[ OK ] Started Regular background program processing daemon. [ OK ] Started Daily Cleanup of Temporary Directories. [ OK ] Started Daily apt download activities. [ OK ] Started Daily apt upgrade and clean activities. [ OK ] Reached target Timers. [ OK ] Started System Logging Service. [ OK ] Started Permit User Sessions. [ OK ] Found device /dev/ttyS0. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Warning: Permanently added '10.128.0.172' (ECDSA) to the list of known hosts. 2021/04/04 23:12:21 fuzzer started Debian GNU/Linux 9 syzkaller ttyS0 2021/04/04 23:12:22 dialing manager at 10.128.0.169:34765 2021/04/04 23:12:22 syscalls: 3556 2021/04/04 23:12:22 code coverage: enabled 2021/04/04 23:12:22 comparison tracing: enabled 2021/04/04 23:12:22 extra coverage: enabled 2021/04/04 23:12:22 setuid sandbox: enabled 2021/04/04 23:12:22 namespace sandbox: enabled 2021/04/04 23:12:22 Android sandbox: enabled 2021/04/04 23:12:22 fault injection: enabled 2021/04/04 23:12:22 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/04/04 23:12:22 net packet injection: enabled 2021/04/04 23:12:22 net device setup: enabled 2021/04/04 23:12:22 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/04/04 23:12:22 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/04/04 23:12:22 USB emulation: enabled 2021/04/04 23:12:22 hci packet injection: enabled 2021/04/04 23:12:22 wifi device emulation: enabled 2021/04/04 23:12:22 802.15.4 emulation: enabled 2021/04/04 23:12:22 fetching corpus: 0, signal 0/2000 (executing program) 2021/04/04 23:12:22 fetching corpus: 50, signal 52958/56712 (executing program) 2021/04/04 23:12:22 fetching corpus: 100, signal 89314/94731 (executing program) 2021/04/04 23:12:22 fetching corpus: 150, signal 107166/114236 (executing program) 2021/04/04 23:12:22 fetching corpus: 200, signal 121203/129895 (executing program) 2021/04/04 23:12:23 fetching corpus: 250, signal 140679/150819 (executing program) 2021/04/04 23:12:23 fetching corpus: 300, signal 152489/164113 (executing program) 2021/04/04 23:12:23 fetching corpus: 350, signal 165726/178776 (executing program) 2021/04/04 23:12:23 fetching corpus: 400, signal 172811/187394 (executing program) 2021/04/04 23:12:23 fetching corpus: 450, signal 186859/202769 (executing program) 2021/04/04 23:12:23 fetching corpus: 500, signal 201633/218801 (executing program) 2021/04/04 23:12:23 fetching corpus: 549, signal 208358/226872 (executing program) 2021/04/04 23:12:24 fetching corpus: 599, signal 217356/237161 (executing program) 2021/04/04 23:12:24 fetching corpus: 647, signal 224799/245904 (executing program) 2021/04/04 23:12:24 fetching corpus: 697, signal 229509/252021 (executing program) 2021/04/04 23:12:24 fetching corpus: 747, signal 240627/264251 (executing program) 2021/04/04 23:12:24 fetching corpus: 797, signal 247937/272793 (executing program) 2021/04/04 23:12:24 fetching corpus: 847, signal 254733/280750 (executing program) 2021/04/04 23:12:24 fetching corpus: 894, signal 264154/291210 (executing program) 2021/04/04 23:12:25 fetching corpus: 944, signal 272433/300566 (executing program) 2021/04/04 23:12:25 fetching corpus: 993, signal 276132/305494 (executing program) 2021/04/04 23:12:25 fetching corpus: 1042, signal 281510/311983 (executing program) 2021/04/04 23:12:25 fetching corpus: 1092, signal 290820/322165 (executing program) 2021/04/04 23:12:25 fetching corpus: 1142, signal 297073/329468 (executing program) 2021/04/04 23:12:25 fetching corpus: 1192, signal 303221/336658 (executing program) 2021/04/04 23:12:25 fetching corpus: 1241, signal 309609/344000 (executing program) 2021/04/04 23:12:25 fetching corpus: 1288, signal 317579/352834 (executing program) 2021/04/04 23:12:26 fetching corpus: 1338, signal 323292/359537 (executing program) 2021/04/04 23:12:26 fetching corpus: 1388, signal 327784/365069 (executing program) 2021/04/04 23:12:26 fetching corpus: 1438, signal 331417/369758 (executing program) 2021/04/04 23:12:26 fetching corpus: 1487, signal 335911/375200 (executing program) 2021/04/04 23:12:26 fetching corpus: 1537, signal 341585/381723 (executing program) 2021/04/04 23:12:26 fetching corpus: 1586, signal 348719/389590 (executing program) 2021/04/04 23:12:26 fetching corpus: 1635, signal 353578/395354 (executing program) 2021/04/04 23:12:26 fetching corpus: 1685, signal 357794/400460 (executing program) 2021/04/04 23:12:27 fetching corpus: 1735, signal 366870/410041 (executing program) 2021/04/04 23:12:27 fetching corpus: 1785, signal 371418/415386 (executing program) 2021/04/04 23:12:27 fetching corpus: 1835, signal 374651/419491 (executing program) 2021/04/04 23:12:27 fetching corpus: 1885, signal 378134/423811 (executing program) 2021/04/04 23:12:27 fetching corpus: 1935, signal 381466/428014 (executing program) 2021/04/04 23:12:27 fetching corpus: 1985, signal 384255/431701 (executing program) 2021/04/04 23:12:27 fetching corpus: 2035, signal 388433/436644 (executing program) 2021/04/04 23:12:28 fetching corpus: 2084, signal 392269/441294 (executing program) 2021/04/04 23:12:28 fetching corpus: 2133, signal 396049/445822 (executing program) 2021/04/04 23:12:28 fetching corpus: 2183, signal 399134/449713 (executing program) 2021/04/04 23:12:28 fetching corpus: 2233, signal 403344/454629 (executing program) 2021/04/04 23:12:28 fetching corpus: 2283, signal 406362/458417 (executing program) 2021/04/04 23:12:28 fetching corpus: 2333, signal 410378/463167 (executing program) 2021/04/04 23:12:28 fetching corpus: 2383, signal 412701/466309 (executing program) 2021/04/04 23:12:28 fetching corpus: 2433, signal 418378/472513 (executing program) 2021/04/04 23:12:29 fetching corpus: 2482, signal 420993/475902 (executing program) 2021/04/04 23:12:29 fetching corpus: 2531, signal 425836/481271 (executing program) 2021/04/04 23:12:29 fetching corpus: 2580, signal 428440/484674 (executing program) 2021/04/04 23:12:29 fetching corpus: 2630, signal 431323/488240 (executing program) 2021/04/04 23:12:29 fetching corpus: 2680, signal 433773/491426 (executing program) 2021/04/04 23:12:29 fetching corpus: 2730, signal 436633/494966 (executing program) 2021/04/04 23:12:29 fetching corpus: 2779, signal 439311/498376 (executing program) 2021/04/04 23:12:29 fetching corpus: 2829, signal 442474/502197 (executing program) 2021/04/04 23:12:30 fetching corpus: 2879, signal 447182/507342 (executing program) 2021/04/04 23:12:30 fetching corpus: 2928, signal 451003/511672 (executing program) 2021/04/04 23:12:30 fetching corpus: 2977, signal 454037/515285 (executing program) 2021/04/04 23:12:30 fetching corpus: 3027, signal 457024/518859 (executing program) 2021/04/04 23:12:30 fetching corpus: 3077, signal 459425/521920 (executing program) 2021/04/04 23:12:30 fetching corpus: 3125, signal 461365/524549 (executing program) 2021/04/04 23:12:30 fetching corpus: 3175, signal 464328/528064 (executing program) 2021/04/04 23:12:30 fetching corpus: 3225, signal 467177/531482 (executing program) 2021/04/04 23:12:31 fetching corpus: 3275, signal 469532/534457 (executing program) 2021/04/04 23:12:31 fetching corpus: 3325, signal 471726/537320 (executing program) 2021/04/04 23:12:31 fetching corpus: 3374, signal 474938/541031 (executing program) 2021/04/04 23:12:31 fetching corpus: 3423, signal 478369/544909 (executing program) 2021/04/04 23:12:31 fetching corpus: 3473, signal 480698/547862 (executing program) 2021/04/04 23:12:31 fetching corpus: 3523, signal 483442/551123 (executing program) 2021/04/04 23:12:31 fetching corpus: 3573, signal 485559/553873 (executing program) 2021/04/04 23:12:31 fetching corpus: 3623, signal 487559/556496 (executing program) 2021/04/04 23:12:31 fetching corpus: 3672, signal 491495/560743 (executing program) 2021/04/04 23:12:32 fetching corpus: 3722, signal 494533/564210 (executing program) 2021/04/04 23:12:32 fetching corpus: 3772, signal 497124/567282 (executing program) 2021/04/04 23:12:32 fetching corpus: 3821, signal 501074/571515 (executing program) 2021/04/04 23:12:32 fetching corpus: 3871, signal 505282/575920 (executing program) 2021/04/04 23:12:32 fetching corpus: 3921, signal 507089/578340 (executing program) 2021/04/04 23:12:32 fetching corpus: 3971, signal 509855/581450 (executing program) 2021/04/04 23:12:32 fetching corpus: 4021, signal 513820/585568 (executing program) 2021/04/04 23:12:33 fetching corpus: 4070, signal 516736/588947 (executing program) 2021/04/04 23:12:33 fetching corpus: 4120, signal 518842/591544 (executing program) 2021/04/04 23:12:33 fetching corpus: 4169, signal 522102/595076 (executing program) 2021/04/04 23:12:33 fetching corpus: 4219, signal 523627/597187 (executing program) 2021/04/04 23:12:33 fetching corpus: 4269, signal 525797/599861 (executing program) 2021/04/04 23:12:33 fetching corpus: 4319, signal 528411/602795 (executing program) 2021/04/04 23:12:33 fetching corpus: 4369, signal 530517/605359 (executing program) 2021/04/04 23:12:33 fetching corpus: 4419, signal 533675/608718 (executing program) 2021/04/04 23:12:33 fetching corpus: 4469, signal 537155/612379 (executing program) 2021/04/04 23:12:34 fetching corpus: 4519, signal 539326/614938 (executing program) 2021/04/04 23:12:34 fetching corpus: 4569, signal 542799/618523 (executing program) 2021/04/04 23:12:34 fetching corpus: 4619, signal 543747/620107 (executing program) 2021/04/04 23:12:34 fetching corpus: 4669, signal 545652/622413 (executing program) 2021/04/04 23:12:34 fetching corpus: 4719, signal 550518/627050 (executing program) 2021/04/04 23:12:34 fetching corpus: 4767, signal 552924/629774 (executing program) 2021/04/04 23:12:34 fetching corpus: 4817, signal 553937/631382 (executing program) 2021/04/04 23:12:34 fetching corpus: 4867, signal 555482/633314 (executing program) 2021/04/04 23:12:35 fetching corpus: 4917, signal 557281/635522 (executing program) 2021/04/04 23:12:35 fetching corpus: 4967, signal 558840/637531 (executing program) 2021/04/04 23:12:35 fetching corpus: 5017, signal 560833/639851 (executing program) 2021/04/04 23:12:35 fetching corpus: 5067, signal 562686/642068 (executing program) 2021/04/04 23:12:35 fetching corpus: 5117, signal 564515/644295 (executing program) 2021/04/04 23:12:35 fetching corpus: 5166, signal 565889/646164 (executing program) 2021/04/04 23:12:35 fetching corpus: 5216, signal 567583/648180 (executing program) 2021/04/04 23:12:36 fetching corpus: 5266, signal 569061/650028 (executing program) 2021/04/04 23:12:36 fetching corpus: 5316, signal 571254/652446 (executing program) 2021/04/04 23:12:36 fetching corpus: 5366, signal 573861/655111 (executing program) 2021/04/04 23:12:36 fetching corpus: 5416, signal 575730/657302 (executing program) 2021/04/04 23:12:36 fetching corpus: 5466, signal 577605/659479 (executing program) 2021/04/04 23:12:36 fetching corpus: 5516, signal 579639/661772 (executing program) 2021/04/04 23:12:36 fetching corpus: 5564, signal 580866/663405 (executing program) 2021/04/04 23:12:36 fetching corpus: 5614, signal 582088/665031 (executing program) 2021/04/04 23:12:37 fetching corpus: 5664, signal 583831/667072 (executing program) 2021/04/04 23:12:37 fetching corpus: 5714, signal 585547/669115 (executing program) 2021/04/04 23:12:37 fetching corpus: 5763, signal 588498/672111 (executing program) 2021/04/04 23:12:37 fetching corpus: 5813, signal 591356/674929 (executing program) 2021/04/04 23:12:37 fetching corpus: 5862, signal 592696/676678 (executing program) 2021/04/04 23:12:37 fetching corpus: 5911, signal 594549/678756 (executing program) 2021/04/04 23:12:37 fetching corpus: 5961, signal 596065/680614 (executing program) 2021/04/04 23:12:38 fetching corpus: 6011, signal 598343/683016 (executing program) 2021/04/04 23:12:38 fetching corpus: 6061, signal 599371/684460 (executing program) 2021/04/04 23:12:38 fetching corpus: 6111, signal 600805/686217 (executing program) 2021/04/04 23:12:38 fetching corpus: 6161, signal 602268/687941 (executing program) 2021/04/04 23:12:38 fetching corpus: 6211, signal 604670/690360 (executing program) 2021/04/04 23:12:38 fetching corpus: 6260, signal 607698/693200 (executing program) 2021/04/04 23:12:38 fetching corpus: 6309, signal 609573/695217 (executing program) 2021/04/04 23:12:38 fetching corpus: 6358, signal 611296/697111 (executing program) 2021/04/04 23:12:39 fetching corpus: 6408, signal 612580/698724 (executing program) 2021/04/04 23:12:39 fetching corpus: 6455, signal 614708/700914 (executing program) 2021/04/04 23:12:39 fetching corpus: 6502, signal 616793/703034 (executing program) 2021/04/04 23:12:39 fetching corpus: 6551, signal 619406/705552 (executing program) 2021/04/04 23:12:39 fetching corpus: 6601, signal 620831/707262 (executing program) 2021/04/04 23:12:39 fetching corpus: 6651, signal 623676/709899 (executing program) 2021/04/04 23:12:39 fetching corpus: 6700, signal 624600/711196 (executing program) 2021/04/04 23:12:40 fetching corpus: 6750, signal 626195/713001 (executing program) 2021/04/04 23:12:40 fetching corpus: 6800, signal 628214/715075 (executing program) 2021/04/04 23:12:40 fetching corpus: 6850, signal 629619/716745 (executing program) 2021/04/04 23:12:40 fetching corpus: 6900, signal 631402/718573 (executing program) 2021/04/04 23:12:40 fetching corpus: 6950, signal 632704/720073 (executing program) 2021/04/04 23:12:40 fetching corpus: 7000, signal 633897/721566 (executing program) 2021/04/04 23:12:40 fetching corpus: 7050, signal 634936/722917 (executing program) 2021/04/04 23:12:40 fetching corpus: 7100, signal 636853/724874 (executing program) 2021/04/04 23:12:41 fetching corpus: 7150, signal 639214/727120 (executing program) 2021/04/04 23:12:41 fetching corpus: 7199, signal 641704/729398 (executing program) 2021/04/04 23:12:41 fetching corpus: 7248, signal 642991/730899 (executing program) 2021/04/04 23:12:41 fetching corpus: 7298, signal 644343/732392 (executing program) 2021/04/04 23:12:41 fetching corpus: 7348, signal 645086/733484 (executing program) 2021/04/04 23:12:41 fetching corpus: 7397, signal 646922/735329 (executing program) 2021/04/04 23:12:41 fetching corpus: 7447, signal 648017/736629 (executing program) 2021/04/04 23:12:41 fetching corpus: 7497, signal 649154/737987 (executing program) 2021/04/04 23:12:42 fetching corpus: 7546, signal 650557/739510 (executing program) 2021/04/04 23:12:42 fetching corpus: 7595, signal 651796/740904 (executing program) 2021/04/04 23:12:42 fetching corpus: 7644, signal 653293/742461 (executing program) 2021/04/04 23:12:42 fetching corpus: 7694, signal 655595/744551 (executing program) 2021/04/04 23:12:42 fetching corpus: 7743, signal 657217/746255 (executing program) 2021/04/04 23:12:42 fetching corpus: 7792, signal 658115/747376 (executing program) 2021/04/04 23:12:42 fetching corpus: 7842, signal 658964/748492 (executing program) 2021/04/04 23:12:42 fetching corpus: 7892, signal 660130/749793 (executing program) 2021/04/04 23:12:42 fetching corpus: 7942, signal 661246/751058 (executing program) 2021/04/04 23:12:43 fetching corpus: 7992, signal 662652/752532 (executing program) 2021/04/04 23:12:43 fetching corpus: 8040, signal 663886/753908 (executing program) 2021/04/04 23:12:43 fetching corpus: 8090, signal 664887/755124 (executing program) 2021/04/04 23:12:43 fetching corpus: 8140, signal 666106/756465 (executing program) 2021/04/04 23:12:44 fetching corpus: 8190, signal 667479/757913 (executing program) 2021/04/04 23:12:44 fetching corpus: 8239, signal 669489/759738 (executing program) 2021/04/04 23:12:44 fetching corpus: 8289, signal 670881/761184 (executing program) 2021/04/04 23:12:44 fetching corpus: 8339, signal 672003/762469 (executing program) 2021/04/04 23:12:44 fetching corpus: 8389, signal 673350/763858 (executing program) 2021/04/04 23:12:44 fetching corpus: 8439, signal 674917/765326 (executing program) 2021/04/04 23:12:44 fetching corpus: 8489, signal 676591/766935 (executing program) 2021/04/04 23:12:45 fetching corpus: 8539, signal 678550/768673 (executing program) 2021/04/04 23:12:45 fetching corpus: 8589, signal 679931/770069 (executing program) 2021/04/04 23:12:45 fetching corpus: 8639, signal 681156/771349 (executing program) 2021/04/04 23:12:45 fetching corpus: 8688, signal 682960/772998 (executing program) 2021/04/04 23:12:45 fetching corpus: 8738, signal 684427/774433 (executing program) 2021/04/04 23:12:45 fetching corpus: 8787, signal 685382/775531 (executing program) 2021/04/04 23:12:45 fetching corpus: 8836, signal 686621/776803 (executing program) 2021/04/04 23:12:45 fetching corpus: 8886, signal 688120/778239 (executing program) 2021/04/04 23:12:46 fetching corpus: 8935, signal 688944/779288 (executing program) 2021/04/04 23:12:46 fetching corpus: 8984, signal 690196/780534 (executing program) 2021/04/04 23:12:46 fetching corpus: 9034, signal 691406/781771 (executing program) 2021/04/04 23:12:46 fetching corpus: 9084, signal 692355/782853 (executing program) 2021/04/04 23:12:46 fetching corpus: 9134, signal 694287/784482 (executing program) 2021/04/04 23:12:46 fetching corpus: 9184, signal 696047/786008 (executing program) 2021/04/04 23:12:46 fetching corpus: 9233, signal 697436/787299 (executing program) 2021/04/04 23:12:46 fetching corpus: 9282, signal 699576/789035 (executing program) 2021/04/04 23:12:47 fetching corpus: 9332, signal 701114/790409 (executing program) 2021/04/04 23:12:47 fetching corpus: 9381, signal 702684/791810 (executing program) 2021/04/04 23:12:47 fetching corpus: 9431, signal 703659/792899 (executing program) 2021/04/04 23:12:47 fetching corpus: 9480, signal 705229/794271 (executing program) 2021/04/04 23:12:47 fetching corpus: 9530, signal 706515/795485 (executing program) 2021/04/04 23:12:47 fetching corpus: 9580, signal 708362/796958 (executing program) 2021/04/04 23:12:47 fetching corpus: 9629, signal 709974/798330 (executing program) 2021/04/04 23:12:47 fetching corpus: 9678, signal 711218/799465 (executing program) 2021/04/04 23:12:47 fetching corpus: 9728, signal 712508/800649 (executing program) 2021/04/04 23:12:48 fetching corpus: 9778, signal 713777/801789 (executing program) 2021/04/04 23:12:48 fetching corpus: 9827, signal 714857/802867 (executing program) 2021/04/04 23:12:48 fetching corpus: 9876, signal 716037/803941 (executing program) 2021/04/04 23:12:48 fetching corpus: 9926, signal 716957/804962 (executing program) 2021/04/04 23:12:48 fetching corpus: 9976, signal 718534/806252 (executing program) 2021/04/04 23:12:48 fetching corpus: 10026, signal 719809/807340 (executing program) 2021/04/04 23:12:48 fetching corpus: 10076, signal 720662/808229 (executing program) 2021/04/04 23:12:49 fetching corpus: 10126, signal 722403/809606 (executing program) 2021/04/04 23:12:49 fetching corpus: 10172, signal 723201/810502 (executing program) 2021/04/04 23:12:49 fetching corpus: 10221, signal 724185/811453 (executing program) 2021/04/04 23:12:49 fetching corpus: 10271, signal 725074/812409 (executing program) 2021/04/04 23:12:49 fetching corpus: 10321, signal 726214/813481 (executing program) 2021/04/04 23:12:50 fetching corpus: 10371, signal 727377/814545 (executing program) 2021/04/04 23:12:50 fetching corpus: 10420, signal 728311/815471 (executing program) 2021/04/04 23:12:50 fetching corpus: 10469, signal 730079/816822 (executing program) 2021/04/04 23:12:50 fetching corpus: 10519, signal 731329/817904 (executing program) 2021/04/04 23:12:50 fetching corpus: 10569, signal 732747/819063 (executing program) 2021/04/04 23:12:50 fetching corpus: 10619, signal 735990/821236 (executing program) 2021/04/04 23:12:50 fetching corpus: 10669, signal 737320/822391 (executing program) 2021/04/04 23:12:50 fetching corpus: 10717, signal 738048/823149 (executing program) 2021/04/04 23:12:51 fetching corpus: 10767, signal 738999/824034 (executing program) 2021/04/04 23:12:51 fetching corpus: 10815, signal 740800/825352 (executing program) 2021/04/04 23:12:51 fetching corpus: 10865, signal 741717/826185 (executing program) 2021/04/04 23:12:51 fetching corpus: 10915, signal 742286/826856 (executing program) 2021/04/04 23:12:51 fetching corpus: 10965, signal 743086/827607 (executing program) 2021/04/04 23:12:51 fetching corpus: 11014, signal 743804/828385 (executing program) 2021/04/04 23:12:51 fetching corpus: 11064, signal 744759/829232 (executing program) 2021/04/04 23:12:52 fetching corpus: 11113, signal 746124/830304 (executing program) 2021/04/04 23:12:52 fetching corpus: 11161, signal 746940/831126 (executing program) 2021/04/04 23:12:52 fetching corpus: 11210, signal 747764/831926 (executing program) 2021/04/04 23:12:52 fetching corpus: 11260, signal 748769/832781 (executing program) 2021/04/04 23:12:52 fetching corpus: 11310, signal 750109/833811 (executing program) 2021/04/04 23:12:52 fetching corpus: 11359, signal 751363/834811 (executing program) 2021/04/04 23:12:52 fetching corpus: 11409, signal 753144/836062 (executing program) 2021/04/04 23:12:52 fetching corpus: 11459, signal 753913/836770 (executing program) 2021/04/04 23:12:52 fetching corpus: 11509, signal 755104/837734 (executing program) 2021/04/04 23:12:53 fetching corpus: 11559, signal 756207/838594 (executing program) 2021/04/04 23:12:53 fetching corpus: 11609, signal 757236/839456 (executing program) 2021/04/04 23:12:53 fetching corpus: 11659, signal 758010/840119 (executing program) 2021/04/04 23:12:53 fetching corpus: 11709, signal 759113/840974 (executing program) 2021/04/04 23:12:53 fetching corpus: 11758, signal 760108/841760 (executing program) 2021/04/04 23:12:53 fetching corpus: 11808, signal 761441/842747 (executing program) 2021/04/04 23:12:53 fetching corpus: 11856, signal 762161/843447 (executing program) 2021/04/04 23:12:54 fetching corpus: 11906, signal 762895/844098 (executing program) 2021/04/04 23:12:54 fetching corpus: 11955, signal 764689/845288 (executing program) 2021/04/04 23:12:54 fetching corpus: 12005, signal 765313/845924 (executing program) 2021/04/04 23:12:54 fetching corpus: 12054, signal 766513/846856 (executing program) 2021/04/04 23:12:54 fetching corpus: 12104, signal 767431/847640 (executing program) 2021/04/04 23:12:54 fetching corpus: 12154, signal 768333/848378 (executing program) 2021/04/04 23:12:54 fetching corpus: 12204, signal 769265/849096 (executing program) 2021/04/04 23:12:54 fetching corpus: 12253, signal 770521/850026 (executing program) 2021/04/04 23:12:55 fetching corpus: 12302, signal 771710/850911 (executing program) 2021/04/04 23:12:55 fetching corpus: 12351, signal 772578/851588 (executing program) 2021/04/04 23:12:55 fetching corpus: 12401, signal 773348/852296 (executing program) 2021/04/04 23:12:55 fetching corpus: 12450, signal 774466/853101 (executing program) 2021/04/04 23:12:55 fetching corpus: 12499, signal 775502/853875 (executing program) 2021/04/04 23:12:55 fetching corpus: 12548, signal 776225/854502 (executing program) 2021/04/04 23:12:55 fetching corpus: 12597, signal 777197/855224 (executing program) 2021/04/04 23:12:56 fetching corpus: 12647, signal 777902/855818 (executing program) 2021/04/04 23:12:56 fetching corpus: 12697, signal 778688/856451 (executing program) 2021/04/04 23:12:56 fetching corpus: 12747, signal 780141/857435 (executing program) 2021/04/04 23:12:56 fetching corpus: 12797, signal 781024/858118 (executing program) 2021/04/04 23:12:56 fetching corpus: 12847, signal 782322/858987 (executing program) 2021/04/04 23:12:56 fetching corpus: 12897, signal 783206/859660 (executing program) 2021/04/04 23:12:56 fetching corpus: 12946, signal 784009/860298 (executing program) 2021/04/04 23:12:56 fetching corpus: 12996, signal 784768/860899 (executing program) 2021/04/04 23:12:57 fetching corpus: 13046, signal 785433/861476 (executing program) 2021/04/04 23:12:57 fetching corpus: 13095, signal 786800/862301 (executing program) 2021/04/04 23:12:57 fetching corpus: 13143, signal 788067/863137 (executing program) 2021/04/04 23:12:57 fetching corpus: 13192, signal 789159/863830 (executing program) 2021/04/04 23:12:57 fetching corpus: 13242, signal 790085/864524 (executing program) 2021/04/04 23:12:57 fetching corpus: 13292, signal 790848/865108 (executing program) 2021/04/04 23:12:57 fetching corpus: 13342, signal 791917/865866 (executing program) 2021/04/04 23:12:58 fetching corpus: 13392, signal 792736/866503 (executing program) 2021/04/04 23:12:58 fetching corpus: 13441, signal 793310/867044 (executing program) 2021/04/04 23:12:58 fetching corpus: 13491, signal 794133/867658 (executing program) 2021/04/04 23:12:58 fetching corpus: 13541, signal 794707/868135 (executing program) 2021/04/04 23:12:58 fetching corpus: 13590, signal 795264/868632 (executing program) 2021/04/04 23:12:58 fetching corpus: 13640, signal 795769/869077 (executing program) 2021/04/04 23:12:58 fetching corpus: 13690, signal 796405/869602 (executing program) 2021/04/04 23:12:58 fetching corpus: 13739, signal 797064/870096 (executing program) 2021/04/04 23:12:58 fetching corpus: 13789, signal 797842/870669 (executing program) 2021/04/04 23:12:59 fetching corpus: 13839, signal 798683/871262 (executing program) 2021/04/04 23:12:59 fetching corpus: 13889, signal 799700/871900 (executing program) 2021/04/04 23:12:59 fetching corpus: 13939, signal 800693/872581 (executing program) 2021/04/04 23:12:59 fetching corpus: 13989, signal 801596/873205 (executing program) 2021/04/04 23:12:59 fetching corpus: 14039, signal 802022/873628 (executing program) 2021/04/04 23:12:59 fetching corpus: 14089, signal 802807/874159 (executing program) 2021/04/04 23:12:59 fetching corpus: 14139, signal 804314/875010 (executing program) 2021/04/04 23:13:00 fetching corpus: 14188, signal 805071/875535 (executing program) 2021/04/04 23:13:00 fetching corpus: 14238, signal 806209/876202 (executing program) 2021/04/04 23:13:00 fetching corpus: 14287, signal 806742/876634 (executing program) 2021/04/04 23:13:00 fetching corpus: 14336, signal 807367/877113 (executing program) 2021/04/04 23:13:00 fetching corpus: 14386, signal 808344/877726 (executing program) 2021/04/04 23:13:00 fetching corpus: 14436, signal 809492/878406 (executing program) 2021/04/04 23:13:00 fetching corpus: 14486, signal 810289/878976 (executing program) 2021/04/04 23:13:01 fetching corpus: 14536, signal 811382/879623 (executing program) 2021/04/04 23:13:01 fetching corpus: 14586, signal 812894/880418 (executing program) 2021/04/04 23:13:01 fetching corpus: 14636, signal 813921/881022 (executing program) 2021/04/04 23:13:01 fetching corpus: 14686, signal 814612/881520 (executing program) 2021/04/04 23:13:01 fetching corpus: 14735, signal 815370/882022 (executing program) 2021/04/04 23:13:01 fetching corpus: 14783, signal 816252/882598 (executing program) 2021/04/04 23:13:01 fetching corpus: 14832, signal 816808/882973 (executing program) 2021/04/04 23:13:01 fetching corpus: 14882, signal 817418/883415 (executing program) 2021/04/04 23:13:01 fetching corpus: 14932, signal 818049/883851 (executing program) 2021/04/04 23:13:02 fetching corpus: 14981, signal 819407/884526 (executing program) 2021/04/04 23:13:02 fetching corpus: 15031, signal 820318/885048 (executing program) 2021/04/04 23:13:02 fetching corpus: 15081, signal 821308/885654 (executing program) 2021/04/04 23:13:02 fetching corpus: 15131, signal 822346/886229 (executing program) 2021/04/04 23:13:02 fetching corpus: 15181, signal 823211/886740 (executing program) 2021/04/04 23:13:02 fetching corpus: 15231, signal 825041/887528 (executing program) 2021/04/04 23:13:03 fetching corpus: 15279, signal 825562/887921 (executing program) 2021/04/04 23:13:03 fetching corpus: 15328, signal 826568/888390 (executing program) 2021/04/04 23:13:03 fetching corpus: 15377, signal 827110/888738 (executing program) 2021/04/04 23:13:03 fetching corpus: 15425, signal 827709/889137 (executing program) 2021/04/04 23:13:03 fetching corpus: 15475, signal 828388/889556 (executing program) 2021/04/04 23:13:03 fetching corpus: 15525, signal 829100/889987 (executing program) 2021/04/04 23:13:03 fetching corpus: 15575, signal 829829/890415 (executing program) 2021/04/04 23:13:04 fetching corpus: 15624, signal 830637/890888 (executing program) 2021/04/04 23:13:04 fetching corpus: 15674, signal 831818/891449 (executing program) 2021/04/04 23:13:04 fetching corpus: 15723, signal 832486/891838 (executing program) 2021/04/04 23:13:04 fetching corpus: 15773, signal 833429/892313 (executing program) 2021/04/04 23:13:04 fetching corpus: 15823, signal 834009/892681 (executing program) 2021/04/04 23:13:04 fetching corpus: 15873, signal 835151/893170 (executing program) 2021/04/04 23:13:04 fetching corpus: 15921, signal 835930/893597 (executing program) 2021/04/04 23:13:04 fetching corpus: 15971, signal 836390/893928 (executing program) 2021/04/04 23:13:05 fetching corpus: 16021, signal 837314/894382 (executing program) 2021/04/04 23:13:05 fetching corpus: 16071, signal 837805/894695 (executing program) 2021/04/04 23:13:05 fetching corpus: 16120, signal 838472/895098 (executing program) 2021/04/04 23:13:05 fetching corpus: 16170, signal 838975/895431 (executing program) 2021/04/04 23:13:05 fetching corpus: 16220, signal 839846/895848 (executing program) 2021/04/04 23:13:05 fetching corpus: 16269, signal 840451/896160 (executing program) 2021/04/04 23:13:06 fetching corpus: 16317, signal 840960/896490 (executing program) 2021/04/04 23:13:06 fetching corpus: 16367, signal 841668/896850 (executing program) 2021/04/04 23:13:06 fetching corpus: 16417, signal 842302/897219 (executing program) 2021/04/04 23:13:06 fetching corpus: 16467, signal 843249/897653 (executing program) 2021/04/04 23:13:06 fetching corpus: 16517, signal 844032/898070 (executing program) 2021/04/04 23:13:06 fetching corpus: 16567, signal 844576/898374 (executing program) 2021/04/04 23:13:06 fetching corpus: 16617, signal 845425/898731 (executing program) 2021/04/04 23:13:06 fetching corpus: 16667, signal 846093/899098 (executing program) 2021/04/04 23:13:07 fetching corpus: 16717, signal 847243/899544 (executing program) 2021/04/04 23:13:07 fetching corpus: 16767, signal 848445/900016 (executing program) 2021/04/04 23:13:07 fetching corpus: 16816, signal 848964/900324 (executing program) 2021/04/04 23:13:07 fetching corpus: 16866, signal 849389/900576 (executing program) 2021/04/04 23:13:07 fetching corpus: 16916, signal 849958/900908 (executing program) 2021/04/04 23:13:07 fetching corpus: 16966, signal 850805/901265 (executing program) 2021/04/04 23:13:07 fetching corpus: 17016, signal 851834/901679 (executing program) 2021/04/04 23:13:08 fetching corpus: 17066, signal 852390/901967 (executing program) 2021/04/04 23:13:08 fetching corpus: 17115, signal 853091/902322 (executing program) 2021/04/04 23:13:08 fetching corpus: 17165, signal 853615/902628 (executing program) 2021/04/04 23:13:08 fetching corpus: 17214, signal 854485/902973 (executing program) 2021/04/04 23:13:08 fetching corpus: 17263, signal 855346/903354 (executing program) 2021/04/04 23:13:08 fetching corpus: 17312, signal 856028/903683 (executing program) 2021/04/04 23:13:08 fetching corpus: 17362, signal 856576/903951 (executing program) 2021/04/04 23:13:09 fetching corpus: 17411, signal 857155/904235 (executing program) 2021/04/04 23:13:09 fetching corpus: 17460, signal 857644/904489 (executing program) 2021/04/04 23:13:09 fetching corpus: 17509, signal 858168/904758 (executing program) 2021/04/04 23:13:09 fetching corpus: 17559, signal 858832/905033 (executing program) 2021/04/04 23:13:09 fetching corpus: 17609, signal 859289/905269 (executing program) 2021/04/04 23:13:09 fetching corpus: 17658, signal 860070/905577 (executing program) 2021/04/04 23:13:09 fetching corpus: 17706, signal 860633/905832 (executing program) 2021/04/04 23:13:09 fetching corpus: 17756, signal 861504/906146 (executing program) 2021/04/04 23:13:10 fetching corpus: 17805, signal 862243/906430 (executing program) 2021/04/04 23:13:10 fetching corpus: 17855, signal 862960/906747 (executing program) 2021/04/04 23:13:10 fetching corpus: 17904, signal 863961/907094 (executing program) 2021/04/04 23:13:10 fetching corpus: 17953, signal 864503/907350 (executing program) 2021/04/04 23:13:10 fetching corpus: 18002, signal 864903/907565 (executing program) 2021/04/04 23:13:10 fetching corpus: 18052, signal 865754/907840 (executing program) 2021/04/04 23:13:10 fetching corpus: 18102, signal 866102/908035 (executing program) 2021/04/04 23:13:10 fetching corpus: 18152, signal 866656/908272 (executing program) 2021/04/04 23:13:11 fetching corpus: 18202, signal 867437/908546 (executing program) 2021/04/04 23:13:11 fetching corpus: 18252, signal 867959/908764 (executing program) 2021/04/04 23:13:11 fetching corpus: 18301, signal 868522/908979 (executing program) 2021/04/04 23:13:11 fetching corpus: 18350, signal 869140/909193 (executing program) 2021/04/04 23:13:11 fetching corpus: 18399, signal 869670/909417 (executing program) 2021/04/04 23:13:11 fetching corpus: 18449, signal 870439/909704 (executing program) 2021/04/04 23:13:11 fetching corpus: 18499, signal 870947/909907 (executing program) 2021/04/04 23:13:12 fetching corpus: 18548, signal 871529/910119 (executing program) 2021/04/04 23:13:12 fetching corpus: 18598, signal 872046/910308 (executing program) 2021/04/04 23:13:12 fetching corpus: 18647, signal 872490/910495 (executing program) 2021/04/04 23:13:12 fetching corpus: 18696, signal 873455/910780 (executing program) 2021/04/04 23:13:12 fetching corpus: 18745, signal 873966/910981 (executing program) 2021/04/04 23:13:12 fetching corpus: 18795, signal 874680/911212 (executing program) 2021/04/04 23:13:12 fetching corpus: 18845, signal 875371/911427 (executing program) 2021/04/04 23:13:12 fetching corpus: 18895, signal 875949/911620 (executing program) 2021/04/04 23:13:13 fetching corpus: 18943, signal 876549/911811 (executing program) 2021/04/04 23:13:13 fetching corpus: 18993, signal 877602/912102 (executing program) 2021/04/04 23:13:13 fetching corpus: 19043, signal 878309/912295 (executing program) 2021/04/04 23:13:13 fetching corpus: 19093, signal 879238/912536 (executing program) 2021/04/04 23:13:13 fetching corpus: 19143, signal 879853/912719 (executing program) 2021/04/04 23:13:13 fetching corpus: 19190, signal 880337/912861 (executing program) 2021/04/04 23:13:13 fetching corpus: 19240, signal 881111/913080 (executing program) 2021/04/04 23:13:13 fetching corpus: 19289, signal 881718/913280 (executing program) 2021/04/04 23:13:13 fetching corpus: 19338, signal 882168/913442 (executing program) 2021/04/04 23:13:14 fetching corpus: 19388, signal 883798/913750 (executing program) 2021/04/04 23:13:14 fetching corpus: 19438, signal 884661/913952 (executing program) 2021/04/04 23:13:14 fetching corpus: 19488, signal 885305/914116 (executing program) 2021/04/04 23:13:14 fetching corpus: 19538, signal 885734/914239 (executing program) 2021/04/04 23:13:14 fetching corpus: 19588, signal 886370/914397 (executing program) 2021/04/04 23:13:14 fetching corpus: 19638, signal 886885/914547 (executing program) 2021/04/04 23:13:14 fetching corpus: 19688, signal 887471/914696 (executing program) 2021/04/04 23:13:14 fetching corpus: 19738, signal 888155/914867 (executing program) syzkaller login: [ 132.576318][ T3221] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.582946][ T3221] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/04 23:13:15 fetching corpus: 19788, signal 888651/915037 (executing program) 2021/04/04 23:13:15 fetching corpus: 19838, signal 889047/915156 (executing program) 2021/04/04 23:13:15 fetching corpus: 19887, signal 889472/915294 (executing program) 2021/04/04 23:13:15 fetching corpus: 19937, signal 889949/915458 (executing program) 2021/04/04 23:13:15 fetching corpus: 19985, signal 890421/915592 (executing program) 2021/04/04 23:13:15 fetching corpus: 20035, signal 890922/915726 (executing program) 2021/04/04 23:13:15 fetching corpus: 20084, signal 891636/915875 (executing program) 2021/04/04 23:13:16 fetching corpus: 20132, signal 892450/916064 (executing program) 2021/04/04 23:13:16 fetching corpus: 20181, signal 893141/916188 (executing program) 2021/04/04 23:13:16 fetching corpus: 20231, signal 893734/916321 (executing program) 2021/04/04 23:13:16 fetching corpus: 20280, signal 894228/916424 (executing program) 2021/04/04 23:13:16 fetching corpus: 20329, signal 894966/916591 (executing program) 2021/04/04 23:13:16 fetching corpus: 20379, signal 895788/916729 (executing program) 2021/04/04 23:13:16 fetching corpus: 20429, signal 896335/916847 (executing program) 2021/04/04 23:13:16 fetching corpus: 20479, signal 896970/916940 (executing program) 2021/04/04 23:13:16 fetching corpus: 20527, signal 897417/917042 (executing program) 2021/04/04 23:13:17 fetching corpus: 20576, signal 897940/917124 (executing program) 2021/04/04 23:13:17 fetching corpus: 20626, signal 898326/917213 (executing program) 2021/04/04 23:13:17 fetching corpus: 20676, signal 898729/917303 (executing program) 2021/04/04 23:13:17 fetching corpus: 20725, signal 899118/917389 (executing program) 2021/04/04 23:13:17 fetching corpus: 20774, signal 899680/917513 (executing program) 2021/04/04 23:13:17 fetching corpus: 20824, signal 900155/917622 (executing program) 2021/04/04 23:13:17 fetching corpus: 20874, signal 900828/917720 (executing program) 2021/04/04 23:13:17 fetching corpus: 20923, signal 901437/917851 (executing program) 2021/04/04 23:13:18 fetching corpus: 20972, signal 902178/917989 (executing program) 2021/04/04 23:13:18 fetching corpus: 21021, signal 902836/918107 (executing program) 2021/04/04 23:13:18 fetching corpus: 21071, signal 903611/918202 (executing program) 2021/04/04 23:13:18 fetching corpus: 21121, signal 904019/918263 (executing program) 2021/04/04 23:13:18 fetching corpus: 21170, signal 904650/918378 (executing program) 2021/04/04 23:13:18 fetching corpus: 21218, signal 905168/918462 (executing program) 2021/04/04 23:13:18 fetching corpus: 21267, signal 905582/918534 (executing program) 2021/04/04 23:13:18 fetching corpus: 21317, signal 906065/918627 (executing program) 2021/04/04 23:13:19 fetching corpus: 21367, signal 906878/918713 (executing program) 2021/04/04 23:13:19 fetching corpus: 21416, signal 907676/918799 (executing program) 2021/04/04 23:13:19 fetching corpus: 21465, signal 908325/918885 (executing program) 2021/04/04 23:13:19 fetching corpus: 21514, signal 908931/918935 (executing program) 2021/04/04 23:13:19 fetching corpus: 21539, signal 909189/918969 (executing program) 2021/04/04 23:13:19 fetching corpus: 21539, signal 909189/918996 (executing program) 2021/04/04 23:13:19 fetching corpus: 21539, signal 909189/919017 (executing program) 2021/04/04 23:13:19 fetching corpus: 21539, signal 909189/919039 (executing program) 2021/04/04 23:13:19 fetching corpus: 21539, signal 909189/919067 (executing program) 2021/04/04 23:13:19 fetching corpus: 21539, signal 909189/919105 (executing program) 2021/04/04 23:13:19 fetching corpus: 21539, signal 909189/919135 (executing program) 2021/04/04 23:13:19 fetching corpus: 21539, signal 909189/919158 (executing program) 2021/04/04 23:13:19 fetching corpus: 21539, signal 909189/919178 (executing program) 2021/04/04 23:13:19 fetching corpus: 21539, signal 909192/919210 (executing program) 2021/04/04 23:13:19 fetching corpus: 21541, signal 909202/919245 (executing program) 2021/04/04 23:13:19 fetching corpus: 21541, signal 909202/919269 (executing program) 2021/04/04 23:13:19 fetching corpus: 21542, signal 909205/919300 (executing program) 2021/04/04 23:13:19 fetching corpus: 21542, signal 909205/919334 (executing program) 2021/04/04 23:13:19 fetching corpus: 21543, signal 909206/919353 (executing program) 2021/04/04 23:13:19 fetching corpus: 21543, signal 909206/919371 (executing program) 2021/04/04 23:13:19 fetching corpus: 21543, signal 909206/919391 (executing program) 2021/04/04 23:13:19 fetching corpus: 21543, signal 909206/919419 (executing program) 2021/04/04 23:13:19 fetching corpus: 21543, signal 909206/919441 (executing program) 2021/04/04 23:13:19 fetching corpus: 21543, signal 909206/919470 (executing program) 2021/04/04 23:13:19 fetching corpus: 21543, signal 909206/919504 (executing program) 2021/04/04 23:13:19 fetching corpus: 21543, signal 909206/919565 (executing program) 2021/04/04 23:13:19 fetching corpus: 21543, signal 909206/919585 (executing program) 2021/04/04 23:13:19 fetching corpus: 21543, signal 909206/919615 (executing program) 2021/04/04 23:13:19 fetching corpus: 21544, signal 909206/919631 (executing program) 2021/04/04 23:13:19 fetching corpus: 21544, signal 909206/919633 (executing program) 2021/04/04 23:13:19 fetching corpus: 21544, signal 909206/919633 (executing program) 2021/04/04 23:13:21 starting 6 fuzzer processes 23:13:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000001c0)="b9800000c00f3235000800000f30440f20c0350d000000440f22c0460f2125f240a436400f01c3420fc7b2b47400000fae0eb9800000c00f3235008000000f30c7442400f2000000c74424029eee7c44c7442406000000000f0114240f64b56c160000", 0x63}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) [ 139.423838][ T37] audit: type=1400 audit(1617578001.926:8): avc: denied { execmem } for pid=8421 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 23:13:22 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000000240)) 23:13:22 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x0, 0x0, {0x7, r6}, [@MDBA_SET_ENTRY={0x20, 0x1, {r4, 0x0, 0x0, 0x0, {@in6_addr=@empty, 0x86dd}}}]}, 0x38}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 23:13:22 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', &(0x7f0000000140)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 23:13:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="7f24", 0x2}], 0x1}}], 0x1, 0x0) [ 140.715522][ T8422] IPVS: ftp: loaded support on port[0] = 21 [ 140.978396][ T8422] chnl_net:caif_netlink_parms(): no params data found 23:13:23 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000040)='4'}) [ 141.040742][ T8424] IPVS: ftp: loaded support on port[0] = 21 [ 141.248288][ T8422] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.284085][ T8422] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.306941][ T8422] device bridge_slave_0 entered promiscuous mode [ 141.340772][ T8422] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.348605][ T8426] IPVS: ftp: loaded support on port[0] = 21 [ 141.356347][ T8422] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.367628][ T8422] device bridge_slave_1 entered promiscuous mode [ 141.442448][ T8428] IPVS: ftp: loaded support on port[0] = 21 [ 141.522918][ T8422] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 141.597964][ T8422] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 141.670109][ T8422] team0: Port device team_slave_0 added [ 141.683720][ T8422] team0: Port device team_slave_1 added [ 141.740737][ T8422] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 141.764898][ T8422] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.799769][ T8422] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 141.823507][ T8430] IPVS: ftp: loaded support on port[0] = 21 [ 141.826067][ T8422] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 141.840375][ T8422] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.868454][ T8422] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 141.933104][ T8422] device hsr_slave_0 entered promiscuous mode [ 141.940795][ T8422] device hsr_slave_1 entered promiscuous mode [ 142.072579][ T8424] chnl_net:caif_netlink_parms(): no params data found [ 142.289983][ T8426] chnl_net:caif_netlink_parms(): no params data found [ 142.304204][ T8428] chnl_net:caif_netlink_parms(): no params data found [ 142.454261][ T8430] chnl_net:caif_netlink_parms(): no params data found [ 142.491983][ T8424] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.499634][ T8424] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.513191][ T8424] device bridge_slave_0 entered promiscuous mode [ 142.607780][ T8424] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.615769][ T8424] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.634293][ T8424] device bridge_slave_1 entered promiscuous mode [ 142.655745][ T2924] Bluetooth: hci0: command 0x0409 tx timeout [ 142.668318][ T8424] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 142.680604][ T8424] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 142.754118][ T8426] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.762952][ T8426] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.771802][ T8426] device bridge_slave_0 entered promiscuous mode [ 142.782182][ T8426] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.789639][ T8426] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.794014][ T8614] IPVS: ftp: loaded support on port[0] = 21 [ 142.797856][ T8426] device bridge_slave_1 entered promiscuous mode [ 142.828592][ T8428] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.837960][ T8428] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.846460][ T8428] device bridge_slave_0 entered promiscuous mode [ 142.855960][ T8428] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.863065][ T8428] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.871442][ T8428] device bridge_slave_1 entered promiscuous mode [ 142.929765][ T8426] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 142.961122][ T8424] team0: Port device team_slave_0 added [ 142.976061][ T8426] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 142.985332][ T8] Bluetooth: hci1: command 0x0409 tx timeout [ 142.999580][ T8428] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 143.017502][ T8424] team0: Port device team_slave_1 added [ 143.054296][ T8428] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 143.095445][ T8426] team0: Port device team_slave_0 added [ 143.113487][ T8430] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.120699][ T8430] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.130252][ T8430] device bridge_slave_0 entered promiscuous mode [ 143.146122][ T8428] team0: Port device team_slave_0 added [ 143.152716][ T8430] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.160268][ T8430] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.171004][ T8430] device bridge_slave_1 entered promiscuous mode [ 143.180884][ T8426] team0: Port device team_slave_1 added [ 143.187901][ T8424] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.195515][ T8424] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.221828][ T33] Bluetooth: hci2: command 0x0409 tx timeout [ 143.221998][ T8424] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.250767][ T8428] team0: Port device team_slave_1 added [ 143.280573][ T8424] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.287704][ T8424] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.314381][ T8424] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.341760][ T8422] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 143.377520][ T8430] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 143.389707][ T8428] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.397719][ T8428] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.424049][ T8428] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.437770][ T8428] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.444983][ T8428] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.471244][ T4814] Bluetooth: hci3: command 0x0409 tx timeout [ 143.471865][ T8428] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.490412][ T8422] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 143.512981][ T8426] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.520228][ T8426] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.546690][ T8426] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.561203][ T8426] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.568278][ T8426] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.594379][ T8426] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.609141][ T8430] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 143.628639][ T8422] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 143.657405][ T8424] device hsr_slave_0 entered promiscuous mode [ 143.666463][ T8424] device hsr_slave_1 entered promiscuous mode [ 143.673147][ T8424] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 143.681926][ T8424] Cannot create hsr debugfs directory [ 143.701488][ T8422] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 143.704720][ T3807] Bluetooth: hci4: command 0x0409 tx timeout [ 143.776176][ T8428] device hsr_slave_0 entered promiscuous mode [ 143.783243][ T8428] device hsr_slave_1 entered promiscuous mode [ 143.790724][ T8428] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 143.801440][ T8428] Cannot create hsr debugfs directory [ 143.878999][ T8430] team0: Port device team_slave_0 added [ 143.923427][ T8426] device hsr_slave_0 entered promiscuous mode [ 143.932898][ T8426] device hsr_slave_1 entered promiscuous mode [ 143.941845][ T8426] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 143.951662][ T8426] Cannot create hsr debugfs directory [ 143.962304][ T8430] team0: Port device team_slave_1 added [ 144.003099][ T8614] chnl_net:caif_netlink_parms(): no params data found [ 144.023705][ T8430] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.031903][ T8430] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.062787][ T8430] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.111371][ T8430] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.118481][ T8430] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.147563][ T8430] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 144.264044][ T8430] device hsr_slave_0 entered promiscuous mode [ 144.271696][ T8430] device hsr_slave_1 entered promiscuous mode [ 144.280085][ T8430] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 144.289014][ T8430] Cannot create hsr debugfs directory [ 144.443416][ T8422] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.472735][ T8614] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.485545][ T8614] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.493250][ T8614] device bridge_slave_0 entered promiscuous mode [ 144.526340][ T8614] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.533434][ T8614] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.545311][ T8614] device bridge_slave_1 entered promiscuous mode [ 144.564249][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 144.573874][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 144.583582][ T33] Bluetooth: hci5: command 0x0409 tx timeout [ 144.591755][ T8422] 8021q: adding VLAN 0 to HW filter on device team0 [ 144.628340][ T8614] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 144.661874][ T8614] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 144.718948][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 144.728236][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 144.734692][ T33] Bluetooth: hci0: command 0x041b tx timeout [ 144.738863][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.749494][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.767088][ T8428] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 144.804364][ T8614] team0: Port device team_slave_0 added [ 144.816411][ T8614] team0: Port device team_slave_1 added [ 144.841432][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 144.850136][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 144.860711][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 144.870560][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.877698][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.886738][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 144.896609][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.905867][ T8428] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 144.919065][ T8428] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 144.949722][ T8614] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.957007][ T8614] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.984703][ T8614] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.998623][ T8614] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 145.006524][ T8614] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.033906][ T8614] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 145.050511][ T8428] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 145.057452][ T2924] Bluetooth: hci1: command 0x041b tx timeout [ 145.105923][ T8614] device hsr_slave_0 entered promiscuous mode [ 145.112622][ T8614] device hsr_slave_1 entered promiscuous mode [ 145.122070][ T8614] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 145.130411][ T8614] Cannot create hsr debugfs directory [ 145.178746][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.188537][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.199671][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 145.209458][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.220231][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 145.229647][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 145.238410][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 145.247408][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 145.257183][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 145.270304][ T8422] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 145.296835][ T9579] Bluetooth: hci2: command 0x041b tx timeout [ 145.331205][ T8426] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 145.343548][ T8426] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 145.370886][ T8426] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 145.423959][ T8426] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 145.476352][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 145.483837][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 145.520667][ T8424] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 145.534795][ T9579] Bluetooth: hci3: command 0x041b tx timeout [ 145.570294][ T8424] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 145.584760][ T8424] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 145.598944][ T8422] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.618509][ T8424] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 145.697743][ T8428] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.719533][ T8430] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 145.757687][ T8428] 8021q: adding VLAN 0 to HW filter on device team0 [ 145.775319][ T8] Bluetooth: hci4: command 0x041b tx timeout [ 145.790923][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 145.799095][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 145.808289][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 145.818256][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.827188][ T9707] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.834242][ T9707] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.842522][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 145.851993][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 145.860935][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 145.869872][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.879104][ T9707] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.886371][ T9707] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.894249][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 145.903318][ T8430] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 145.919470][ T8430] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 145.933893][ T8430] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 145.965346][ T9180] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 145.973465][ T9180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 146.027883][ T8422] device veth0_vlan entered promiscuous mode [ 146.045117][ T3807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 146.056181][ T3807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 146.064366][ T3807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.073633][ T3807] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.116203][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 146.117365][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 146.138067][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 146.160000][ T8614] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 146.170220][ T8614] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 146.192666][ T8614] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 146.214052][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.222721][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.231581][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 146.240436][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 146.266631][ T8422] device veth1_vlan entered promiscuous mode [ 146.273892][ T8614] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 146.339062][ T8428] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 146.359386][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 146.368533][ T9180] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 146.377785][ T9180] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 146.387403][ T9180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 146.396816][ T9180] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 146.423535][ T8426] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.490160][ T8424] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.504883][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.512727][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.536617][ T8430] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.578415][ T8426] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.598005][ T8428] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 146.607216][ T9180] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 146.616232][ T9180] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 146.623645][ T9180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 146.633240][ T9180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 146.642178][ T9180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.650643][ T9180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.659464][ T9180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.664909][ T5] Bluetooth: hci5: command 0x041b tx timeout [ 146.669629][ T9180] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.688075][ T9180] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.695212][ T9180] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.706982][ T9180] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.717255][ T8422] device veth0_macvtap entered promiscuous mode [ 146.732450][ T8430] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.741420][ T8424] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.774164][ T3807] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 146.786130][ T3807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.794058][ T3807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.808232][ T3807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.816774][ T33] Bluetooth: hci0: command 0x040f tx timeout [ 146.823113][ T3807] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.832046][ T3807] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.839179][ T3807] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.847986][ T3807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.857722][ T3807] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.867091][ T3807] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.874156][ T3807] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.882652][ T3807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.891725][ T3807] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.901269][ T3807] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.908453][ T3807] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.923820][ T3807] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.932365][ T3807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.947094][ T8422] device veth1_macvtap entered promiscuous mode [ 146.963963][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 146.973047][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.982702][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.992559][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.001772][ T9730] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.009015][ T9730] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.016672][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.027653][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.036774][ T9730] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.043812][ T9730] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.052728][ T3807] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.109180][ T8614] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.135776][ T33] Bluetooth: hci1: command 0x040f tx timeout [ 147.139743][ T8422] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 147.153203][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.163929][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.173688][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.182780][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.191554][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.200827][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.209800][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.218950][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.227941][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 147.236952][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.245869][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 147.254340][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 147.293551][ T8614] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.310236][ T8422] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 147.318310][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.331589][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.340089][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.349656][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.358555][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.369246][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.378981][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.388723][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.397857][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.408669][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.417599][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 147.426114][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.433792][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.443443][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.452605][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.462342][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.471569][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 147.480987][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 147.490972][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.499577][ T9707] Bluetooth: hci2: command 0x040f tx timeout [ 147.545587][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.558871][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.573816][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.583448][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.593265][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.600428][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.615813][ T9707] Bluetooth: hci3: command 0x040f tx timeout [ 147.626030][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.635695][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.644141][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.655135][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.663645][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.670835][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.691966][ T8430] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 147.723555][ T8430] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 147.748790][ T8426] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.775885][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.785371][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.801717][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.815620][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.823970][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.837869][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.847639][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.855063][ T9579] Bluetooth: hci4: command 0x040f tx timeout [ 147.863741][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 147.872394][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 147.882067][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.895997][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.903962][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 147.918197][ T8422] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.931745][ T8422] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.942240][ T8422] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.951350][ T8422] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.962873][ T8428] device veth0_vlan entered promiscuous mode [ 147.983725][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 147.993219][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 148.052560][ T8428] device veth1_vlan entered promiscuous mode [ 148.062118][ T8424] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.074876][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 148.083047][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.098224][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.109500][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 148.119361][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 148.128352][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 148.136332][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 148.143726][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 148.152160][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 148.160667][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 148.183532][ T8426] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.210577][ T8430] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.254229][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 148.267910][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 148.285484][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.311898][ T8614] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 148.331397][ T8614] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 148.415385][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.428573][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.445373][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 148.454179][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 148.566045][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 148.576496][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 148.590061][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 148.601249][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 148.616619][ T8428] device veth0_macvtap entered promiscuous mode [ 148.665851][ T8614] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.699798][ T8428] device veth1_macvtap entered promiscuous mode [ 148.709575][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 148.720375][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 148.729241][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 148.739067][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 148.750464][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.764215][ T9707] Bluetooth: hci5: command 0x040f tx timeout [ 148.798237][ T8426] device veth0_vlan entered promiscuous mode [ 148.810930][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.822458][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 148.831913][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 148.841596][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.853966][ T111] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 148.868186][ T111] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 148.896130][ T9579] Bluetooth: hci0: command 0x0419 tx timeout [ 148.906769][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 148.920137][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.928624][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 148.937254][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 148.947064][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 148.964635][ T8424] device veth0_vlan entered promiscuous mode [ 148.973726][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.988281][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.003883][ T8428] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 149.026164][ T8426] device veth1_vlan entered promiscuous mode [ 149.049234][ T225] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.057356][ T8424] device veth1_vlan entered promiscuous mode [ 149.067267][ T225] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 149.079253][ T9180] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 149.088924][ T9180] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 149.100527][ T9180] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 149.109401][ T9180] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 149.118518][ T9180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 149.128722][ T9180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 149.144054][ T9180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 149.153606][ T9180] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 149.165200][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.178431][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.190164][ T8428] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 149.214686][ T4814] Bluetooth: hci1: command 0x0419 tx timeout [ 149.238005][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 149.250713][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 149.261476][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 149.271663][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 149.280586][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.289317][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 149.298446][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.308218][ T8428] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.319106][ T8428] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.328281][ T8428] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.337437][ T8428] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.363089][ T8430] device veth0_vlan entered promiscuous mode [ 149.378685][ T9180] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.387617][ T9180] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.396596][ T9180] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.405699][ T9180] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.413669][ T9180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 149.423546][ T9180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.441682][ T8614] device veth0_vlan entered promiscuous mode [ 149.452748][ T8424] device veth0_macvtap entered promiscuous mode [ 149.476259][ T8424] device veth1_macvtap entered promiscuous mode [ 149.493559][ T9768] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 149.519756][ T8430] device veth1_vlan entered promiscuous mode [ 149.536253][ T9719] Bluetooth: hci2: command 0x0419 tx timeout [ 149.552758][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 149.581869][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 149.613264][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 149.622050][ T9768] kvm: emulating exchange as write [ 149.625384][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 149.663322][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.679733][ T8426] device veth0_macvtap entered promiscuous mode [ 149.695733][ T9707] Bluetooth: hci3: command 0x0419 tx timeout [ 149.724138][ T8614] device veth1_vlan entered promiscuous mode [ 149.777904][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 149.789908][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 149.813083][ T8426] device veth1_macvtap entered promiscuous mode [ 149.865663][ T8424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.885345][ T8424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.896739][ T8424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.908603][ T8424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.921802][ T8424] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 149.935169][ T9719] Bluetooth: hci4: command 0x0419 tx timeout [ 149.978835][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 149.989447][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 150.003305][ T8424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.024122][ T8424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.048614][ T8424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.069482][ T8424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.085530][ T8424] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 150.093124][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.107968][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.118942][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 23:13:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000001c0)="b9800000c00f3235000800000f30440f20c0350d000000440f22c0460f2125f240a436400f01c3420fc7b2b47400000fae0eb9800000c00f3235008000000f30c7442400f2000000c74424029eee7c44c7442406000000000f0114240f64b56c160000", 0x63}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) [ 150.137169][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.154734][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.167495][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.180104][ T8426] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 150.225469][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 150.234177][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 150.256419][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 150.266982][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 150.276784][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 150.286693][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 150.300838][ T8424] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.323519][ T8424] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.339181][ T8424] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.358554][ T8424] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.405838][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.425141][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.452155][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.466815][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.485517][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.508405][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.521533][ T8426] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 150.533367][ T8430] device veth0_macvtap entered promiscuous mode 23:13:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000001c0)="b9800000c00f3235000800000f30440f20c0350d000000440f22c0460f2125f240a436400f01c3420fc7b2b47400000fae0eb9800000c00f3235008000000f30c7442400f2000000c74424029eee7c44c7442406000000000f0114240f64b56c160000", 0x63}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) [ 150.562050][ T3807] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 150.575529][ T3807] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 150.603579][ T3807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 150.617411][ T8426] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.650923][ T8426] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.672401][ T8426] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.689046][ T8426] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.735461][ T225] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.747306][ T8430] device veth1_macvtap entered promiscuous mode [ 150.771553][ T225] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.789500][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 150.805246][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 150.836520][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 150.851757][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 150.878499][ T8614] device veth0_macvtap entered promiscuous mode [ 150.895035][ T9707] Bluetooth: hci5: command 0x0419 tx timeout [ 150.971451][ T8614] device veth1_macvtap entered promiscuous mode [ 151.011843][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 151.045987][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.079427][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.101254][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.111865][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 23:13:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000001c0)="b9800000c00f3235000800000f30440f20c0350d000000440f22c0460f2125f240a436400f01c3420fc7b2b47400000fae0eb9800000c00f3235008000000f30c7442400f2000000c74424029eee7c44c7442406000000000f0114240f64b56c160000", 0x63}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) [ 151.131707][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.144201][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.155002][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.178336][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.198525][ T8430] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 151.212204][ T111] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.261417][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 151.274716][ T111] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.282882][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 151.301930][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 151.333372][ T8614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.369523][ T8614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.405098][ T8614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.438150][ T8614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.459152][ T8614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.470520][ T8614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.488552][ T8614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.500733][ T8614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.510853][ T8614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.524055][ T8614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.539197][ T8614] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 151.570989][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.589790][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.624720][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.639109][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.662343][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 23:13:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000001c0)="b9800000c00f3235000800000f30440f20c0350d000000440f22c0460f2125f240a436400f01c3420fc7b2b47400000fae0eb9800000c00f3235008000000f30c7442400f2000000c74424029eee7c44c7442406000000000f0114240f64b56c160000", 0x63}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) [ 151.674158][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.686086][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.703279][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.715426][ T8430] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 151.737124][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 151.756945][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 151.779909][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 151.797322][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 151.818034][ T225] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.818105][ T8614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.879648][ T8614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.879807][ T225] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.899183][ T8614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.939694][ T8614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.988240][ T8614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 23:13:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000001c0)="b9800000c00f3235000800000f30440f20c0350d000000440f22c0460f2125f240a436400f01c3420fc7b2b47400000fae0eb9800000c00f3235008000000f30c7442400f2000000c74424029eee7c44c7442406000000000f0114240f64b56c160000", 0x63}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) [ 152.039583][ T8614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.063224][ T8614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.085516][ T8614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.099239][ T8614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.114302][ T8614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.144158][ T8614] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 152.192999][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 152.235262][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 152.244098][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 152.352074][ T8430] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.372240][ T8430] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.403737][ T8430] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.413558][ T8430] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.442489][ T8614] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.471250][ T8614] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 23:13:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000001c0)="b9800000c00f3235000800000f30440f20c0350d000000440f22c0460f2125f240a436400f01c3420fc7b2b47400000fae0eb9800000c00f3235008000000f30c7442400f2000000c74424029eee7c44c7442406000000000f0114240f64b56c160000", 0x63}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) [ 152.519943][ T8614] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.559236][ T8614] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 23:13:35 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', &(0x7f0000000140)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) [ 152.647696][ T3082] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.675525][ T3082] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.770914][ T3082] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.799953][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 152.825837][ T3082] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.874054][ T111] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.912197][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 152.926103][ T111] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.100621][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 153.168008][ T111] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.189952][ T111] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.282218][ T3807] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 153.297103][ T225] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.313898][ T225] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 23:13:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000001c0)="b9800000c00f3235000800000f30440f20c0350d000000440f22c0460f2125f240a436400f01c3420fc7b2b47400000fae0eb9800000c00f3235008000000f30c7442400f2000000c74424029eee7c44c7442406000000000f0114240f64b56c160000", 0x63}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) [ 153.327754][ T169] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.343705][ T169] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.387835][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 153.444561][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 153.486214][ T169] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.494263][ T169] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.583446][ T4814] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 23:13:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, 'veth0_to_team\x00'}) 23:13:36 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', &(0x7f0000000140)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 23:13:36 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xe, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000001100), 0x0}, 0x20) 23:13:36 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000040)='4'}) 23:13:36 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@null=' \x00', 0x0, 'nr0\x00'}) 23:13:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000001c0)="b9800000c00f3235000800000f30440f20c0350d000000440f22c0460f2125f240a436400f01c3420fc7b2b47400000fae0eb9800000c00f3235008000000f30c7442400f2000000c74424029eee7c44c7442406000000000f0114240f64b56c160000", 0x63}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) 23:13:36 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@null=' \x00', 0x0, 'nr0\x00'}) 23:13:36 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xe, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000001100), 0x0}, 0x20) 23:13:36 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000040)='4'}) 23:13:36 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', &(0x7f0000000140)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 23:13:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, 'veth0_to_team\x00'}) 23:13:37 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@null=' \x00', 0x0, 'nr0\x00'}) 23:13:37 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xe, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000001100), 0x0}, 0x20) 23:13:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, 'veth0_to_team\x00'}) 23:13:37 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001e40)='/proc/tty/ldiscs\x00', 0x0, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3}]) 23:13:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000001c0)="b9800000c00f3235000800000f30440f20c0350d000000440f22c0460f2125f240a436400f01c3420fc7b2b47400000fae0eb9800000c00f3235008000000f30c7442400f2000000c74424029eee7c44c7442406000000000f0114240f64b56c160000", 0x63}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) 23:13:37 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000040)='4'}) 23:13:37 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@null=' \x00', 0x0, 'nr0\x00'}) 23:13:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, 'veth0_to_team\x00'}) 23:13:37 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xe, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000001100), 0x0}, 0x20) 23:13:37 executing program 3: open$dir(0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000100)=@filter={'filter\x00', 0x42, 0x4, 0x260, 0xffffffff, 0x130, 0x130, 0x130, 0xffffffff, 0xffffffff, 0x1c8, 0x1c8, 0x1c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x4}}}, {{@ip={@dev, @multicast2, 0x0, 0x0, 'virt_wifi0\x00', 'ip6_vti0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) 23:13:37 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x100000000000000c, 0x4, 0x8000000000004, 0x1, 0x0, r0}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r1, &(0x7f0000000040), &(0x7f0000000040)=""/16}, 0x20) 23:13:37 executing program 3: open$dir(0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000100)=@filter={'filter\x00', 0x42, 0x4, 0x260, 0xffffffff, 0x130, 0x130, 0x130, 0xffffffff, 0xffffffff, 0x1c8, 0x1c8, 0x1c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x4}}}, {{@ip={@dev, @multicast2, 0x0, 0x0, 'virt_wifi0\x00', 'ip6_vti0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) [ 155.107939][T10004] ipt_REJECT: ECHOREPLY no longer supported. 23:13:37 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x7a00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a0014000000008000001201", 0x2e}], 0x1}, 0x0) 23:13:37 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)={[{@fat=@time_offset={'time_offset', 0x3d, 0xfffffffffffffb0d}, 0x41}]}) 23:13:37 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x100000, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='mqueue\x00', 0x0, 0x0) 23:13:37 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x100000000000000c, 0x4, 0x8000000000004, 0x1, 0x0, r0}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r1, &(0x7f0000000040), &(0x7f0000000040)=""/16}, 0x20) 23:13:37 executing program 3: open$dir(0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000100)=@filter={'filter\x00', 0x42, 0x4, 0x260, 0xffffffff, 0x130, 0x130, 0x130, 0xffffffff, 0xffffffff, 0x1c8, 0x1c8, 0x1c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x4}}}, {{@ip={@dev, @multicast2, 0x0, 0x0, 'virt_wifi0\x00', 'ip6_vti0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) [ 155.306213][T10015] ipt_REJECT: ECHOREPLY no longer supported. [ 155.319670][T10016] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 23:13:37 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x100000000000000c, 0x4, 0x8000000000004, 0x1, 0x0, r0}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r1, &(0x7f0000000040), &(0x7f0000000040)=""/16}, 0x20) 23:13:37 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x100000000000000c, 0x4, 0x8000000000004, 0x1, 0x0, r0}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r1, &(0x7f0000000040), &(0x7f0000000040)=""/16}, 0x20) [ 155.386467][T10016] team0: Cannot enslave team device to itself [ 155.405450][T10023] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 155.417856][T10023] batman_adv: batadv0: Adding interface: team0 [ 155.433817][T10023] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.461348][T10023] batman_adv: batadv0: Interface activated: team0 [ 155.473428][T10023] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 155.482746][T10023] batman_adv: batadv0: Interface deactivated: team0 [ 155.508118][T10023] batman_adv: batadv0: Removing interface: team0 [ 155.533421][T10034] ipt_REJECT: ECHOREPLY no longer supported. [ 155.552557][T10023] team0: Cannot enslave team device to itself 23:13:38 executing program 3: open$dir(0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000100)=@filter={'filter\x00', 0x42, 0x4, 0x260, 0xffffffff, 0x130, 0x130, 0x130, 0xffffffff, 0xffffffff, 0x1c8, 0x1c8, 0x1c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x4}}}, {{@ip={@dev, @multicast2, 0x0, 0x0, 'virt_wifi0\x00', 'ip6_vti0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) 23:13:38 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)={[{@fat=@time_offset={'time_offset', 0x3d, 0xfffffffffffffb0d}, 0x41}]}) 23:13:38 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x100000, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='mqueue\x00', 0x0, 0x0) 23:13:38 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x100000000000000c, 0x4, 0x8000000000004, 0x1, 0x0, r0}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r1, &(0x7f0000000040), &(0x7f0000000040)=""/16}, 0x20) 23:13:38 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x100000000000000c, 0x4, 0x8000000000004, 0x1, 0x0, r0}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r1, &(0x7f0000000040), &(0x7f0000000040)=""/16}, 0x20) 23:13:38 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x7a00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a0014000000008000001201", 0x2e}], 0x1}, 0x0) [ 155.735015][T10044] ipt_REJECT: ECHOREPLY no longer supported. 23:13:38 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x100000000000000c, 0x4, 0x8000000000004, 0x1, 0x0, r0}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r1, &(0x7f0000000040), &(0x7f0000000040)=""/16}, 0x20) 23:13:38 executing program 3: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback, 0x2}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) socket$inet6_icmp(0xa, 0x2, 0x3a) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) write$sndseq(r1, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1c) read$FUSE(r1, &(0x7f0000004780)={0x2020}, 0x2020) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_TEST(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="9c0000000b06010100000000000000000c000005100007800c00194000000000000003ff100007800c001b400000000100000000240007800c000180080001406401010108000b40000010000c001b40000000000000000508000940000000003c0007800c001b4000000000000000050900120073797a32000000000a0011002d8692b74d4300021400170074756e6c3000"/156], 0x9c}, 0x1, 0x0, 0x0, 0x24004851}, 0x20002000) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_tcp_int(r2, 0x6, 0x4, 0x0, 0xfffffffffffffd59) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x18020000}, 0x1c) 23:13:38 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)={[{@fat=@time_offset={'time_offset', 0x3d, 0xfffffffffffffb0d}, 0x41}]}) 23:13:38 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, {0xf}}) 23:13:38 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x100000, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='mqueue\x00', 0x0, 0x0) [ 155.897117][T10054] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 155.935698][T10054] team0: Cannot enslave team device to itself [ 155.957559][T10060] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 155.976431][ C1] hrtimer: interrupt took 46234 ns [ 155.991952][T10060] batman_adv: batadv0: Adding interface: team0 23:13:38 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, {0xf}}) [ 156.055852][T10060] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 23:13:38 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 23:13:38 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)={[{@fat=@time_offset={'time_offset', 0x3d, 0xfffffffffffffb0d}, 0x41}]}) [ 156.200786][T10069] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1547 sclass=netlink_route_socket pid=10069 comm=syz-executor.3 23:13:38 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x100000, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='mqueue\x00', 0x0, 0x0) [ 156.293299][T10060] batman_adv: batadv0: Interface activated: team0 23:13:38 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x7a00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a0014000000008000001201", 0x2e}], 0x1}, 0x0) 23:13:38 executing program 3: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback, 0x2}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) socket$inet6_icmp(0xa, 0x2, 0x3a) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) write$sndseq(r1, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1c) read$FUSE(r1, &(0x7f0000004780)={0x2020}, 0x2020) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_TEST(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="9c0000000b06010100000000000000000c000005100007800c00194000000000000003ff100007800c001b400000000100000000240007800c000180080001406401010108000b40000010000c001b40000000000000000508000940000000003c0007800c001b4000000000000000050900120073797a32000000000a0011002d8692b74d4300021400170074756e6c3000"/156], 0x9c}, 0x1, 0x0, 0x0, 0x24004851}, 0x20002000) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_tcp_int(r2, 0x6, 0x4, 0x0, 0xfffffffffffffd59) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x18020000}, 0x1c) 23:13:38 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, {0xf}}) [ 156.559082][T10088] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 156.621560][T10088] batman_adv: batadv0: Interface deactivated: team0 [ 156.661161][T10088] batman_adv: batadv0: Removing interface: team0 23:13:39 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x10, 0x0, 0x101, 0x5}, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000680)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) [ 156.696012][T10092] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1547 sclass=netlink_route_socket pid=10092 comm=syz-executor.3 23:13:39 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r1, &(0x7f0000000100)={0x1f, 0x0, @fixed}, 0xe) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) 23:13:39 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, {0xf}}) [ 156.787926][T10088] team0: Cannot enslave team device to itself [ 156.861646][T10091] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 156.891616][T10091] batman_adv: batadv0: Adding interface: team0 [ 156.969479][T10091] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 23:13:39 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x10, 0x0, 0x101, 0x5}, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000680)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 23:13:39 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x10, 0x0, 0x101, 0x5}, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000680)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 23:13:39 executing program 3: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback, 0x2}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) socket$inet6_icmp(0xa, 0x2, 0x3a) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) write$sndseq(r1, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1c) read$FUSE(r1, &(0x7f0000004780)={0x2020}, 0x2020) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_TEST(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="9c0000000b06010100000000000000000c000005100007800c00194000000000000003ff100007800c001b400000000100000000240007800c000180080001406401010108000b40000010000c001b40000000000000000508000940000000003c0007800c001b4000000000000000050900120073797a32000000000a0011002d8692b74d4300021400170074756e6c3000"/156], 0x9c}, 0x1, 0x0, 0x0, 0x24004851}, 0x20002000) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_tcp_int(r2, 0x6, 0x4, 0x0, 0xfffffffffffffd59) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x18020000}, 0x1c) [ 157.091579][T10091] batman_adv: batadv0: Interface activated: team0 [ 157.442903][T10107] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1547 sclass=netlink_route_socket pid=10107 comm=syz-executor.3 23:13:40 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x7a00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a0014000000008000001201", 0x2e}], 0x1}, 0x0) 23:13:40 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r1, &(0x7f0000000100)={0x1f, 0x0, @fixed}, 0xe) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) 23:13:40 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x10, 0x0, 0x101, 0x5}, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000680)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 23:13:40 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x10, 0x0, 0x101, 0x5}, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000680)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 23:13:40 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 23:13:40 executing program 3: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback, 0x2}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0xd8) socket$inet6_icmp(0xa, 0x2, 0x3a) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) write$sndseq(r1, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1c) read$FUSE(r1, &(0x7f0000004780)={0x2020}, 0x2020) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_TEST(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="9c0000000b06010100000000000000000c000005100007800c00194000000000000003ff100007800c001b400000000100000000240007800c000180080001406401010108000b40000010000c001b40000000000000000508000940000000003c0007800c001b4000000000000000050900120073797a32000000000a0011002d8692b74d4300021400170074756e6c3000"/156], 0x9c}, 0x1, 0x0, 0x0, 0x24004851}, 0x20002000) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_tcp_int(r2, 0x6, 0x4, 0x0, 0xfffffffffffffd59) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x18020000}, 0x1c) [ 157.866282][T10119] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 157.955854][T10119] batman_adv: batadv0: Interface deactivated: team0 23:13:40 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r1, &(0x7f0000000100)={0x1f, 0x0, @fixed}, 0xe) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) [ 158.016421][T10119] batman_adv: batadv0: Removing interface: team0 [ 158.077713][T10119] team0: Cannot enslave team device to itself [ 158.088961][T10125] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1547 sclass=netlink_route_socket pid=10125 comm=syz-executor.3 23:13:40 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x10, 0x0, 0x101, 0x5}, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000680)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) [ 158.126796][T10128] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 158.149873][T10128] batman_adv: batadv0: Adding interface: team0 23:13:40 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x10, 0x0, 0x101, 0x5}, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000680)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) [ 158.191506][T10128] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 23:13:40 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r1, &(0x7f0000000100)={0x1f, 0x0, @fixed}, 0xe) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) 23:13:40 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r1, &(0x7f0000000100)={0x1f, 0x0, @fixed}, 0xe) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) [ 158.341507][T10128] batman_adv: batadv0: Interface activated: team0 23:13:41 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r1, &(0x7f0000000100)={0x1f, 0x0, @fixed}, 0xe) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) 23:13:41 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r1, &(0x7f0000000100)={0x1f, 0x0, @fixed}, 0xe) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) 23:13:41 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000000c0)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x10, 0x1, @in={0x2, 0x0, @empty}}}, 0xa0) 23:13:41 executing program 4: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="d3c51d620e0ee2218fb80338ee1707d5bedb97b36760c7170b4ec6136f5a93e823c5bf1aa283ea5a4f6dbdb749b308317953b63177780d8b7dcfa51b3c03d00540f4715671aa59fb29a502e383a1daf32a0edc5a9b0786d143dbf0b7590765cb4fe047fa3d77f1c26c183256ed6be6bc91bc2295d9b6fea2c830295f9c22a63620ab0f6d5eac0d6969a798513c8462a81c50a43a3f6b04a7950f071114f65b5e4efd180aec91f88140e0b0658f40bda3a14cafd671ef50b28fafd4566364f157752fc8729d5f74567040f786cd9d8a904c592979", 0xd4, 0xfffffffffffffffb) r0 = add_key$fscrypt_v1(&(0x7f0000001200)='logon\x00', &(0x7f0000001240)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000001280)={0x0, "6f12dfd4050eec2edc114cf2311256a521b7ebdd504543a370c64d3860a3d1d4cb7a22f6ae1fbae70f0684c8d571927d424b183e441e86103f112b5f2a954903"}, 0x48, 0xfffffffffffffffc) request_key(&(0x7f0000000440)='asymmetric\x00', &(0x7f0000000480)={'syz', 0x0}, &(0x7f00000004c0)='e355a76a11a1be18', r0) 23:13:41 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCGFLAGS(r2, 0x8008743f, &(0x7f0000000240)) 23:13:41 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 23:13:41 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r1, &(0x7f0000000100)={0x1f, 0x0, @fixed}, 0xe) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) 23:13:41 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r1, &(0x7f0000000100)={0x1f, 0x0, @fixed}, 0xe) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) 23:13:41 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000000c0)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x10, 0x1, @in={0x2, 0x0, @empty}}}, 0xa0) 23:13:41 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x922000000001, 0x106) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8912, &(0x7f0000000000)) close(r0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xa, &(0x7f0000000280), 0x4) 23:13:41 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bond0\x00', 0x10) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) 23:13:41 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r1, &(0x7f0000000100)={0x1f, 0x0, @fixed}, 0xe) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) 23:13:41 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000000c0)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x10, 0x1, @in={0x2, 0x0, @empty}}}, 0xa0) 23:13:41 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCGFLAGS(r2, 0x8008743f, &(0x7f0000000240)) 23:13:41 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x922000000001, 0x106) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8912, &(0x7f0000000000)) close(r0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xa, &(0x7f0000000280), 0x4) 23:13:42 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x922000000001, 0x106) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8912, &(0x7f0000000000)) close(r0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xa, &(0x7f0000000280), 0x4) 23:13:42 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000000c0)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x10, 0x1, @in={0x2, 0x0, @empty}}}, 0xa0) 23:13:42 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 23:13:42 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCGFLAGS(r2, 0x8008743f, &(0x7f0000000240)) 23:13:42 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x922000000001, 0x106) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8912, &(0x7f0000000000)) close(r0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xa, &(0x7f0000000280), 0x4) 23:13:42 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x922000000001, 0x106) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8912, &(0x7f0000000000)) close(r0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xa, &(0x7f0000000280), 0x4) 23:13:42 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, r0, 0x711, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 23:13:42 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bond0\x00', 0x10) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) 23:13:43 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCGFLAGS(r2, 0x8008743f, &(0x7f0000000240)) 23:13:43 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x922000000001, 0x106) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8912, &(0x7f0000000000)) close(r0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xa, &(0x7f0000000280), 0x4) 23:13:43 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x922000000001, 0x106) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8912, &(0x7f0000000000)) close(r0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xa, &(0x7f0000000280), 0x4) 23:13:43 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, r0, 0x711, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 23:13:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, r0, 0x711, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 23:13:44 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, r0, 0x711, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 23:13:44 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bond0\x00', 0x10) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) 23:13:44 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bond0\x00', 0x10) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) 23:13:44 executing program 4: io_setup(0x3, &(0x7f0000000140)=0x0) io_pgetevents(r0, 0x5, 0x5, &(0x7f00000004c0)=[{}, {}, {}, {}, {}], &(0x7f0000000040)={0x0, 0x3938700}, 0x0) 23:13:44 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, r0, 0x711, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 23:13:44 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff01000000000000001b000000000001e000040100000400000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000510000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e30000000000200000000000003f"], 0xb8}, 0x1, 0xfffff000, 0x0, 0x20000005}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000940)=@updpolicy={0x2d0, 0x14, 0x1, 0x70bd29, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in6=@private2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x80, 0x0, 0x6}, {0x3f000000, 0x0, 0x0, 0x8, 0x0, 0x0, 0x100000000000000}, {0x100000000000b18, 0x0, 0x8c8}, 0x0, 0x6e6bb7, 0x0, 0x0, 0x0, 0x2}, [@XFRMA_IF_ID={0x8}, @lastused={0xc, 0xf, 0x2}, @extra_flags={0x8, 0x18, 0x100}, @XFRMA_SET_MARK={0x8, 0x1d, 0x4941}, @sa={0xe0, 0x6, {{@in=@remote, @in6=@loopback, 0x4e23, 0x1, 0x4e21, 0x8001, 0x2, 0x120, 0x20}, {@in6=@local, 0x4d5, 0x2b}, @in6=@ipv4={[], [], @empty}, {0x40, 0x1ff, 0x1000, 0x80000000, 0x0, 0x1000, 0x7fff, 0xb7}, {0x0, 0x1, 0x40}, {0x5, 0x0, 0x8}, 0x70bd2b, 0x3501, 0x2, 0x3, 0x80}}, @lifetime_val={0x24, 0x9, {0x6, 0xa23, 0x20, 0x8}}, @sa={0xe0, 0x6, {{@in6=@dev={0xfe, 0x80, [], 0xa}, @in=@dev={0xac, 0x14, 0x14, 0x3c}, 0x4e23, 0x401, 0x4e24, 0x5, 0xa, 0x120, 0x80, 0x6}, {@in6=@private0={0xfc, 0x0, [], 0x1}, 0x4d4, 0x32}, @in6=@empty, {0x1, 0x1a60000000, 0x8, 0xe9, 0xffffffff, 0x2, 0x8, 0x40}, {0x8, 0x9, 0x100, 0x3}, {0x20, 0x9, 0x40}, 0x70bd26, 0x34ff, 0xa, 0x0, 0x7f, 0x58}}, @lastused={0xc, 0xf, 0x7}, @tfcpad={0x8, 0x16, 0xfb}]}, 0x2d0}, 0x1, 0xfffff000}, 0x20000800) 23:13:44 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, r0, 0x711, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) [ 161.822479][T10261] netlink: 640 bytes leftover after parsing attributes in process `syz-executor.1'. 23:13:44 executing program 4: io_setup(0x3, &(0x7f0000000140)=0x0) io_pgetevents(r0, 0x5, 0x5, &(0x7f00000004c0)=[{}, {}, {}, {}, {}], &(0x7f0000000040)={0x0, 0x3938700}, 0x0) [ 161.951506][T10261] netlink: 640 bytes leftover after parsing attributes in process `syz-executor.1'. [ 162.015249][T10264] netlink: 640 bytes leftover after parsing attributes in process `syz-executor.1'. 23:13:44 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, r0, 0x711, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 23:13:44 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff01000000000000001b000000000001e000040100000400000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000510000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e30000000000200000000000003f"], 0xb8}, 0x1, 0xfffff000, 0x0, 0x20000005}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000940)=@updpolicy={0x2d0, 0x14, 0x1, 0x70bd29, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in6=@private2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x80, 0x0, 0x6}, {0x3f000000, 0x0, 0x0, 0x8, 0x0, 0x0, 0x100000000000000}, {0x100000000000b18, 0x0, 0x8c8}, 0x0, 0x6e6bb7, 0x0, 0x0, 0x0, 0x2}, [@XFRMA_IF_ID={0x8}, @lastused={0xc, 0xf, 0x2}, @extra_flags={0x8, 0x18, 0x100}, @XFRMA_SET_MARK={0x8, 0x1d, 0x4941}, @sa={0xe0, 0x6, {{@in=@remote, @in6=@loopback, 0x4e23, 0x1, 0x4e21, 0x8001, 0x2, 0x120, 0x20}, {@in6=@local, 0x4d5, 0x2b}, @in6=@ipv4={[], [], @empty}, {0x40, 0x1ff, 0x1000, 0x80000000, 0x0, 0x1000, 0x7fff, 0xb7}, {0x0, 0x1, 0x40}, {0x5, 0x0, 0x8}, 0x70bd2b, 0x3501, 0x2, 0x3, 0x80}}, @lifetime_val={0x24, 0x9, {0x6, 0xa23, 0x20, 0x8}}, @sa={0xe0, 0x6, {{@in6=@dev={0xfe, 0x80, [], 0xa}, @in=@dev={0xac, 0x14, 0x14, 0x3c}, 0x4e23, 0x401, 0x4e24, 0x5, 0xa, 0x120, 0x80, 0x6}, {@in6=@private0={0xfc, 0x0, [], 0x1}, 0x4d4, 0x32}, @in6=@empty, {0x1, 0x1a60000000, 0x8, 0xe9, 0xffffffff, 0x2, 0x8, 0x40}, {0x8, 0x9, 0x100, 0x3}, {0x20, 0x9, 0x40}, 0x70bd26, 0x34ff, 0xa, 0x0, 0x7f, 0x58}}, @lastused={0xc, 0xf, 0x7}, @tfcpad={0x8, 0x16, 0xfb}]}, 0x2d0}, 0x1, 0xfffff000}, 0x20000800) 23:13:45 executing program 4: io_setup(0x3, &(0x7f0000000140)=0x0) io_pgetevents(r0, 0x5, 0x5, &(0x7f00000004c0)=[{}, {}, {}, {}, {}], &(0x7f0000000040)={0x0, 0x3938700}, 0x0) 23:13:45 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, 0x0, 0x208e24b) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={[0x48], 0x8, 0x40, 0x2}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@private, @in=@local}}, {{@in=@dev}, 0x0, @in=@broadcast}}, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) [ 162.678535][T10276] netlink: 640 bytes leftover after parsing attributes in process `syz-executor.1'. 23:13:45 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff01000000000000001b000000000001e000040100000400000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000510000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e30000000000200000000000003f"], 0xb8}, 0x1, 0xfffff000, 0x0, 0x20000005}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000940)=@updpolicy={0x2d0, 0x14, 0x1, 0x70bd29, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in6=@private2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x80, 0x0, 0x6}, {0x3f000000, 0x0, 0x0, 0x8, 0x0, 0x0, 0x100000000000000}, {0x100000000000b18, 0x0, 0x8c8}, 0x0, 0x6e6bb7, 0x0, 0x0, 0x0, 0x2}, [@XFRMA_IF_ID={0x8}, @lastused={0xc, 0xf, 0x2}, @extra_flags={0x8, 0x18, 0x100}, @XFRMA_SET_MARK={0x8, 0x1d, 0x4941}, @sa={0xe0, 0x6, {{@in=@remote, @in6=@loopback, 0x4e23, 0x1, 0x4e21, 0x8001, 0x2, 0x120, 0x20}, {@in6=@local, 0x4d5, 0x2b}, @in6=@ipv4={[], [], @empty}, {0x40, 0x1ff, 0x1000, 0x80000000, 0x0, 0x1000, 0x7fff, 0xb7}, {0x0, 0x1, 0x40}, {0x5, 0x0, 0x8}, 0x70bd2b, 0x3501, 0x2, 0x3, 0x80}}, @lifetime_val={0x24, 0x9, {0x6, 0xa23, 0x20, 0x8}}, @sa={0xe0, 0x6, {{@in6=@dev={0xfe, 0x80, [], 0xa}, @in=@dev={0xac, 0x14, 0x14, 0x3c}, 0x4e23, 0x401, 0x4e24, 0x5, 0xa, 0x120, 0x80, 0x6}, {@in6=@private0={0xfc, 0x0, [], 0x1}, 0x4d4, 0x32}, @in6=@empty, {0x1, 0x1a60000000, 0x8, 0xe9, 0xffffffff, 0x2, 0x8, 0x40}, {0x8, 0x9, 0x100, 0x3}, {0x20, 0x9, 0x40}, 0x70bd26, 0x34ff, 0xa, 0x0, 0x7f, 0x58}}, @lastused={0xc, 0xf, 0x7}, @tfcpad={0x8, 0x16, 0xfb}]}, 0x2d0}, 0x1, 0xfffff000}, 0x20000800) 23:13:45 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bond0\x00', 0x10) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) 23:13:45 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xc, 0x4, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x11}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x68], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:13:45 executing program 4: io_setup(0x3, &(0x7f0000000140)=0x0) io_pgetevents(r0, 0x5, 0x5, &(0x7f00000004c0)=[{}, {}, {}, {}, {}], &(0x7f0000000040)={0x0, 0x3938700}, 0x0) 23:13:45 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bond0\x00', 0x10) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) [ 163.154176][T10284] netlink: 640 bytes leftover after parsing attributes in process `syz-executor.1'. [ 163.207976][T10280] debugfs: File 'dropped' in directory 'loop0' already present! [ 163.229249][T10280] debugfs: File 'msg' in directory 'loop0' already present! 23:13:45 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff01000000000000001b000000000001e000040100000400000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000510000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e30000000000200000000000003f"], 0xb8}, 0x1, 0xfffff000, 0x0, 0x20000005}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000940)=@updpolicy={0x2d0, 0x14, 0x1, 0x70bd29, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in6=@private2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x80, 0x0, 0x6}, {0x3f000000, 0x0, 0x0, 0x8, 0x0, 0x0, 0x100000000000000}, {0x100000000000b18, 0x0, 0x8c8}, 0x0, 0x6e6bb7, 0x0, 0x0, 0x0, 0x2}, [@XFRMA_IF_ID={0x8}, @lastused={0xc, 0xf, 0x2}, @extra_flags={0x8, 0x18, 0x100}, @XFRMA_SET_MARK={0x8, 0x1d, 0x4941}, @sa={0xe0, 0x6, {{@in=@remote, @in6=@loopback, 0x4e23, 0x1, 0x4e21, 0x8001, 0x2, 0x120, 0x20}, {@in6=@local, 0x4d5, 0x2b}, @in6=@ipv4={[], [], @empty}, {0x40, 0x1ff, 0x1000, 0x80000000, 0x0, 0x1000, 0x7fff, 0xb7}, {0x0, 0x1, 0x40}, {0x5, 0x0, 0x8}, 0x70bd2b, 0x3501, 0x2, 0x3, 0x80}}, @lifetime_val={0x24, 0x9, {0x6, 0xa23, 0x20, 0x8}}, @sa={0xe0, 0x6, {{@in6=@dev={0xfe, 0x80, [], 0xa}, @in=@dev={0xac, 0x14, 0x14, 0x3c}, 0x4e23, 0x401, 0x4e24, 0x5, 0xa, 0x120, 0x80, 0x6}, {@in6=@private0={0xfc, 0x0, [], 0x1}, 0x4d4, 0x32}, @in6=@empty, {0x1, 0x1a60000000, 0x8, 0xe9, 0xffffffff, 0x2, 0x8, 0x40}, {0x8, 0x9, 0x100, 0x3}, {0x20, 0x9, 0x40}, 0x70bd26, 0x34ff, 0xa, 0x0, 0x7f, 0x58}}, @lastused={0xc, 0xf, 0x7}, @tfcpad={0x8, 0x16, 0xfb}]}, 0x2d0}, 0x1, 0xfffff000}, 0x20000800) 23:13:45 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, 0x0, 0x208e24b) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={[0x48], 0x8, 0x40, 0x2}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@private, @in=@local}}, {{@in=@dev}, 0x0, @in=@broadcast}}, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 23:13:46 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, 0x0, 0x208e24b) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={[0x48], 0x8, 0x40, 0x2}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@private, @in=@local}}, {{@in=@dev}, 0x0, @in=@broadcast}}, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) [ 163.565874][T10296] netlink: 640 bytes leftover after parsing attributes in process `syz-executor.1'. [ 163.716774][T10299] debugfs: File 'dropped' in directory 'loop0' already present! [ 163.794193][T10299] debugfs: File 'msg' in directory 'loop0' already present! 23:13:46 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, 0x0, 0x208e24b) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={[0x48], 0x8, 0x40, 0x2}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@private, @in=@local}}, {{@in=@dev}, 0x0, @in=@broadcast}}, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) [ 163.894694][T10300] blktrace: Concurrent blktraces are not allowed on loop0 [ 164.307907][T10306] debugfs: File 'dropped' in directory 'loop0' already present! [ 164.344011][T10306] debugfs: File 'msg' in directory 'loop0' already present! 23:13:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, 0x0, 0x208e24b) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={[0x48], 0x8, 0x40, 0x2}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@private, @in=@local}}, {{@in=@dev}, 0x0, @in=@broadcast}}, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 23:13:46 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, 0x0, 0x208e24b) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={[0x48], 0x8, 0x40, 0x2}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@private, @in=@local}}, {{@in=@dev}, 0x0, @in=@broadcast}}, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 23:13:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, 0x0, 0x208e24b) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={[0x48], 0x8, 0x40, 0x2}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@private, @in=@local}}, {{@in=@dev}, 0x0, @in=@broadcast}}, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 23:13:47 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bond0\x00', 0x10) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) [ 164.598179][T10311] debugfs: File 'dropped' in directory 'loop0' already present! [ 164.631366][T10311] debugfs: File 'msg' in directory 'loop0' already present! [ 164.689072][T10312] blktrace: Concurrent blktraces are not allowed on loop0 23:13:47 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2220, 0x0, 0x0, 0x7, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f00000002c0)='.//ile0\x00', 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00') sync_file_range(r1, 0x0, 0x7, 0x2) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f00000000c0)=0x5) r2 = socket$inet6(0xa, 0x40000080806, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ocfs2_control\x00', 0x503843, 0x0) socket$phonet(0x23, 0x2, 0x1) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$AUDIT_LIST_RULES(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) listen(r2, 0x400000001ffffffd) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) getsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, &(0x7f00000001c0), &(0x7f0000000200)=0x4) [ 164.771769][T10318] debugfs: File 'dropped' in directory 'loop0' already present! [ 164.814789][T10318] debugfs: File 'msg' in directory 'loop0' already present! [ 164.992827][ T37] audit: type=1400 audit(1617578027.476:9): avc: denied { create } for pid=10320 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 165.130245][ T37] audit: type=1400 audit(1617578027.536:10): avc: denied { name_connect } for pid=10320 comm="syz-executor.3" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 165.262416][ T37] audit: type=1400 audit(1617578027.626:11): avc: denied { name_bind } for pid=10320 comm="syz-executor.3" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 165.371208][ T37] audit: type=1400 audit(1617578027.626:12): avc: denied { node_bind } for pid=10320 comm="syz-executor.3" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 23:13:48 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[0x0, 0x0], 0x2}, 0x20) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000}, 0x0, 0x9, 0x1, 0x0, 0xfffffffffffffffc, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x443000007) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0_to_batadv\x00'}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r5, r4, 0x0, 0xf6c1) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={@cgroup=r5, r2, 0x6}, 0x10) 23:13:48 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, 0x0, 0x208e24b) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={[0x48], 0x8, 0x40, 0x2}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@private, @in=@local}}, {{@in=@dev}, 0x0, @in=@broadcast}}, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 23:13:48 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, 0x0, 0x208e24b) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={[0x48], 0x8, 0x40, 0x2}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@private, @in=@local}}, {{@in=@dev}, 0x0, @in=@broadcast}}, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 23:13:48 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, 0x0, 0x208e24b) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={[0x48], 0x8, 0x40, 0x2}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@private, @in=@local}}, {{@in=@dev}, 0x0, @in=@broadcast}}, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 23:13:48 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2220, 0x0, 0x0, 0x7, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f00000002c0)='.//ile0\x00', 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00') sync_file_range(r1, 0x0, 0x7, 0x2) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f00000000c0)=0x5) r2 = socket$inet6(0xa, 0x40000080806, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ocfs2_control\x00', 0x503843, 0x0) socket$phonet(0x23, 0x2, 0x1) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$AUDIT_LIST_RULES(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) listen(r2, 0x400000001ffffffd) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) getsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 23:13:48 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x3, &(0x7f0000000280)=[{&(0x7f0000000140)="083d906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f00000004c0)='J', 0x1, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000080)={[{@iocharset={'iocharset', 0x3d, 'maccroatian'}}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) [ 165.909171][T10335] debugfs: File 'dropped' in directory 'loop0' already present! [ 165.937254][T10335] debugfs: File 'msg' in directory 'loop0' already present! [ 165.948424][T10337] loop2: detected capacity change from 0 to 270 [ 165.970280][T10336] blktrace: Concurrent blktraces are not allowed on loop0 [ 165.984623][T10338] blktrace: Concurrent blktraces are not allowed on loop0 23:13:48 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x3, &(0x7f0000000280)=[{&(0x7f0000000140)="083d906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f00000004c0)='J', 0x1, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000080)={[{@iocharset={'iocharset', 0x3d, 'maccroatian'}}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 23:13:48 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2220, 0x0, 0x0, 0x7, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f00000002c0)='.//ile0\x00', 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00') sync_file_range(r1, 0x0, 0x7, 0x2) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f00000000c0)=0x5) r2 = socket$inet6(0xa, 0x40000080806, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ocfs2_control\x00', 0x503843, 0x0) socket$phonet(0x23, 0x2, 0x1) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$AUDIT_LIST_RULES(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) listen(r2, 0x400000001ffffffd) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) getsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 23:13:48 executing program 4: syz_emit_ethernet(0x42, &(0x7f00000000c0)={@multicast, @random="3027c3458c44", @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "b00ed1", 0x8, 0x0, 0x0, @rand_addr=' \x01\x00', @mcast2, {[], "aa81e4d70c543b35"}}}}}, 0x0) 23:13:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001500)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0xffffffff}}]}]}]}, 0x44}}, 0x0) 23:13:48 executing program 5: r0 = mq_open(&(0x7f0000000000)='\\\x00', 0x41, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) [ 166.671533][T10353] loop2: detected capacity change from 0 to 270 [ 166.697028][T10360] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 23:13:49 executing program 5: r0 = mq_open(&(0x7f0000000000)='\\\x00', 0x41, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 23:13:49 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[0x0, 0x0], 0x2}, 0x20) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000}, 0x0, 0x9, 0x1, 0x0, 0xfffffffffffffffc, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x443000007) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0_to_batadv\x00'}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r5, r4, 0x0, 0xf6c1) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={@cgroup=r5, r2, 0x6}, 0x10) 23:13:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001500)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0xffffffff}}]}]}]}, 0x44}}, 0x0) 23:13:49 executing program 4: syz_emit_ethernet(0x42, &(0x7f00000000c0)={@multicast, @random="3027c3458c44", @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "b00ed1", 0x8, 0x0, 0x0, @rand_addr=' \x01\x00', @mcast2, {[], "aa81e4d70c543b35"}}}}}, 0x0) 23:13:49 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x3, &(0x7f0000000280)=[{&(0x7f0000000140)="083d906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f00000004c0)='J', 0x1, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000080)={[{@iocharset={'iocharset', 0x3d, 'maccroatian'}}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 23:13:49 executing program 5: r0 = mq_open(&(0x7f0000000000)='\\\x00', 0x41, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 23:13:49 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2220, 0x0, 0x0, 0x7, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f00000002c0)='.//ile0\x00', 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00') sync_file_range(r1, 0x0, 0x7, 0x2) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f00000000c0)=0x5) r2 = socket$inet6(0xa, 0x40000080806, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ocfs2_control\x00', 0x503843, 0x0) socket$phonet(0x23, 0x2, 0x1) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$AUDIT_LIST_RULES(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) listen(r2, 0x400000001ffffffd) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) getsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, &(0x7f00000001c0), &(0x7f0000000200)=0x4) [ 167.199646][T10381] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 167.224820][T10383] loop2: detected capacity change from 0 to 270 23:13:49 executing program 5: r0 = mq_open(&(0x7f0000000000)='\\\x00', 0x41, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 23:13:49 executing program 4: syz_emit_ethernet(0x42, &(0x7f00000000c0)={@multicast, @random="3027c3458c44", @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "b00ed1", 0x8, 0x0, 0x0, @rand_addr=' \x01\x00', @mcast2, {[], "aa81e4d70c543b35"}}}}}, 0x0) 23:13:49 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x3, &(0x7f0000000280)=[{&(0x7f0000000140)="083d906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f00000004c0)='J', 0x1, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000080)={[{@iocharset={'iocharset', 0x3d, 'maccroatian'}}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 23:13:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001500)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0xffffffff}}]}]}]}, 0x44}}, 0x0) 23:13:50 executing program 3: r0 = mq_open(&(0x7f0000000000)='\\\x00', 0x41, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 23:13:50 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) quotactl(0x40000080000102, 0x0, 0xffffffffffffffff, 0x0) [ 167.731882][T10403] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 167.802908][T10402] loop2: detected capacity change from 0 to 270 23:13:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, 0x0, 0x0, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) 23:13:50 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) quotactl(0x40000080000102, 0x0, 0xffffffffffffffff, 0x0) 23:13:50 executing program 3: r0 = mq_open(&(0x7f0000000000)='\\\x00', 0x41, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 23:13:50 executing program 4: syz_emit_ethernet(0x42, &(0x7f00000000c0)={@multicast, @random="3027c3458c44", @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "b00ed1", 0x8, 0x0, 0x0, @rand_addr=' \x01\x00', @mcast2, {[], "aa81e4d70c543b35"}}}}}, 0x0) 23:13:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001500)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0xffffffff}}]}]}]}, 0x44}}, 0x0) 23:13:50 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[0x0, 0x0], 0x2}, 0x20) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000}, 0x0, 0x9, 0x1, 0x0, 0xfffffffffffffffc, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x443000007) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0_to_batadv\x00'}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r5, r4, 0x0, 0xf6c1) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={@cgroup=r5, r2, 0x6}, 0x10) [ 168.327030][T10422] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 23:13:50 executing program 4: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x30, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0x14, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_TTL={0x5, 0x6, 0xff}, @NL80211_MESHCONF_MAX_RETRIES={0x5}]}]}, 0x30}}, 0x0) 23:13:50 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) quotactl(0x40000080000102, 0x0, 0xffffffffffffffff, 0x0) 23:13:50 executing program 3: r0 = mq_open(&(0x7f0000000000)='\\\x00', 0x41, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 23:13:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, 0x0, 0x0, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) 23:13:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, 0x0, 0x0, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) 23:13:51 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) quotactl(0x40000080000102, 0x0, 0xffffffffffffffff, 0x0) 23:13:51 executing program 4: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x30, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0x14, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_TTL={0x5, 0x6, 0xff}, @NL80211_MESHCONF_MAX_RETRIES={0x5}]}]}, 0x30}}, 0x0) 23:13:51 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[0x0, 0x0], 0x2}, 0x20) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000}, 0x0, 0x9, 0x1, 0x0, 0xfffffffffffffffc, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x443000007) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'veth0_to_batadv\x00'}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r5, r4, 0x0, 0xf6c1) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={@cgroup=r5, r2, 0x6}, 0x10) 23:13:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, 0x0, 0x0, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) 23:13:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, 0x0, 0x0, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) 23:13:51 executing program 4: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x30, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0x14, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_TTL={0x5, 0x6, 0xff}, @NL80211_MESHCONF_MAX_RETRIES={0x5}]}]}, 0x30}}, 0x0) 23:13:51 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_persistent(0x16, 0xffffffffffffffff, r0) 23:13:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, 0x0, 0x0, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) 23:13:52 executing program 4: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x30, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0x14, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_TTL={0x5, 0x6, 0xff}, @NL80211_MESHCONF_MAX_RETRIES={0x5}]}]}, 0x30}}, 0x0) 23:13:52 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_persistent(0x16, 0xffffffffffffffff, r0) 23:13:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, 0x0, 0x0, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) 23:13:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, 0x0, 0x0, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) 23:13:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, 0x0, 0x0, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) 23:13:52 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) 23:13:53 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x13) poll(0x0, 0x0, 0x101) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c00)=@raw={'raw\x00', 0x3e1, 0x3, 0x540, 0x278, 0x268, 0x300, 0x278, 0x268, 0x470, 0x460, 0x460, 0x470, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0x9}}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) 23:13:53 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_persistent(0x16, 0xffffffffffffffff, r0) 23:13:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, 0x0, 0x0, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) 23:13:53 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x8000}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x400c0c0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x63d, 0x408102) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) memfd_create(0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockname$netlink(r1, &(0x7f0000000000), &(0x7f0000000200)=0xc) 23:13:53 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x560f, 0x0) 23:13:53 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000015c0)={&(0x7f0000001380)=@ax25={{0x3, @null}, [@null, @bcast, @netrom, @null, @bcast, @rose, @null]}, 0x80, 0x0}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400), 0x48}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000540), 0x2bf70) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305839, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000000) 23:13:53 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x560f, 0x0) 23:13:53 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x4b40, &(0x7f0000000000)) 23:13:53 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_persistent(0x16, 0xffffffffffffffff, r0) [ 170.915138][T10500] xt_CT: No such helper "snmp_trap" 23:13:53 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x560f, 0x0) 23:13:53 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@local}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x280000c, 0x12, r1, 0x0) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(r0, 0x7b2, &(0x7f0000001140)={0x0}) 23:13:53 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x8000}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x400c0c0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x63d, 0x408102) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) memfd_create(0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockname$netlink(r1, &(0x7f0000000000), &(0x7f0000000200)=0xc) [ 171.420458][T10506] xt_CT: No such helper "snmp_trap" 23:13:54 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x13) poll(0x0, 0x0, 0x101) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c00)=@raw={'raw\x00', 0x3e1, 0x3, 0x540, 0x278, 0x268, 0x300, 0x278, 0x268, 0x470, 0x460, 0x460, 0x470, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0x9}}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) 23:13:54 executing program 5: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x8000}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x400c0c0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x63d, 0x408102) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) memfd_create(0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockname$netlink(r1, &(0x7f0000000000), &(0x7f0000000200)=0xc) 23:13:54 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x560f, 0x0) 23:13:54 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@local}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x280000c, 0x12, r1, 0x0) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(r0, 0x7b2, &(0x7f0000001140)={0x0}) 23:13:54 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000015c0)={&(0x7f0000001380)=@ax25={{0x3, @null}, [@null, @bcast, @netrom, @null, @bcast, @rose, @null]}, 0x80, 0x0}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400), 0x48}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000540), 0x2bf70) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305839, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000000) 23:13:54 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@local}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x280000c, 0x12, r1, 0x0) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(r0, 0x7b2, &(0x7f0000001140)={0x0}) 23:13:54 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000015c0)={&(0x7f0000001380)=@ax25={{0x3, @null}, [@null, @bcast, @netrom, @null, @bcast, @rose, @null]}, 0x80, 0x0}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400), 0x48}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000540), 0x2bf70) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305839, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000000) 23:13:54 executing program 5: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x8000}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x400c0c0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x63d, 0x408102) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) memfd_create(0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockname$netlink(r1, &(0x7f0000000000), &(0x7f0000000200)=0xc) 23:13:54 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x8000}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x400c0c0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x63d, 0x408102) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) memfd_create(0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockname$netlink(r1, &(0x7f0000000000), &(0x7f0000000200)=0xc) 23:13:54 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@local}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x280000c, 0x12, r1, 0x0) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(r0, 0x7b2, &(0x7f0000001140)={0x0}) [ 172.226057][T10544] xt_CT: No such helper "snmp_trap" 23:13:55 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000015c0)={&(0x7f0000001380)=@ax25={{0x3, @null}, [@null, @bcast, @netrom, @null, @bcast, @rose, @null]}, 0x80, 0x0}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400), 0x48}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000540), 0x2bf70) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305839, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000000) 23:13:55 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x13) poll(0x0, 0x0, 0x101) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c00)=@raw={'raw\x00', 0x3e1, 0x3, 0x540, 0x278, 0x268, 0x300, 0x278, 0x268, 0x470, 0x460, 0x460, 0x470, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0x9}}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) 23:13:55 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x13) poll(0x0, 0x0, 0x101) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c00)=@raw={'raw\x00', 0x3e1, 0x3, 0x540, 0x278, 0x268, 0x300, 0x278, 0x268, 0x470, 0x460, 0x460, 0x470, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0x9}}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) 23:13:55 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000015c0)={&(0x7f0000001380)=@ax25={{0x3, @null}, [@null, @bcast, @netrom, @null, @bcast, @rose, @null]}, 0x80, 0x0}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400), 0x48}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000540), 0x2bf70) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305839, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000000) [ 173.289320][T10577] xt_CT: No such helper "snmp_trap" 23:13:55 executing program 5: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x8000}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x400c0c0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x63d, 0x408102) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) memfd_create(0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockname$netlink(r1, &(0x7f0000000000), &(0x7f0000000200)=0xc) 23:13:55 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x8000}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x400c0c0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x63d, 0x408102) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) memfd_create(0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockname$netlink(r1, &(0x7f0000000000), &(0x7f0000000200)=0xc) [ 173.500515][T10579] xt_CT: No such helper "snmp_trap" 23:13:56 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x13) poll(0x0, 0x0, 0x101) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c00)=@raw={'raw\x00', 0x3e1, 0x3, 0x540, 0x278, 0x268, 0x300, 0x278, 0x268, 0x470, 0x460, 0x460, 0x470, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0x9}}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) 23:13:56 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000015c0)={&(0x7f0000001380)=@ax25={{0x3, @null}, [@null, @bcast, @netrom, @null, @bcast, @rose, @null]}, 0x80, 0x0}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400), 0x48}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000540), 0x2bf70) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305839, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000000) [ 174.180714][T10601] xt_CT: No such helper "snmp_trap" 23:13:56 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000015c0)={&(0x7f0000001380)=@ax25={{0x3, @null}, [@null, @bcast, @netrom, @null, @bcast, @rose, @null]}, 0x80, 0x0}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400), 0x48}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000540), 0x2bf70) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305839, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000000) 23:13:57 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x13) poll(0x0, 0x0, 0x101) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c00)=@raw={'raw\x00', 0x3e1, 0x3, 0x540, 0x278, 0x268, 0x300, 0x278, 0x268, 0x470, 0x460, 0x460, 0x470, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0x9}}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) 23:13:57 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x13) poll(0x0, 0x0, 0x101) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c00)=@raw={'raw\x00', 0x3e1, 0x3, 0x540, 0x278, 0x268, 0x300, 0x278, 0x268, 0x470, 0x460, 0x460, 0x470, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0x9}}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) 23:13:57 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x19, &(0x7f0000000000)={&(0x7f0000000280)={0x14, 0x7, 0x1, 0x101}, 0x14}}, 0x0) 23:13:57 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64000000000c"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x20, 0x10, 0xffffff1f}, 0x20}}, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 174.873258][T10615] xt_CT: No such helper "snmp_trap" [ 174.983606][T10614] xt_CT: No such helper "snmp_trap" 23:13:57 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0xa, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e670000000000000000000000000000002000000000000000000000002008000000000000140400000c000000000000000a00000000000004000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000fdffffffffffffff000000000000000000000000e4ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000000000000000000000000000000006fb7cd02b734bcce41ef6e95bd000000008000000000000000000000000000000000000000000000000000000000000000000040000000008fc7660c490587b3ab213098a6767c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000440a05000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f18a0afe993500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f4f016fa70c1255400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008c7f8f1b44f000000000feffffff00000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000062f75a00627f34dd71012eed00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0ffffff00000000000000000000000000000000000000000000001b000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffff90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f2573bd04a330000000e00000000000000000000000000000000000000e9ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000cb33322c9c564ae5f8eef74d5aa7cc9c000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000003f7f1c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d3d2e85100000000000000000000000000000000000000000000000000000000006e666c6f670000001100000000000000000000000000000000000000000000005080000000000000000000000000000000010000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c7700"/2448]}, 0xa08) [ 175.316064][T10628] 8021q: adding VLAN 0 to HW filter on device bond1 23:13:57 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x10, 0x110, 0xd}], 0x10, 0x34000}, 0x5}], 0x1, 0x0) 23:13:57 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89e5, &(0x7f0000000080)={0x0, "3009c939be740b5ba4464790046ac42606953094ba589fe4e3b615c0fd6a349907ac969434cad5b6a830fcddd8aac21dac73f23cd80757dcfed7947a6c90c3b26fe8b5b3144c88bcb0b2e6f52944ab21cd42bedab9bc5a6a54a3ffffb904ef99347701c5c7d2f58387c649bf9d12dda71c32029a8bf463ade151f5699c8fe3f9"}) [ 175.398704][T10666] ebt_among: dst integrity fail: 301 23:13:58 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0xa, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e670000000000000000000000000000002000000000000000000000002008000000000000140400000c000000000000000a00000000000004000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000fdffffffffffffff000000000000000000000000e4ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000000000000000000000000000000006fb7cd02b734bcce41ef6e95bd000000008000000000000000000000000000000000000000000000000000000000000000000040000000008fc7660c490587b3ab213098a6767c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000440a05000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f18a0afe993500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f4f016fa70c1255400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008c7f8f1b44f000000000feffffff00000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000062f75a00627f34dd71012eed00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0ffffff00000000000000000000000000000000000000000000001b000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffff90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f2573bd04a330000000e00000000000000000000000000000000000000e9ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000cb33322c9c564ae5f8eef74d5aa7cc9c000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000003f7f1c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d3d2e85100000000000000000000000000000000000000000000000000000000006e666c6f670000001100000000000000000000000000000000000000000000005080000000000000000000000000000000010000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c7700"/2448]}, 0xa08) [ 175.457829][T10628] bond2 (uninitialized): Released all slaves 23:13:58 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64000000000c"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x20, 0x10, 0xffffff1f}, 0x20}}, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:13:58 executing program 4: setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, "8dc0eb3b1336102c8cc23c4bff6ad668ed8ea829bdd9f75db524266f2478a119cb212701ba6ea5be34ed2881ca7fee79f154a21459c8505a23cba25105ad794a74464dded5f98b687595c18891fdaa68"}, 0xd8) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x17b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x44, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:13:58 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x10, 0x110, 0xd}], 0x10, 0x34000}, 0x5}], 0x1, 0x0) [ 175.676652][T10676] ebt_among: dst integrity fail: 301 23:13:58 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000640)=@generic={0x0, "2568da760c7b8a75f7f14b4a1cef7a35550dc2773ecbf38bc73a6306ab13bb4be7a2a95ae1c7e61f75e7b4cf07be0625b44c9ca0e1a19c419dea216219112d53a7e7bdcfcebc28a16ca030d8dc191e3c2fe6cac41608701c152e23974b5a6ed047289cc3f950fa5ddd11ccddc5ff0335624a81567906ed3d165678adf993"}, 0x80) 23:13:58 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0xa, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"/2448]}, 0xa08) 23:13:58 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89e5, &(0x7f0000000080)={0x0, "3009c939be740b5ba4464790046ac42606953094ba589fe4e3b615c0fd6a349907ac969434cad5b6a830fcddd8aac21dac73f23cd80757dcfed7947a6c90c3b26fe8b5b3144c88bcb0b2e6f52944ab21cd42bedab9bc5a6a54a3ffffb904ef99347701c5c7d2f58387c649bf9d12dda71c32029a8bf463ade151f5699c8fe3f9"}) [ 175.904564][T10693] bond2 (uninitialized): Released all slaves [ 175.912827][T10692] ebt_among: dst integrity fail: 301 23:13:58 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89e5, &(0x7f0000000080)={0x0, "3009c939be740b5ba4464790046ac42606953094ba589fe4e3b615c0fd6a349907ac969434cad5b6a830fcddd8aac21dac73f23cd80757dcfed7947a6c90c3b26fe8b5b3144c88bcb0b2e6f52944ab21cd42bedab9bc5a6a54a3ffffb904ef99347701c5c7d2f58387c649bf9d12dda71c32029a8bf463ade151f5699c8fe3f9"}) 23:13:58 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x10, 0x110, 0xd}], 0x10, 0x34000}, 0x5}], 0x1, 0x0) 23:13:58 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0xa, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"/2448]}, 0xa08) 23:13:58 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64000000000c"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x20, 0x10, 0xffffff1f}, 0x20}}, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:13:58 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000640)=@generic={0x0, "2568da760c7b8a75f7f14b4a1cef7a35550dc2773ecbf38bc73a6306ab13bb4be7a2a95ae1c7e61f75e7b4cf07be0625b44c9ca0e1a19c419dea216219112d53a7e7bdcfcebc28a16ca030d8dc191e3c2fe6cac41608701c152e23974b5a6ed047289cc3f950fa5ddd11ccddc5ff0335624a81567906ed3d165678adf993"}, 0x80) [ 176.164398][T10703] ebt_among: dst integrity fail: 301 23:13:58 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc000800050004000000140004"], 0x58}}, 0x0) 23:13:58 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x10, 0x110, 0xd}], 0x10, 0x34000}, 0x5}], 0x1, 0x0) [ 176.344777][T10710] bond2 (uninitialized): Released all slaves [ 176.433544][T10715] netlink: 'syz-executor.5': attribute type 11 has an invalid length. [ 176.471196][T10715] netlink: 'syz-executor.5': attribute type 11 has an invalid length. 23:14:01 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000640)=@generic={0x0, "2568da760c7b8a75f7f14b4a1cef7a35550dc2773ecbf38bc73a6306ab13bb4be7a2a95ae1c7e61f75e7b4cf07be0625b44c9ca0e1a19c419dea216219112d53a7e7bdcfcebc28a16ca030d8dc191e3c2fe6cac41608701c152e23974b5a6ed047289cc3f950fa5ddd11ccddc5ff0335624a81567906ed3d165678adf993"}, 0x80) 23:14:01 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89e5, &(0x7f0000000080)={0x0, "3009c939be740b5ba4464790046ac42606953094ba589fe4e3b615c0fd6a349907ac969434cad5b6a830fcddd8aac21dac73f23cd80757dcfed7947a6c90c3b26fe8b5b3144c88bcb0b2e6f52944ab21cd42bedab9bc5a6a54a3ffffb904ef99347701c5c7d2f58387c649bf9d12dda71c32029a8bf463ade151f5699c8fe3f9"}) 23:14:01 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010008506000000000000000000002000", @ANYRES32, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64000000000c"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x20, 0x10, 0xffffff1f}, 0x20}}, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:14:01 executing program 4: setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, "8dc0eb3b1336102c8cc23c4bff6ad668ed8ea829bdd9f75db524266f2478a119cb212701ba6ea5be34ed2881ca7fee79f154a21459c8505a23cba25105ad794a74464dded5f98b687595c18891fdaa68"}, 0xd8) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x17b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x44, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:14:01 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x2, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 23:14:01 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc000800050004000000140004"], 0x58}}, 0x0) 23:14:01 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000640)=@generic={0x0, "2568da760c7b8a75f7f14b4a1cef7a35550dc2773ecbf38bc73a6306ab13bb4be7a2a95ae1c7e61f75e7b4cf07be0625b44c9ca0e1a19c419dea216219112d53a7e7bdcfcebc28a16ca030d8dc191e3c2fe6cac41608701c152e23974b5a6ed047289cc3f950fa5ddd11ccddc5ff0335624a81567906ed3d165678adf993"}, 0x80) [ 178.876501][T10732] netlink: 'syz-executor.5': attribute type 11 has an invalid length. [ 178.990121][T10739] bond2 (uninitialized): Released all slaves 23:14:01 executing program 3: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xbb\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\x17\x16\xa7-G\x82\xd8\xdc\x19\x94L\xb0\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9,\x9c\xf0\x83H\xb5\x13\xdeM\x802\x1f\xa6\x8a') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'rose0\x00'}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) close(r0) 23:14:01 executing program 2: r0 = socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write(r0, &(0x7f0000000380)="260000002200470508d258002b1f00eb0101c7033500b000"/38, 0x26) setsockopt$sock_int(r0, 0x1, 0x20800000000008, &(0x7f0000000280), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) timer_getoverrun(0x0) 23:14:01 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc000800050004000000140004"], 0x58}}, 0x0) 23:14:01 executing program 1: syz_usb_connect$uac1(0x0, 0x7b, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x69, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x5}, @selector_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 179.293215][T10763] netlink: 'syz-executor.5': attribute type 11 has an invalid length. 23:14:01 executing program 3: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xbb\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\x17\x16\xa7-G\x82\xd8\xdc\x19\x94L\xb0\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9,\x9c\xf0\x83H\xb5\x13\xdeM\x802\x1f\xa6\x8a') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'rose0\x00'}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) close(r0) 23:14:01 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="09007d0d000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc000800050004000000140004"], 0x58}}, 0x0) [ 179.535488][T10776] netlink: 'syz-executor.5': attribute type 11 has an invalid length. 23:14:02 executing program 3: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xbb\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\x17\x16\xa7-G\x82\xd8\xdc\x19\x94L\xb0\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9,\x9c\xf0\x83H\xb5\x13\xdeM\x802\x1f\xa6\x8a') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'rose0\x00'}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) close(r0) 23:14:02 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x20, 0x140c, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_CQN={0x8}]}, 0x20}}, 0x0) [ 179.644756][ T9579] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 179.904489][ T9579] usb 2-1: Using ep0 maxpacket: 8 [ 180.024820][ T9579] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 180.035629][ T9579] usb 2-1: config 1 has no interface number 1 [ 180.088243][ T9579] usb 2-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 180.136411][ T9579] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 180.170178][ T9579] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 180.345372][ T9579] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 180.359590][ T9579] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 180.370192][ T9579] usb 2-1: Product: syz [ 180.379731][ T9579] usb 2-1: Manufacturer: syz [ 180.384584][ T9579] usb 2-1: SerialNumber: syz [ 180.784581][ T9579] usb 2-1: USB disconnect, device number 2 [ 181.434435][ T7] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 181.674438][ T7] usb 2-1: Using ep0 maxpacket: 8 [ 181.794882][ T7] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 181.815275][ T7] usb 2-1: config 1 has no interface number 1 [ 181.821531][ T7] usb 2-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 181.840910][ T7] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 181.867162][ T7] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 23:14:04 executing program 4: setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, "8dc0eb3b1336102c8cc23c4bff6ad668ed8ea829bdd9f75db524266f2478a119cb212701ba6ea5be34ed2881ca7fee79f154a21459c8505a23cba25105ad794a74464dded5f98b687595c18891fdaa68"}, 0xd8) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x17b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x44, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:14:04 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x48060}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000007440)={0x0, &(0x7f0000002140)={0x18, 0xfffffffffffffff5}, &(0x7f0000002180)={0x18, 0xfffffffffffffffe, 0x8001, {0xffff}}, &(0x7f0000004280)={0x18, 0x0, 0x0, {0xfffff001}}, &(0x7f0000006380)={0x18, 0xfffffffffffffff5, 0xd546fbf, {0x2}}, &(0x7f00000063c0)={0x28, 0x0, 0x10001, {{0x7, 0x6, 0x2}}}, &(0x7f0000006400)={0x60, 0x0, 0x2, {{0x670, 0x80000000, 0x84, 0x55, 0x0, 0x800, 0x1, 0x7fffffff}}}, &(0x7f0000000580)={0x18, 0x0, 0x4}, &(0x7f00000064c0)=ANY=[@ANYBLOB="1503000004e1466e7cce936a74"], &(0x7f0000006500)={0x20, 0x0, 0x4}, &(0x7f0000006780)={0x78, 0x0, 0x0, {0xff, 0x8001, 0x0, {0x5, 0x1, 0x6, 0x0, 0x1, 0x9, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x9, 0x7fff}}}, &(0x7f0000006800)={0x90, 0x0, 0x0, {0x1, 0x1, 0x0, 0x4, 0x4794, 0x0, {0x1, 0x5, 0x101, 0x0, 0x555f, 0x1, 0xfffffffe, 0x3, 0xd1, 0x0, 0x1f, 0x0, 0x0, 0xe8, 0xfffffff8}}}, &(0x7f0000000800)=ANY=[], &(0x7f0000000680)=ANY=[@ANYRES16, @ANYBLOB="d4ddac2913b08e8f6fd5a0d2f3b053db3b26c3cc94db54e6cde66ea66683e5899d25650db356d4b66d49855c04bce836cc5f818eea33298c3c32b9045af33c47f5aed8210a261c", @ANYRES32=0x0, @ANYRESHEX, @ANYBLOB="c808000003000000000000000300000004000000dd0e0000000000000d000000090000006e65742f616e796361737436000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYRES64, @ANYRESOCT, @ANYBLOB="75040000ff030000000000000000000000000000ab04000000000000050000"], &(0x7f00000005c0)={0xa0, 0x0, 0x0, {{0x1, 0x2, 0x7fffffff, 0x6, 0x2e, 0x10000, {0x6, 0x2, 0x1, 0x0, 0x8}}, {0x0, 0x5}}}, &(0x7f0000007400)={0x20, 0x0, 0x0, {0x0, 0x4, 0x0, 0x5}}}) getgroups(0x2, &(0x7f0000000440)=[0xee01, 0xffffffffffffffff]) lsetxattr$system_posix_acl(&(0x7f0000000380)='./file0\x00', &(0x7f0000000400)='system.posix_acl_access\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="02000000010002000000000002000500", @ANYRES32=0x0, @ANYBLOB="04000000000000000800074066290000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="10000200000000002000080000000000"], 0x3c, 0x3) mount(&(0x7f0000000300)=ANY=[@ANYBLOB="2f6465760000000000f2426b35966756321c7970817822810e056e191c61502721f82c2c1bf048ce7a19d100e9793961a0e784f8a85c7cac56100cb54ed117bc1e5320d94d0a2d592d"], &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='v7\x00', 0x2002000, 0x0) r2 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) dup3(r2, r0, 0x0) syz_mount_image$squashfs(&(0x7f00000000c0)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x4, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) setuid(0x0) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r3) chown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) keyctl$unlink(0x9, 0x0, r3) chdir(0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f0000000840)="404a9eaf0760d44fdd7a6592ab4df15b9b157a609380c57219b9258e04378a5c6898bc1b74acb74c1c43204a0162a411c6f3266ad61db31046f385dfd73f79bffd866fb1ff802c6784e50ce37e80a55af26807396aeb2ea02ad144d2f12e4ff7ac2da06ab56fa97e4f9a92bc3cc62168f36c4979a1dfbf8a05e932dc2356ac8d969152d761249ba76cae7820c532659ad76d91d5bc439ef33b020d18d76f7ab608c510e645cc1eb480409940016c328075", 0xb1}], 0x2) 23:14:04 executing program 3: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xbb\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\x17\x16\xa7-G\x82\xd8\xdc\x19\x94L\xb0\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9,\x9c\xf0\x83H\xb5\x13\xdeM\x802\x1f\xa6\x8a') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'rose0\x00'}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) close(r0) 23:14:04 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f0000000300), 0x4) 23:14:04 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x2, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 182.044858][ T7] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 182.064438][T10826] new mount options do not match the existing superblock, will be ignored [ 182.076936][ T7] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 23:14:04 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f0000000300), 0x4) [ 182.116673][ T7] usb 2-1: Product: syz [ 182.140249][T10838] new mount options do not match the existing superblock, will be ignored [ 182.155233][ T7] usb 2-1: Manufacturer: syz [ 182.192984][ T7] usb 2-1: SerialNumber: syz 23:14:04 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x48060}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000007440)={0x0, &(0x7f0000002140)={0x18, 0xfffffffffffffff5}, &(0x7f0000002180)={0x18, 0xfffffffffffffffe, 0x8001, {0xffff}}, &(0x7f0000004280)={0x18, 0x0, 0x0, {0xfffff001}}, &(0x7f0000006380)={0x18, 0xfffffffffffffff5, 0xd546fbf, {0x2}}, &(0x7f00000063c0)={0x28, 0x0, 0x10001, {{0x7, 0x6, 0x2}}}, &(0x7f0000006400)={0x60, 0x0, 0x2, {{0x670, 0x80000000, 0x84, 0x55, 0x0, 0x800, 0x1, 0x7fffffff}}}, &(0x7f0000000580)={0x18, 0x0, 0x4}, &(0x7f00000064c0)=ANY=[@ANYBLOB="1503000004e1466e7cce936a74"], &(0x7f0000006500)={0x20, 0x0, 0x4}, &(0x7f0000006780)={0x78, 0x0, 0x0, {0xff, 0x8001, 0x0, {0x5, 0x1, 0x6, 0x0, 0x1, 0x9, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x9, 0x7fff}}}, &(0x7f0000006800)={0x90, 0x0, 0x0, {0x1, 0x1, 0x0, 0x4, 0x4794, 0x0, {0x1, 0x5, 0x101, 0x0, 0x555f, 0x1, 0xfffffffe, 0x3, 0xd1, 0x0, 0x1f, 0x0, 0x0, 0xe8, 0xfffffff8}}}, &(0x7f0000000800)=ANY=[], &(0x7f0000000680)=ANY=[@ANYRES16, @ANYBLOB="d4ddac2913b08e8f6fd5a0d2f3b053db3b26c3cc94db54e6cde66ea66683e5899d25650db356d4b66d49855c04bce836cc5f818eea33298c3c32b9045af33c47f5aed8210a261c", @ANYRES32=0x0, @ANYRESHEX, @ANYBLOB="c808000003000000000000000300000004000000dd0e0000000000000d000000090000006e65742f616e796361737436000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYRES64, @ANYRESOCT, @ANYBLOB="75040000ff030000000000000000000000000000ab04000000000000050000"], &(0x7f00000005c0)={0xa0, 0x0, 0x0, {{0x1, 0x2, 0x7fffffff, 0x6, 0x2e, 0x10000, {0x6, 0x2, 0x1, 0x0, 0x8}}, {0x0, 0x5}}}, &(0x7f0000007400)={0x20, 0x0, 0x0, {0x0, 0x4, 0x0, 0x5}}}) getgroups(0x2, &(0x7f0000000440)=[0xee01, 0xffffffffffffffff]) lsetxattr$system_posix_acl(&(0x7f0000000380)='./file0\x00', &(0x7f0000000400)='system.posix_acl_access\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="02000000010002000000000002000500", @ANYRES32=0x0, @ANYBLOB="04000000000000000800074066290000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="10000200000000002000080000000000"], 0x3c, 0x3) mount(&(0x7f0000000300)=ANY=[@ANYBLOB="2f6465760000000000f2426b35966756321c7970817822810e056e191c61502721f82c2c1bf048ce7a19d100e9793961a0e784f8a85c7cac56100cb54ed117bc1e5320d94d0a2d592d"], &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='v7\x00', 0x2002000, 0x0) r2 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) dup3(r2, r0, 0x0) syz_mount_image$squashfs(&(0x7f00000000c0)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x4, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) setuid(0x0) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r3) chown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) keyctl$unlink(0x9, 0x0, r3) chdir(0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f0000000840)="404a9eaf0760d44fdd7a6592ab4df15b9b157a609380c57219b9258e04378a5c6898bc1b74acb74c1c43204a0162a411c6f3266ad61db31046f385dfd73f79bffd866fb1ff802c6784e50ce37e80a55af26807396aeb2ea02ad144d2f12e4ff7ac2da06ab56fa97e4f9a92bc3cc62168f36c4979a1dfbf8a05e932dc2356ac8d969152d761249ba76cae7820c532659ad76d91d5bc439ef33b020d18d76f7ab608c510e645cc1eb480409940016c328075", 0xb1}], 0x2) 23:14:04 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x7c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 23:14:04 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x48060}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000007440)={0x0, &(0x7f0000002140)={0x18, 0xfffffffffffffff5}, &(0x7f0000002180)={0x18, 0xfffffffffffffffe, 0x8001, {0xffff}}, &(0x7f0000004280)={0x18, 0x0, 0x0, {0xfffff001}}, &(0x7f0000006380)={0x18, 0xfffffffffffffff5, 0xd546fbf, {0x2}}, &(0x7f00000063c0)={0x28, 0x0, 0x10001, {{0x7, 0x6, 0x2}}}, &(0x7f0000006400)={0x60, 0x0, 0x2, {{0x670, 0x80000000, 0x84, 0x55, 0x0, 0x800, 0x1, 0x7fffffff}}}, &(0x7f0000000580)={0x18, 0x0, 0x4}, &(0x7f00000064c0)=ANY=[@ANYBLOB="1503000004e1466e7cce936a74"], &(0x7f0000006500)={0x20, 0x0, 0x4}, &(0x7f0000006780)={0x78, 0x0, 0x0, {0xff, 0x8001, 0x0, {0x5, 0x1, 0x6, 0x0, 0x1, 0x9, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x9, 0x7fff}}}, &(0x7f0000006800)={0x90, 0x0, 0x0, {0x1, 0x1, 0x0, 0x4, 0x4794, 0x0, {0x1, 0x5, 0x101, 0x0, 0x555f, 0x1, 0xfffffffe, 0x3, 0xd1, 0x0, 0x1f, 0x0, 0x0, 0xe8, 0xfffffff8}}}, &(0x7f0000000800)=ANY=[], &(0x7f0000000680)=ANY=[@ANYRES16, @ANYBLOB="d4ddac2913b08e8f6fd5a0d2f3b053db3b26c3cc94db54e6cde66ea66683e5899d25650db356d4b66d49855c04bce836cc5f818eea33298c3c32b9045af33c47f5aed8210a261c", @ANYRES32=0x0, @ANYRESHEX, @ANYBLOB="c808000003000000000000000300000004000000dd0e0000000000000d000000090000006e65742f616e796361737436000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYRES64, @ANYRESOCT, @ANYBLOB="75040000ff030000000000000000000000000000ab04000000000000050000"], &(0x7f00000005c0)={0xa0, 0x0, 0x0, {{0x1, 0x2, 0x7fffffff, 0x6, 0x2e, 0x10000, {0x6, 0x2, 0x1, 0x0, 0x8}}, {0x0, 0x5}}}, &(0x7f0000007400)={0x20, 0x0, 0x0, {0x0, 0x4, 0x0, 0x5}}}) getgroups(0x2, &(0x7f0000000440)=[0xee01, 0xffffffffffffffff]) lsetxattr$system_posix_acl(&(0x7f0000000380)='./file0\x00', &(0x7f0000000400)='system.posix_acl_access\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="02000000010002000000000002000500", @ANYRES32=0x0, @ANYBLOB="04000000000000000800074066290000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="10000200000000002000080000000000"], 0x3c, 0x3) mount(&(0x7f0000000300)=ANY=[@ANYBLOB="2f6465760000000000f2426b35966756321c7970817822810e056e191c61502721f82c2c1bf048ce7a19d100e9793961a0e784f8a85c7cac56100cb54ed117bc1e5320d94d0a2d592d"], &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='v7\x00', 0x2002000, 0x0) r2 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) dup3(r2, r0, 0x0) syz_mount_image$squashfs(&(0x7f00000000c0)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x4, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) setuid(0x0) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r3) chown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) keyctl$unlink(0x9, 0x0, r3) chdir(0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f0000000840)="404a9eaf0760d44fdd7a6592ab4df15b9b157a609380c57219b9258e04378a5c6898bc1b74acb74c1c43204a0162a411c6f3266ad61db31046f385dfd73f79bffd866fb1ff802c6784e50ce37e80a55af26807396aeb2ea02ad144d2f12e4ff7ac2da06ab56fa97e4f9a92bc3cc62168f36c4979a1dfbf8a05e932dc2356ac8d969152d761249ba76cae7820c532659ad76d91d5bc439ef33b020d18d76f7ab608c510e645cc1eb480409940016c328075", 0xb1}], 0x2) 23:14:04 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f0000000300), 0x4) [ 182.487174][T10855] new mount options do not match the existing superblock, will be ignored [ 182.492052][ T7] usb 2-1: USB disconnect, device number 3 [ 182.577324][T10857] new mount options do not match the existing superblock, will be ignored 23:14:05 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f0000000300), 0x4) 23:14:05 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x7c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 23:14:07 executing program 4: setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, "8dc0eb3b1336102c8cc23c4bff6ad668ed8ea829bdd9f75db524266f2478a119cb212701ba6ea5be34ed2881ca7fee79f154a21459c8505a23cba25105ad794a74464dded5f98b687595c18891fdaa68"}, 0xd8) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x17b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x44, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:14:07 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x48060}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000007440)={0x0, &(0x7f0000002140)={0x18, 0xfffffffffffffff5}, &(0x7f0000002180)={0x18, 0xfffffffffffffffe, 0x8001, {0xffff}}, &(0x7f0000004280)={0x18, 0x0, 0x0, {0xfffff001}}, &(0x7f0000006380)={0x18, 0xfffffffffffffff5, 0xd546fbf, {0x2}}, &(0x7f00000063c0)={0x28, 0x0, 0x10001, {{0x7, 0x6, 0x2}}}, &(0x7f0000006400)={0x60, 0x0, 0x2, {{0x670, 0x80000000, 0x84, 0x55, 0x0, 0x800, 0x1, 0x7fffffff}}}, &(0x7f0000000580)={0x18, 0x0, 0x4}, &(0x7f00000064c0)=ANY=[@ANYBLOB="1503000004e1466e7cce936a74"], &(0x7f0000006500)={0x20, 0x0, 0x4}, &(0x7f0000006780)={0x78, 0x0, 0x0, {0xff, 0x8001, 0x0, {0x5, 0x1, 0x6, 0x0, 0x1, 0x9, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x9, 0x7fff}}}, &(0x7f0000006800)={0x90, 0x0, 0x0, {0x1, 0x1, 0x0, 0x4, 0x4794, 0x0, {0x1, 0x5, 0x101, 0x0, 0x555f, 0x1, 0xfffffffe, 0x3, 0xd1, 0x0, 0x1f, 0x0, 0x0, 0xe8, 0xfffffff8}}}, &(0x7f0000000800)=ANY=[], &(0x7f0000000680)=ANY=[@ANYRES16, @ANYBLOB="d4ddac2913b08e8f6fd5a0d2f3b053db3b26c3cc94db54e6cde66ea66683e5899d25650db356d4b66d49855c04bce836cc5f818eea33298c3c32b9045af33c47f5aed8210a261c", @ANYRES32=0x0, @ANYRESHEX, @ANYBLOB="c808000003000000000000000300000004000000dd0e0000000000000d000000090000006e65742f616e796361737436000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYRES64, @ANYRESOCT, @ANYBLOB="75040000ff030000000000000000000000000000ab04000000000000050000"], &(0x7f00000005c0)={0xa0, 0x0, 0x0, {{0x1, 0x2, 0x7fffffff, 0x6, 0x2e, 0x10000, {0x6, 0x2, 0x1, 0x0, 0x8}}, {0x0, 0x5}}}, &(0x7f0000007400)={0x20, 0x0, 0x0, {0x0, 0x4, 0x0, 0x5}}}) getgroups(0x2, &(0x7f0000000440)=[0xee01, 0xffffffffffffffff]) lsetxattr$system_posix_acl(&(0x7f0000000380)='./file0\x00', &(0x7f0000000400)='system.posix_acl_access\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="02000000010002000000000002000500", @ANYRES32=0x0, @ANYBLOB="04000000000000000800074066290000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="10000200000000002000080000000000"], 0x3c, 0x3) mount(&(0x7f0000000300)=ANY=[@ANYBLOB="2f6465760000000000f2426b35966756321c7970817822810e056e191c61502721f82c2c1bf048ce7a19d100e9793961a0e784f8a85c7cac56100cb54ed117bc1e5320d94d0a2d592d"], &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='v7\x00', 0x2002000, 0x0) r2 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) dup3(r2, r0, 0x0) syz_mount_image$squashfs(&(0x7f00000000c0)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x4, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) setuid(0x0) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r3) chown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) keyctl$unlink(0x9, 0x0, r3) chdir(0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f0000000840)="404a9eaf0760d44fdd7a6592ab4df15b9b157a609380c57219b9258e04378a5c6898bc1b74acb74c1c43204a0162a411c6f3266ad61db31046f385dfd73f79bffd866fb1ff802c6784e50ce37e80a55af26807396aeb2ea02ad144d2f12e4ff7ac2da06ab56fa97e4f9a92bc3cc62168f36c4979a1dfbf8a05e932dc2356ac8d969152d761249ba76cae7820c532659ad76d91d5bc439ef33b020d18d76f7ab608c510e645cc1eb480409940016c328075", 0xb1}], 0x2) 23:14:07 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x48060}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000007440)={0x0, &(0x7f0000002140)={0x18, 0xfffffffffffffff5}, &(0x7f0000002180)={0x18, 0xfffffffffffffffe, 0x8001, {0xffff}}, &(0x7f0000004280)={0x18, 0x0, 0x0, {0xfffff001}}, &(0x7f0000006380)={0x18, 0xfffffffffffffff5, 0xd546fbf, {0x2}}, &(0x7f00000063c0)={0x28, 0x0, 0x10001, {{0x7, 0x6, 0x2}}}, &(0x7f0000006400)={0x60, 0x0, 0x2, {{0x670, 0x80000000, 0x84, 0x55, 0x0, 0x800, 0x1, 0x7fffffff}}}, &(0x7f0000000580)={0x18, 0x0, 0x4}, &(0x7f00000064c0)=ANY=[@ANYBLOB="1503000004e1466e7cce936a74"], &(0x7f0000006500)={0x20, 0x0, 0x4}, &(0x7f0000006780)={0x78, 0x0, 0x0, {0xff, 0x8001, 0x0, {0x5, 0x1, 0x6, 0x0, 0x1, 0x9, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x9, 0x7fff}}}, &(0x7f0000006800)={0x90, 0x0, 0x0, {0x1, 0x1, 0x0, 0x4, 0x4794, 0x0, {0x1, 0x5, 0x101, 0x0, 0x555f, 0x1, 0xfffffffe, 0x3, 0xd1, 0x0, 0x1f, 0x0, 0x0, 0xe8, 0xfffffff8}}}, &(0x7f0000000800)=ANY=[], &(0x7f0000000680)=ANY=[@ANYRES16, @ANYBLOB="d4ddac2913b08e8f6fd5a0d2f3b053db3b26c3cc94db54e6cde66ea66683e5899d25650db356d4b66d49855c04bce836cc5f818eea33298c3c32b9045af33c47f5aed8210a261c", @ANYRES32=0x0, @ANYRESHEX, @ANYBLOB="c808000003000000000000000300000004000000dd0e0000000000000d000000090000006e65742f616e796361737436000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYRES64, @ANYRESOCT, @ANYBLOB="75040000ff030000000000000000000000000000ab04000000000000050000"], &(0x7f00000005c0)={0xa0, 0x0, 0x0, {{0x1, 0x2, 0x7fffffff, 0x6, 0x2e, 0x10000, {0x6, 0x2, 0x1, 0x0, 0x8}}, {0x0, 0x5}}}, &(0x7f0000007400)={0x20, 0x0, 0x0, {0x0, 0x4, 0x0, 0x5}}}) getgroups(0x2, &(0x7f0000000440)=[0xee01, 0xffffffffffffffff]) lsetxattr$system_posix_acl(&(0x7f0000000380)='./file0\x00', &(0x7f0000000400)='system.posix_acl_access\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="02000000010002000000000002000500", @ANYRES32=0x0, @ANYBLOB="04000000000000000800074066290000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="10000200000000002000080000000000"], 0x3c, 0x3) mount(&(0x7f0000000300)=ANY=[@ANYBLOB="2f6465760000000000f2426b35966756321c7970817822810e056e191c61502721f82c2c1bf048ce7a19d100e9793961a0e784f8a85c7cac56100cb54ed117bc1e5320d94d0a2d592d"], &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='v7\x00', 0x2002000, 0x0) r2 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) dup3(r2, r0, 0x0) syz_mount_image$squashfs(&(0x7f00000000c0)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x4, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) setuid(0x0) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r3) chown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) keyctl$unlink(0x9, 0x0, r3) chdir(0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f0000000840)="404a9eaf0760d44fdd7a6592ab4df15b9b157a609380c57219b9258e04378a5c6898bc1b74acb74c1c43204a0162a411c6f3266ad61db31046f385dfd73f79bffd866fb1ff802c6784e50ce37e80a55af26807396aeb2ea02ad144d2f12e4ff7ac2da06ab56fa97e4f9a92bc3cc62168f36c4979a1dfbf8a05e932dc2356ac8d969152d761249ba76cae7820c532659ad76d91d5bc439ef33b020d18d76f7ab608c510e645cc1eb480409940016c328075", 0xb1}], 0x2) 23:14:07 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800900010076657468000000000400028008001c00", @ANYRES32], 0x3c}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) 23:14:07 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x7c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 23:14:07 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x2, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000700000000000000000000000000feffffff0100000019000000000000000000726f7365300000000000000000000000726f73653000000000000000000000007465636d5f736c6176655f310000000064756d6d7930000000000000000000000180c2000000000000000000ffffffffffff0000000000000000d00000000801000038010000706b74747970650000000000000000000000000000000000000000000000000008000000000000000000000000000000706b747479706500000000000000000000000000000000000000000000000000080000000000000000000000000000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000ddffffff0000000072656469726563740000000000000000000000000000000000000000000000000800000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff01000000030000000000000080357665746831000000000000000000000074756e6c30000000000000000000000074756e6c300000000000000000000000766c616e300000000000000000000000aaaaaaaaaabb000000000000aaaaaaaaaa0000000000000000000001000000010000380100006367726f757000000000000000000000000000000000000000000000000000000800000000000000000000000000000061720700000000000000000000000000000000000000000000000000000000003800000000000000000000000000000000000000000000007f0000010000000072ce35f341210000000000000000000000000000000000000000000000000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaabb0000fdffff0200000000"]}, 0x3a8) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 185.139665][T10903] new mount options do not match the existing superblock, will be ignored [ 185.193529][T10907] new mount options do not match the existing superblock, will be ignored 23:14:07 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x7c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 23:14:07 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800900010076657468000000000400028008001c00", @ANYRES32], 0x3c}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) 23:14:07 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x48060}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000007440)={0x0, &(0x7f0000002140)={0x18, 0xfffffffffffffff5}, &(0x7f0000002180)={0x18, 0xfffffffffffffffe, 0x8001, {0xffff}}, &(0x7f0000004280)={0x18, 0x0, 0x0, {0xfffff001}}, &(0x7f0000006380)={0x18, 0xfffffffffffffff5, 0xd546fbf, {0x2}}, &(0x7f00000063c0)={0x28, 0x0, 0x10001, {{0x7, 0x6, 0x2}}}, &(0x7f0000006400)={0x60, 0x0, 0x2, {{0x670, 0x80000000, 0x84, 0x55, 0x0, 0x800, 0x1, 0x7fffffff}}}, &(0x7f0000000580)={0x18, 0x0, 0x4}, &(0x7f00000064c0)=ANY=[@ANYBLOB="1503000004e1466e7cce936a74"], &(0x7f0000006500)={0x20, 0x0, 0x4}, &(0x7f0000006780)={0x78, 0x0, 0x0, {0xff, 0x8001, 0x0, {0x5, 0x1, 0x6, 0x0, 0x1, 0x9, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x9, 0x7fff}}}, &(0x7f0000006800)={0x90, 0x0, 0x0, {0x1, 0x1, 0x0, 0x4, 0x4794, 0x0, {0x1, 0x5, 0x101, 0x0, 0x555f, 0x1, 0xfffffffe, 0x3, 0xd1, 0x0, 0x1f, 0x0, 0x0, 0xe8, 0xfffffff8}}}, &(0x7f0000000800)=ANY=[], &(0x7f0000000680)=ANY=[@ANYRES16, @ANYBLOB="d4ddac2913b08e8f6fd5a0d2f3b053db3b26c3cc94db54e6cde66ea66683e5899d25650db356d4b66d49855c04bce836cc5f818eea33298c3c32b9045af33c47f5aed8210a261c", @ANYRES32=0x0, @ANYRESHEX, @ANYBLOB="c808000003000000000000000300000004000000dd0e0000000000000d000000090000006e65742f616e796361737436000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYRES64, @ANYRESOCT, @ANYBLOB="75040000ff030000000000000000000000000000ab04000000000000050000"], &(0x7f00000005c0)={0xa0, 0x0, 0x0, {{0x1, 0x2, 0x7fffffff, 0x6, 0x2e, 0x10000, {0x6, 0x2, 0x1, 0x0, 0x8}}, {0x0, 0x5}}}, &(0x7f0000007400)={0x20, 0x0, 0x0, {0x0, 0x4, 0x0, 0x5}}}) getgroups(0x2, &(0x7f0000000440)=[0xee01, 0xffffffffffffffff]) lsetxattr$system_posix_acl(&(0x7f0000000380)='./file0\x00', &(0x7f0000000400)='system.posix_acl_access\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="02000000010002000000000002000500", @ANYRES32=0x0, @ANYBLOB="04000000000000000800074066290000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="10000200000000002000080000000000"], 0x3c, 0x3) mount(&(0x7f0000000300)=ANY=[@ANYBLOB="2f6465760000000000f2426b35966756321c7970817822810e056e191c61502721f82c2c1bf048ce7a19d100e9793961a0e784f8a85c7cac56100cb54ed117bc1e5320d94d0a2d592d"], &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='v7\x00', 0x2002000, 0x0) r2 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) dup3(r2, r0, 0x0) syz_mount_image$squashfs(&(0x7f00000000c0)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x4, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) setuid(0x0) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r3) chown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) keyctl$unlink(0x9, 0x0, r3) chdir(0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f0000000840)="404a9eaf0760d44fdd7a6592ab4df15b9b157a609380c57219b9258e04378a5c6898bc1b74acb74c1c43204a0162a411c6f3266ad61db31046f385dfd73f79bffd866fb1ff802c6784e50ce37e80a55af26807396aeb2ea02ad144d2f12e4ff7ac2da06ab56fa97e4f9a92bc3cc62168f36c4979a1dfbf8a05e932dc2356ac8d969152d761249ba76cae7820c532659ad76d91d5bc439ef33b020d18d76f7ab608c510e645cc1eb480409940016c328075", 0xb1}], 0x2) 23:14:07 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x48060}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000007440)={0x0, &(0x7f0000002140)={0x18, 0xfffffffffffffff5}, &(0x7f0000002180)={0x18, 0xfffffffffffffffe, 0x8001, {0xffff}}, &(0x7f0000004280)={0x18, 0x0, 0x0, {0xfffff001}}, &(0x7f0000006380)={0x18, 0xfffffffffffffff5, 0xd546fbf, {0x2}}, &(0x7f00000063c0)={0x28, 0x0, 0x10001, {{0x7, 0x6, 0x2}}}, &(0x7f0000006400)={0x60, 0x0, 0x2, {{0x670, 0x80000000, 0x84, 0x55, 0x0, 0x800, 0x1, 0x7fffffff}}}, &(0x7f0000000580)={0x18, 0x0, 0x4}, &(0x7f00000064c0)=ANY=[@ANYBLOB="1503000004e1466e7cce936a74"], &(0x7f0000006500)={0x20, 0x0, 0x4}, &(0x7f0000006780)={0x78, 0x0, 0x0, {0xff, 0x8001, 0x0, {0x5, 0x1, 0x6, 0x0, 0x1, 0x9, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x9, 0x7fff}}}, &(0x7f0000006800)={0x90, 0x0, 0x0, {0x1, 0x1, 0x0, 0x4, 0x4794, 0x0, {0x1, 0x5, 0x101, 0x0, 0x555f, 0x1, 0xfffffffe, 0x3, 0xd1, 0x0, 0x1f, 0x0, 0x0, 0xe8, 0xfffffff8}}}, &(0x7f0000000800)=ANY=[], &(0x7f0000000680)=ANY=[@ANYRES16, @ANYBLOB="d4ddac2913b08e8f6fd5a0d2f3b053db3b26c3cc94db54e6cde66ea66683e5899d25650db356d4b66d49855c04bce836cc5f818eea33298c3c32b9045af33c47f5aed8210a261c", @ANYRES32=0x0, @ANYRESHEX, @ANYBLOB="c808000003000000000000000300000004000000dd0e0000000000000d000000090000006e65742f616e796361737436000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYRES64, @ANYRESOCT, @ANYBLOB="75040000ff030000000000000000000000000000ab04000000000000050000"], &(0x7f00000005c0)={0xa0, 0x0, 0x0, {{0x1, 0x2, 0x7fffffff, 0x6, 0x2e, 0x10000, {0x6, 0x2, 0x1, 0x0, 0x8}}, {0x0, 0x5}}}, &(0x7f0000007400)={0x20, 0x0, 0x0, {0x0, 0x4, 0x0, 0x5}}}) getgroups(0x2, &(0x7f0000000440)=[0xee01, 0xffffffffffffffff]) lsetxattr$system_posix_acl(&(0x7f0000000380)='./file0\x00', &(0x7f0000000400)='system.posix_acl_access\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="02000000010002000000000002000500", @ANYRES32=0x0, @ANYBLOB="04000000000000000800074066290000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="10000200000000002000080000000000"], 0x3c, 0x3) mount(&(0x7f0000000300)=ANY=[@ANYBLOB="2f6465760000000000f2426b35966756321c7970817822810e056e191c61502721f82c2c1bf048ce7a19d100e9793961a0e784f8a85c7cac56100cb54ed117bc1e5320d94d0a2d592d"], &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='v7\x00', 0x2002000, 0x0) r2 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) dup3(r2, r0, 0x0) syz_mount_image$squashfs(&(0x7f00000000c0)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x4, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) setuid(0x0) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r3) chown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) keyctl$unlink(0x9, 0x0, r3) chdir(0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f0000000840)="404a9eaf0760d44fdd7a6592ab4df15b9b157a609380c57219b9258e04378a5c6898bc1b74acb74c1c43204a0162a411c6f3266ad61db31046f385dfd73f79bffd866fb1ff802c6784e50ce37e80a55af26807396aeb2ea02ad144d2f12e4ff7ac2da06ab56fa97e4f9a92bc3cc62168f36c4979a1dfbf8a05e932dc2356ac8d969152d761249ba76cae7820c532659ad76d91d5bc439ef33b020d18d76f7ab608c510e645cc1eb480409940016c328075", 0xb1}], 0x2) 23:14:07 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) [ 185.480225][T10926] new mount options do not match the existing superblock, will be ignored 23:14:08 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800900010076657468000000000400028008001c00", @ANYRES32], 0x3c}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) [ 185.608857][T10931] new mount options do not match the existing superblock, will be ignored 23:14:10 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x2, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 23:14:10 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800900010076657468000000000400028008001c00", @ANYRES32], 0x3c}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) 23:14:10 executing program 5: setrlimit(0x7, &(0x7f0000000040)={0x4, 0x4}) r0 = socket(0x1, 0x3, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) 23:14:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8915, &(0x7f00000000c0)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\xa8\xbb\xbb\xb0]\t\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00'/79) 23:14:10 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 23:14:10 executing program 4: getrandom(&(0x7f0000000080)=""/139, 0x8b, 0x3) pipe2$9p(&(0x7f0000000000), 0x4000) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x12d601, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000140)) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0xf8, 0x0, 0x800, 0x70bd2b, 0x25dfdbfc, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0xf8}, 0x1, 0x0, 0x0, 0x20000880}, 0x44010) 23:14:10 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000140)={{0x1b, 0x23, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}}, 0x40) 23:14:10 executing program 5: setrlimit(0x7, &(0x7f0000000040)={0x4, 0x4}) r0 = socket(0x1, 0x3, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) 23:14:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8915, &(0x7f00000000c0)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\xa8\xbb\xbb\xb0]\t\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00'/79) 23:14:10 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 23:14:11 executing program 4: getrandom(&(0x7f0000000080)=""/139, 0x8b, 0x3) pipe2$9p(&(0x7f0000000000), 0x4000) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x12d601, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000140)) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0xf8, 0x0, 0x800, 0x70bd2b, 0x25dfdbfc, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0xf8}, 0x1, 0x0, 0x0, 0x20000880}, 0x44010) 23:14:11 executing program 5: setrlimit(0x7, &(0x7f0000000040)={0x4, 0x4}) r0 = socket(0x1, 0x3, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) 23:14:13 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000140)={{0x1b, 0x23, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}}, 0x40) 23:14:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8915, &(0x7f00000000c0)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\xa8\xbb\xbb\xb0]\t\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00'/79) 23:14:13 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 23:14:13 executing program 4: getrandom(&(0x7f0000000080)=""/139, 0x8b, 0x3) pipe2$9p(&(0x7f0000000000), 0x4000) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x12d601, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000140)) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0xf8, 0x0, 0x800, 0x70bd2b, 0x25dfdbfc, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0xf8}, 0x1, 0x0, 0x0, 0x20000880}, 0x44010) 23:14:13 executing program 5: setrlimit(0x7, &(0x7f0000000040)={0x4, 0x4}) r0 = socket(0x1, 0x3, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) 23:14:13 executing program 0: getrandom(&(0x7f0000000080)=""/139, 0x8b, 0x3) pipe2$9p(&(0x7f0000000000), 0x4000) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x12d601, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000140)) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0xf8, 0x0, 0x800, 0x70bd2b, 0x25dfdbfc, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0xf8}, 0x1, 0x0, 0x0, 0x20000880}, 0x44010) 23:14:13 executing program 4: getrandom(&(0x7f0000000080)=""/139, 0x8b, 0x3) pipe2$9p(&(0x7f0000000000), 0x4000) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x12d601, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000140)) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0xf8, 0x0, 0x800, 0x70bd2b, 0x25dfdbfc, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0xf8}, 0x1, 0x0, 0x0, 0x20000880}, 0x44010) 23:14:13 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x0, 0x9403, 0x5, 0x2c0, 0x2c0, 0x3b0, 0x3d8, 0x3d8, 0x3b0, 0x3d8, 0x3, 0x0, {[{{@ipv6={@local, @mcast1, [], [], 'macvlan0\x00', 'veth0_to_bond\x00'}, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x4a, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ipv6={@private2, @mcast2, [], [], 'veth1_to_bond\x00', 'rose0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 23:14:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8915, &(0x7f00000000c0)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\xa8\xbb\xbb\xb0]\t\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00'/79) 23:14:14 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000140)={{0x1b, 0x23, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}}, 0x40) 23:14:14 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000002000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000002040)={'syzkaller1\x00'}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000002e40)={'nr0\x00'}) 23:14:14 executing program 0: getrandom(&(0x7f0000000080)=""/139, 0x8b, 0x3) pipe2$9p(&(0x7f0000000000), 0x4000) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x12d601, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000140)) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0xf8, 0x0, 0x800, 0x70bd2b, 0x25dfdbfc, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0xf8}, 0x1, 0x0, 0x0, 0x20000880}, 0x44010) 23:14:14 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x0, 0x9403, 0x5, 0x2c0, 0x2c0, 0x3b0, 0x3d8, 0x3d8, 0x3b0, 0x3d8, 0x3, 0x0, {[{{@ipv6={@local, @mcast1, [], [], 'macvlan0\x00', 'veth0_to_bond\x00'}, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x4a, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ipv6={@private2, @mcast2, [], [], 'veth1_to_bond\x00', 'rose0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) [ 191.601834][T11001] xt_recent: Unsupported userspace flags (0000004a) 23:14:14 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[], 0x15) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) [ 191.621929][T11005] xt_recent: Unsupported userspace flags (0000004a) 23:14:14 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x104, 0x104, 0x6, [@ptr, @restrict, @const, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0xa, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x122}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() rt_sigqueueinfo(r3, 0x3c, &(0x7f0000000040)) 23:14:14 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x0, 0x9403, 0x5, 0x2c0, 0x2c0, 0x3b0, 0x3d8, 0x3d8, 0x3b0, 0x3d8, 0x3, 0x0, {[{{@ipv6={@local, @mcast1, [], [], 'macvlan0\x00', 'veth0_to_bond\x00'}, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x4a, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ipv6={@private2, @mcast2, [], [], 'veth1_to_bond\x00', 'rose0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) [ 191.773902][T11015] xt_recent: Unsupported userspace flags (0000004a) 23:14:14 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000140)={{0x1b, 0x23, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}}, 0x40) 23:14:14 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000002000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000002040)={'syzkaller1\x00'}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000002e40)={'nr0\x00'}) 23:14:14 executing program 0: getrandom(&(0x7f0000000080)=""/139, 0x8b, 0x3) pipe2$9p(&(0x7f0000000000), 0x4000) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x12d601, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000140)) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0xf8, 0x0, 0x800, 0x70bd2b, 0x25dfdbfc, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0xf8}, 0x1, 0x0, 0x0, 0x20000880}, 0x44010) 23:14:14 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x104, 0x104, 0x6, [@ptr, @restrict, @const, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0xa, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x122}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() rt_sigqueueinfo(r3, 0x3c, &(0x7f0000000040)) 23:14:14 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[], 0x15) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 23:14:14 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x0, 0x9403, 0x5, 0x2c0, 0x2c0, 0x3b0, 0x3d8, 0x3d8, 0x3b0, 0x3d8, 0x3, 0x0, {[{{@ipv6={@local, @mcast1, [], [], 'macvlan0\x00', 'veth0_to_bond\x00'}, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x4a, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ipv6={@private2, @mcast2, [], [], 'veth1_to_bond\x00', 'rose0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) [ 191.968540][T11028] xt_recent: Unsupported userspace flags (0000004a) 23:14:14 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x104, 0x104, 0x6, [@ptr, @restrict, @const, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0xa, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x122}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() rt_sigqueueinfo(r3, 0x3c, &(0x7f0000000040)) [ 192.164186][T11047] xt_recent: Unsupported userspace flags (0000004a) 23:14:14 executing program 5: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 23:14:14 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000002000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000002040)={'syzkaller1\x00'}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000002e40)={'nr0\x00'}) 23:14:14 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_CLR_FLAGS(r0, 0x400c4301, 0x0) 23:14:14 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[], 0x15) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 23:14:14 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f00000003c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="05000000000000000000010000824cffff000000"], 0x28}}, 0x0) 23:14:14 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r4, 0x0) preadv(r3, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x88000cc, 0x0) fcntl$setpipe(r1, 0x407, 0x100000) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 23:14:15 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x104, 0x104, 0x6, [@ptr, @restrict, @const, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0xa, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x122}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() rt_sigqueueinfo(r3, 0x3c, &(0x7f0000000040)) 23:14:15 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[], 0x15) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 23:14:15 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_CLR_FLAGS(r0, 0x400c4301, 0x0) 23:14:15 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f00000003c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="05000000000000000000010000824cffff000000"], 0x28}}, 0x0) 23:14:15 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000002000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000002040)={'syzkaller1\x00'}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000002e40)={'nr0\x00'}) 23:14:15 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f00000000c0)={0x6, 0x4001f, 0x2, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc10c5541, &(0x7f0000000140)={r2}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000040)) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)={r0, 0xd9d8, 0x20}) accept4$unix(r3, 0x0, &(0x7f0000000200), 0x80000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) clock_adjtime(0x0, &(0x7f00000002c0)={0x800}) 23:14:15 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_CLR_FLAGS(r0, 0x400c4301, 0x0) 23:14:15 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x9, r0, 0x0, 0x7) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) syz_open_procfs$userns(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 23:14:15 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r4, 0x0) preadv(r3, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x88000cc, 0x0) fcntl$setpipe(r1, 0x407, 0x100000) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 23:14:15 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r4, 0x0) preadv(r3, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x88000cc, 0x0) fcntl$setpipe(r1, 0x407, 0x100000) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 23:14:15 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f00000003c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="05000000000000000000010000824cffff000000"], 0x28}}, 0x0) 23:14:15 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_CLR_FLAGS(r0, 0x400c4301, 0x0) 23:14:15 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x9, r0, 0x0, 0x7) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) syz_open_procfs$userns(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 23:14:15 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f00000000c0)={0x6, 0x4001f, 0x2, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc10c5541, &(0x7f0000000140)={r2}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000040)) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)={r0, 0xd9d8, 0x20}) accept4$unix(r3, 0x0, &(0x7f0000000200), 0x80000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) clock_adjtime(0x0, &(0x7f00000002c0)={0x800}) 23:14:15 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f00000003c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="05000000000000000000010000824cffff000000"], 0x28}}, 0x0) 23:14:15 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r4, 0x0) preadv(r3, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x88000cc, 0x0) fcntl$setpipe(r1, 0x407, 0x100000) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 23:14:15 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f00000000c0)={0x6, 0x4001f, 0x2, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc10c5541, &(0x7f0000000140)={r2}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000040)) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)={r0, 0xd9d8, 0x20}) accept4$unix(r3, 0x0, &(0x7f0000000200), 0x80000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) clock_adjtime(0x0, &(0x7f00000002c0)={0x800}) 23:14:15 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x9, r0, 0x0, 0x7) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) syz_open_procfs$userns(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 23:14:15 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r4, 0x0) preadv(r3, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x88000cc, 0x0) fcntl$setpipe(r1, 0x407, 0x100000) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 23:14:16 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f00000000c0)={0x6, 0x4001f, 0x2, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc10c5541, &(0x7f0000000140)={r2}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000040)) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)={r0, 0xd9d8, 0x20}) accept4$unix(r3, 0x0, &(0x7f0000000200), 0x80000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) clock_adjtime(0x0, &(0x7f00000002c0)={0x800}) 23:14:16 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000600)='syz_tun\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 23:14:16 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x9, r0, 0x0, 0x7) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) syz_open_procfs$userns(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 23:14:16 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f00000000c0)={0x6, 0x4001f, 0x2, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc10c5541, &(0x7f0000000140)={r2}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000040)) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)={r0, 0xd9d8, 0x20}) accept4$unix(r3, 0x0, &(0x7f0000000200), 0x80000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) clock_adjtime(0x0, &(0x7f00000002c0)={0x800}) 23:14:16 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f00000000c0)={0x6, 0x4001f, 0x2, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc10c5541, &(0x7f0000000140)={r2}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000040)) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)={r0, 0xd9d8, 0x20}) accept4$unix(r3, 0x0, &(0x7f0000000200), 0x80000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) clock_adjtime(0x0, &(0x7f00000002c0)={0x800}) 23:14:16 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r4, 0x0) preadv(r3, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x88000cc, 0x0) fcntl$setpipe(r1, 0x407, 0x100000) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) [ 194.044275][ T3221] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.050695][ T3221] ieee802154 phy1 wpan1: encryption failed: -22 23:14:16 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f00000000c0)={0x6, 0x4001f, 0x2, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc10c5541, &(0x7f0000000140)={r2}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000040)) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)={r0, 0xd9d8, 0x20}) accept4$unix(r3, 0x0, &(0x7f0000000200), 0x80000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) clock_adjtime(0x0, &(0x7f00000002c0)={0x800}) 23:14:16 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r4, 0x0) preadv(r3, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x88000cc, 0x0) fcntl$setpipe(r1, 0x407, 0x100000) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 23:14:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) 23:14:17 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x1000000, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) unshare(0x0) unshare(0x22000000) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000600)='overlay\x00', 0x1000, &(0x7f0000000700)=ANY=[@ANYBLOB]) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000001c0)={0x0, 0x4, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20, @usage=0x24, 0x0, 0x0, [0x0, 0x3]}, {0x1, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct, 0x0, 0x45d}, {0x0, @struct={0x0, 0x81}, 0x0, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, @struct={0x40}, 0x0, 0x0, [0xfffffffffffffffc, 0x0, 0x0, 0x7]}}) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) syz_mount_image$tmpfs(&(0x7f0000000640)='tmpfs\x00', &(0x7f0000000680)='./file0\x00', 0x0, 0x2, &(0x7f0000000900)=[{0x0, 0x0, 0x4}, {0x0, 0x0, 0x400000000}], 0x80800, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x2e0000, &(0x7f00000005c0)={[], [{@dont_measure='dont_measure'}, {@uid_lt={'uid<'}}, {@dont_appraise='dont_appraise'}]}) read$FUSE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x7, 0x0, 0x94, 0x83, 0x0, 0x4000000000005, 0x940, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}, 0x2800, 0x200, 0x5, 0x0, 0x6, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x20000) setresuid(0xee00, 0x0, 0x0) 23:14:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) 23:14:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @loopback}]}]}, @IFLA_IFNAME={0x14, 0x3, 'bond_slave_1\x00'}]}, 0x50}}, 0x0) 23:14:17 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000600)='syz_tun\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) [ 194.703364][T11169] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 23:14:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @loopback}]}]}, @IFLA_IFNAME={0x14, 0x3, 'bond_slave_1\x00'}]}, 0x50}}, 0x0) 23:14:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) [ 194.806994][T11166] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 23:14:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) [ 194.895311][T11166] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 195.001985][T11164] loop4: detected capacity change from 0 to 4096 23:14:17 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000600)='syz_tun\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 23:14:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @loopback}]}]}, @IFLA_IFNAME={0x14, 0x3, 'bond_slave_1\x00'}]}, 0x50}}, 0x0) 23:14:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) [ 195.251630][T11166] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 23:14:17 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x1000000, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) unshare(0x0) unshare(0x22000000) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000600)='overlay\x00', 0x1000, &(0x7f0000000700)=ANY=[@ANYBLOB]) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000001c0)={0x0, 0x4, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20, @usage=0x24, 0x0, 0x0, [0x0, 0x3]}, {0x1, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct, 0x0, 0x45d}, {0x0, @struct={0x0, 0x81}, 0x0, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, @struct={0x40}, 0x0, 0x0, [0xfffffffffffffffc, 0x0, 0x0, 0x7]}}) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) syz_mount_image$tmpfs(&(0x7f0000000640)='tmpfs\x00', &(0x7f0000000680)='./file0\x00', 0x0, 0x2, &(0x7f0000000900)=[{0x0, 0x0, 0x4}, {0x0, 0x0, 0x400000000}], 0x80800, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x2e0000, &(0x7f00000005c0)={[], [{@dont_measure='dont_measure'}, {@uid_lt={'uid<'}}, {@dont_appraise='dont_appraise'}]}) read$FUSE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x7, 0x0, 0x94, 0x83, 0x0, 0x4000000000005, 0x940, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}, 0x2800, 0x200, 0x5, 0x0, 0x6, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x20000) setresuid(0xee00, 0x0, 0x0) 23:14:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) 23:14:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) 23:14:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @loopback}]}]}, @IFLA_IFNAME={0x14, 0x3, 'bond_slave_1\x00'}]}, 0x50}}, 0x0) [ 195.640257][T11212] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 195.670238][T11213] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 195.722847][ T8] wlan1: authenticate with 08:02:11:00:00:00 [ 195.737517][T11212] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 195.756780][ T8] wlan1: send auth to 08:02:11:00:00:00 (try 1/3) [ 195.765227][T11224] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 195.807037][ T67] wlan1: authenticated [ 195.828808][T11212] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 195.844967][T11211] loop4: detected capacity change from 0 to 4096 [ 195.852452][T11213] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 195.871150][ T8] mac80211_hwsim hwsim13 wlan1: disabling HT/VHT/HE as WMM/QoS is not supported by the AP 23:14:18 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000600)='syz_tun\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 23:14:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) [ 196.014883][ T67] wlan1: associate with 08:02:11:00:00:00 (try 1/3) 23:14:18 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000600)='syz_tun\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) [ 196.174430][ T111] wlan1: associate with 08:02:11:00:00:00 (try 2/3) [ 196.190240][T11228] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 23:14:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) 23:14:18 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x1000000, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) unshare(0x0) unshare(0x22000000) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000600)='overlay\x00', 0x1000, &(0x7f0000000700)=ANY=[@ANYBLOB]) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000001c0)={0x0, 0x4, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20, @usage=0x24, 0x0, 0x0, [0x0, 0x3]}, {0x1, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct, 0x0, 0x45d}, {0x0, @struct={0x0, 0x81}, 0x0, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, @struct={0x40}, 0x0, 0x0, [0xfffffffffffffffc, 0x0, 0x0, 0x7]}}) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) syz_mount_image$tmpfs(&(0x7f0000000640)='tmpfs\x00', &(0x7f0000000680)='./file0\x00', 0x0, 0x2, &(0x7f0000000900)=[{0x0, 0x0, 0x4}, {0x0, 0x0, 0x400000000}], 0x80800, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x2e0000, &(0x7f00000005c0)={[], [{@dont_measure='dont_measure'}, {@uid_lt={'uid<'}}, {@dont_appraise='dont_appraise'}]}) read$FUSE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x7, 0x0, 0x94, 0x83, 0x0, 0x4000000000005, 0x940, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}, 0x2800, 0x200, 0x5, 0x0, 0x6, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x20000) setresuid(0xee00, 0x0, 0x0) 23:14:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) [ 196.289286][T11228] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 196.334368][ T3082] wlan1: associate with 08:02:11:00:00:00 (try 3/3) [ 196.391403][T11228] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 196.406870][T11238] ------------[ cut here ]------------ [ 196.409902][T11239] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 196.467672][T11238] WARNING: CPU: 1 PID: 11238 at net/wireless/sme.c:532 cfg80211_connect+0x1409/0x2040 [ 196.501367][T11245] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 196.526287][T11238] Modules linked in: [ 196.537381][T11238] CPU: 1 PID: 11238 Comm: syz-executor.5 Not tainted 5.12.0-rc6-syzkaller #0 [ 196.575306][T11245] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 196.592300][T11239] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 196.607055][T11238] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 196.646045][T11238] RIP: 0010:cfg80211_connect+0x1409/0x2040 [ 196.667035][T11238] Code: 00 00 00 fc ff df 4c 89 f2 48 c1 ea 03 80 3c 02 00 0f 85 8d 0a 00 00 49 83 bd 48 01 00 00 00 0f 84 97 f7 ff ff e8 c7 b8 29 f9 <0f> 0b e8 c0 b8 29 f9 4c 89 fa 48 b8 00 00 00 00 00 fc ff df 48 c1 [ 196.678413][T11245] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 196.716403][T11238] RSP: 0018:ffffc900024d7298 EFLAGS: 00010212 [ 196.723127][T11238] RAX: 0000000000000468 RBX: 0000000000000000 RCX: ffffc90013d8d000 [ 196.731631][T11250] loop4: detected capacity change from 0 to 4096 [ 196.739089][T11238] RDX: 0000000000040000 RSI: ffffffff88496d39 RDI: ffffffff8a84b4a0 [ 196.749769][T11238] RBP: ffff888025c48d32 R08: 0000000000000001 R09: ffff888025c48d37 [ 196.784459][T11238] R10: ffffed1004b891a6 R11: 0000000000000000 R12: ffffc900024d7438 [ 196.796022][T11238] R13: ffff888025c48c10 R14: ffff888025c48d58 R15: ffff888025c48d60 [ 196.804036][T11238] FS: 00007f42f61dd700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 196.824762][T11238] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 196.834515][T11238] CR2: 0000001b32937000 CR3: 000000002cfcc000 CR4: 00000000001506e0 [ 196.842570][T11238] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 196.850664][T11238] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 196.860644][T11238] Call Trace: [ 196.863972][T11238] ? __cfg80211_disconnected+0x1470/0x1470 [ 196.869900][T11238] ? memset+0x20/0x40 [ 196.873909][T11238] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 196.879876][T11238] ? ieee80211_get_channel_khz+0x14a/0x1e0 23:14:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) [ 196.894278][T11238] nl80211_connect+0x1647/0x22a0 [ 196.899377][T11238] ? nl80211_parse_connkeys+0xa50/0xa50 [ 196.906206][T11238] ? __mutex_unlock_slowpath+0xe2/0x610 [ 196.911811][T11238] ? wait_for_completion_io+0x270/0x270 23:14:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) [ 197.009951][T11238] ? nl80211_pre_doit+0xa6/0x5c0 [ 197.024273][T11238] genl_family_rcv_msg_doit+0x228/0x320 [ 197.029883][T11238] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x290/0x290 [ 197.037516][T11238] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 197.043817][T11238] ? cap_capable+0x1f1/0x280 [ 197.048642][T11238] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 197.058673][T11238] ? ns_capable+0xde/0x100 [ 197.063166][T11238] genl_rcv_msg+0x328/0x580 [ 197.121484][T11238] ? genl_get_cmd+0x480/0x480 [ 197.170999][T11238] ? nl80211_parse_connkeys+0xa50/0xa50 23:14:19 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000600)='syz_tun\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) [ 197.267978][T11238] ? lock_release+0x720/0x720 [ 197.288332][T11259] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 197.308437][T11238] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 197.342298][T11238] netlink_rcv_skb+0x153/0x420 23:14:19 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000600)='syz_tun\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 23:14:19 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x1000000, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) unshare(0x0) unshare(0x22000000) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000600)='overlay\x00', 0x1000, &(0x7f0000000700)=ANY=[@ANYBLOB]) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000001c0)={0x0, 0x4, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20, @usage=0x24, 0x0, 0x0, [0x0, 0x3]}, {0x1, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct, 0x0, 0x45d}, {0x0, @struct={0x0, 0x81}, 0x0, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, @struct={0x40}, 0x0, 0x0, [0xfffffffffffffffc, 0x0, 0x0, 0x7]}}) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) syz_mount_image$tmpfs(&(0x7f0000000640)='tmpfs\x00', &(0x7f0000000680)='./file0\x00', 0x0, 0x2, &(0x7f0000000900)=[{0x0, 0x0, 0x4}, {0x0, 0x0, 0x400000000}], 0x80800, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x2e0000, &(0x7f00000005c0)={[], [{@dont_measure='dont_measure'}, {@uid_lt={'uid<'}}, {@dont_appraise='dont_appraise'}]}) read$FUSE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x7, 0x0, 0x94, 0x83, 0x0, 0x4000000000005, 0x940, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}, 0x2800, 0x200, 0x5, 0x0, 0x6, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x20000) setresuid(0xee00, 0x0, 0x0) [ 197.397886][T11238] ? genl_get_cmd+0x480/0x480 [ 197.427626][T11262] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 197.440808][T11238] ? netlink_ack+0xaa0/0xaa0 [ 197.448876][T11259] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 197.460448][T11238] genl_rcv+0x24/0x40 [ 197.483675][T11238] netlink_unicast+0x533/0x7d0 [ 197.508030][T11238] ? netlink_attachskb+0x870/0x870 [ 197.524648][T11238] netlink_sendmsg+0x856/0xd90 [ 197.531903][T11262] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 197.582574][T11238] ? netlink_unicast+0x7d0/0x7d0 [ 197.640630][T11238] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 197.655856][T11273] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 197.748990][T11238] ? netlink_unicast+0x7d0/0x7d0 [ 197.771105][T11271] loop4: detected capacity change from 0 to 4096 [ 197.807310][T11238] sock_sendmsg+0xcf/0x120 [ 197.812926][T11238] ____sys_sendmsg+0x6e8/0x810 [ 197.818186][T11238] ? kernel_sendmsg+0x50/0x50 [ 197.822897][T11238] ? do_recvmmsg+0x6d0/0x6d0 [ 197.827743][T11238] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 197.833769][T11238] ___sys_sendmsg+0xf3/0x170 [ 197.838508][T11238] ? sendmsg_copy_msghdr+0x160/0x160 [ 197.843825][T11238] ? __fget_files+0x266/0x3d0 [ 197.848715][T11238] ? lock_downgrade+0x6e0/0x6e0 [ 197.853623][T11238] ? __fget_files+0x288/0x3d0 [ 197.858427][T11238] ? __fget_light+0xea/0x280 [ 197.863055][T11238] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 23:14:20 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x1000000, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) unshare(0x0) unshare(0x22000000) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000600)='overlay\x00', 0x1000, &(0x7f0000000700)=ANY=[@ANYBLOB]) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000001c0)={0x0, 0x4, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20, @usage=0x24, 0x0, 0x0, [0x0, 0x3]}, {0x1, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct, 0x0, 0x45d}, {0x0, @struct={0x0, 0x81}, 0x0, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, @struct={0x40}, 0x0, 0x0, [0xfffffffffffffffc, 0x0, 0x0, 0x7]}}) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) syz_mount_image$tmpfs(&(0x7f0000000640)='tmpfs\x00', &(0x7f0000000680)='./file0\x00', 0x0, 0x2, &(0x7f0000000900)=[{0x0, 0x0, 0x4}, {0x0, 0x0, 0x400000000}], 0x80800, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x2e0000, &(0x7f00000005c0)={[], [{@dont_measure='dont_measure'}, {@uid_lt={'uid<'}}, {@dont_appraise='dont_appraise'}]}) read$FUSE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x7, 0x0, 0x94, 0x83, 0x0, 0x4000000000005, 0x940, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}, 0x2800, 0x200, 0x5, 0x0, 0x6, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x20000) setresuid(0xee00, 0x0, 0x0) [ 197.869481][T11238] __sys_sendmsg+0xe5/0x1b0 [ 197.874036][T11238] ? __sys_sendmsg_sock+0x30/0x30 [ 197.880656][T11238] ? syscall_enter_from_user_mode+0x27/0x70 [ 197.894246][T11238] do_syscall_64+0x2d/0x70 [ 197.898712][T11238] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 197.932929][T11238] RIP: 0033:0x466459 [ 197.952395][T11238] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 23:14:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={@wo_ht={{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) [ 198.219201][T11238] RSP: 002b:00007f42f61dd188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 198.264451][T11238] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000466459 [ 198.272595][T11238] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000003 [ 198.283934][T11238] RBP: 00000000004bf9fb R08: 0000000000000000 R09: 0000000000000000 [ 198.324494][T11238] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 198.364374][T11238] R13: 00007ffd32fde39f R14: 00007f42f61dd300 R15: 0000000000022000 [ 198.423209][T11238] Kernel panic - not syncing: panic_on_warn set ... [ 198.429849][T11238] CPU: 1 PID: 11238 Comm: syz-executor.5 Not tainted 5.12.0-rc6-syzkaller #0 [ 198.438620][T11238] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 198.448681][T11238] Call Trace: [ 198.451980][T11238] dump_stack+0x141/0x1d7 [ 198.456325][T11238] panic+0x306/0x73d [ 198.460232][T11238] ? __warn_printk+0xf3/0xf3 [ 198.464830][T11238] ? __warn.cold+0x1a/0x44 [ 198.469265][T11238] ? cfg80211_connect+0x1409/0x2040 [ 198.474498][T11238] __warn.cold+0x35/0x44 [ 198.478770][T11238] ? cfg80211_connect+0x1409/0x2040 [ 198.484014][T11238] report_bug+0x1bd/0x210 [ 198.488469][T11238] handle_bug+0x3c/0x60 [ 198.492905][T11238] exc_invalid_op+0x14/0x40 [ 198.497437][T11238] asm_exc_invalid_op+0x12/0x20 [ 198.502307][T11238] RIP: 0010:cfg80211_connect+0x1409/0x2040 [ 198.508220][T11238] Code: 00 00 00 fc ff df 4c 89 f2 48 c1 ea 03 80 3c 02 00 0f 85 8d 0a 00 00 49 83 bd 48 01 00 00 00 0f 84 97 f7 ff ff e8 c7 b8 29 f9 <0f> 0b e8 c0 b8 29 f9 4c 89 fa 48 b8 00 00 00 00 00 fc ff df 48 c1 [ 198.528540][T11238] RSP: 0018:ffffc900024d7298 EFLAGS: 00010212 [ 198.534646][T11238] RAX: 0000000000000468 RBX: 0000000000000000 RCX: ffffc90013d8d000 [ 198.542635][T11238] RDX: 0000000000040000 RSI: ffffffff88496d39 RDI: ffffffff8a84b4a0 [ 198.550636][T11238] RBP: ffff888025c48d32 R08: 0000000000000001 R09: ffff888025c48d37 [ 198.558740][T11238] R10: ffffed1004b891a6 R11: 0000000000000000 R12: ffffc900024d7438 [ 198.566726][T11238] R13: ffff888025c48c10 R14: ffff888025c48d58 R15: ffff888025c48d60 [ 198.574708][T11238] ? cfg80211_connect+0x1409/0x2040 [ 198.579941][T11238] ? cfg80211_connect+0x1409/0x2040 [ 198.585153][T11238] ? __cfg80211_disconnected+0x1470/0x1470 [ 198.590975][T11238] ? memset+0x20/0x40 [ 198.594999][T11238] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 198.600733][T11238] ? ieee80211_get_channel_khz+0x14a/0x1e0 [ 198.606566][T11238] nl80211_connect+0x1647/0x22a0 [ 198.611521][T11238] ? nl80211_parse_connkeys+0xa50/0xa50 [ 198.617082][T11238] ? __mutex_unlock_slowpath+0xe2/0x610 [ 198.622637][T11238] ? wait_for_completion_io+0x270/0x270 [ 198.628472][T11238] ? nl80211_pre_doit+0xa6/0x5c0 [ 198.633426][T11238] genl_family_rcv_msg_doit+0x228/0x320 [ 198.639007][T11238] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x290/0x290 [ 198.646410][T11238] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 198.652838][T11238] ? cap_capable+0x1f1/0x280 [ 198.657620][T11238] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 198.663895][T11238] ? ns_capable+0xde/0x100 [ 198.668335][T11238] genl_rcv_msg+0x328/0x580 [ 198.672856][T11238] ? genl_get_cmd+0x480/0x480 [ 198.677550][T11238] ? nl80211_parse_connkeys+0xa50/0xa50 [ 198.683111][T11238] ? lock_release+0x720/0x720 [ 198.687816][T11238] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 198.693122][T11238] netlink_rcv_skb+0x153/0x420 [ 198.697910][T11238] ? genl_get_cmd+0x480/0x480 [ 198.702620][T11238] ? netlink_ack+0xaa0/0xaa0 [ 198.707219][T11238] genl_rcv+0x24/0x40 [ 198.711212][T11238] netlink_unicast+0x533/0x7d0 [ 198.716026][T11238] ? netlink_attachskb+0x870/0x870 [ 198.721154][T11238] netlink_sendmsg+0x856/0xd90 [ 198.725927][T11238] ? netlink_unicast+0x7d0/0x7d0 [ 198.730894][T11238] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 198.737236][T11238] ? netlink_unicast+0x7d0/0x7d0 [ 198.742270][T11238] sock_sendmsg+0xcf/0x120 [ 198.746703][T11238] ____sys_sendmsg+0x6e8/0x810 [ 198.751504][T11238] ? kernel_sendmsg+0x50/0x50 [ 198.756192][T11238] ? do_recvmmsg+0x6d0/0x6d0 [ 198.760881][T11238] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 198.766880][T11238] ___sys_sendmsg+0xf3/0x170 [ 198.771487][T11238] ? sendmsg_copy_msghdr+0x160/0x160 [ 198.776781][T11238] ? __fget_files+0x266/0x3d0 [ 198.781466][T11238] ? lock_downgrade+0x6e0/0x6e0 [ 198.786588][T11238] ? __fget_files+0x288/0x3d0 [ 198.791275][T11238] ? __fget_light+0xea/0x280 [ 198.795897][T11238] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 198.802152][T11238] __sys_sendmsg+0xe5/0x1b0 [ 198.806781][T11238] ? __sys_sendmsg_sock+0x30/0x30 [ 198.811919][T11238] ? syscall_enter_from_user_mode+0x27/0x70 [ 198.817983][T11238] do_syscall_64+0x2d/0x70 [ 198.822480][T11238] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 198.828398][T11238] RIP: 0033:0x466459 [ 198.832322][T11238] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 198.852029][T11238] RSP: 002b:00007f42f61dd188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 198.861164][T11238] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000466459 [ 198.870377][T11238] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000003 [ 198.878366][T11238] RBP: 00000000004bf9fb R08: 0000000000000000 R09: 0000000000000000 [ 198.886353][T11238] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 198.894343][T11238] R13: 00007ffd32fde39f R14: 00007f42f61dd300 R15: 0000000000022000 [ 198.903121][T11238] Kernel Offset: disabled [ 198.907958][T11238] Rebooting in 86400 seconds..