Warning: Permanently added '10.128.0.225' (ECDSA) to the list of known hosts. 2020/09/07 19:38:14 fuzzer started 2020/09/07 19:38:14 dialing manager at 10.128.0.105:33849 2020/09/07 19:38:15 syscalls: 3192 2020/09/07 19:38:15 code coverage: enabled 2020/09/07 19:38:15 comparison tracing: enabled 2020/09/07 19:38:15 extra coverage: extra coverage is not supported by the kernel 2020/09/07 19:38:15 setuid sandbox: enabled 2020/09/07 19:38:15 namespace sandbox: enabled 2020/09/07 19:38:15 Android sandbox: enabled 2020/09/07 19:38:15 fault injection: enabled 2020/09/07 19:38:15 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/07 19:38:15 net packet injection: enabled 2020/09/07 19:38:15 net device setup: enabled 2020/09/07 19:38:15 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/07 19:38:15 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/07 19:38:15 USB emulation: /dev/raw-gadget does not exist 2020/09/07 19:38:15 hci packet injection: enabled 19:40:33 executing program 0: r0 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x60) ioctl(r0, 0x200000, &(0x7f00000000c0)="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") r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x44, r1, 0x800, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_MAX_RETRIES={0x5, 0x5, 0x10}, @NL80211_MESHCONF_HWMP_ROOT_INTERVAL={0x6, 0x18, 0x4}, @NL80211_MESHCONF_HWMP_PERR_MIN_INTERVAL={0x6, 0x12, 0x3}, @NL80211_MESHCONF_SYNC_OFFSET_MAX_NEIGHBOR={0x8, 0x15, 0xf1}]}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x81, 0xffffffffffffffff}}]}, 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x2) ioctl$SNDCTL_FM_4OP_ENABLE(0xffffffffffffffff, 0x4004510f, &(0x7f0000000340)=0x90d) ioctl$SNDCTL_TMR_SELECT(0xffffffffffffffff, 0x40045408) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='pids.current\x00', 0x0, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r2, 0x101, 0x19, &(0x7f00000003c0)=@bpq0='bpq0\x00', 0x10) r3 = socket$inet_icmp(0x2, 0x2, 0x1) shutdown(r3, 0x1) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r2, 0x89f5, &(0x7f0000000480)={'syztnl0\x00', &(0x7f0000000400)={'syztnl1\x00', 0x0, 0x29, 0x1, 0x46, 0xff, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private1, 0x1, 0x0, 0x101, 0xffffffff}}) sendmsg$xdp(r2, &(0x7f0000000880)={&(0x7f00000004c0)={0x2c, 0xc, r4, 0x34}, 0x10, &(0x7f0000000840)=[{&(0x7f0000000500)="6dea8f4cdd31963df1b8daaa66c9d9d2c2278397e12022e18986a76157ac9b44c93534d7e9d7af257c8a03d4dd45c57144fb7ba3399a0cd6836046b5922f254f1294e4c829a86118a4f2f9cbc5689680e00a930fc9bb56b104dfa0ac3861199be61b00d2800f27c27ac0685f706c8a0cf8e111869f492bee8e87b1d48e323b9a2212f54ed0125e1057fcb4dd794935d0a9be6c5676b34b4dcc39e008e017bd6d01d3563543bb782579eec95a2a9c29c13c76dfc904b34588eacd3072d2fa60e28257dcf3c0", 0xc5}, {&(0x7f0000000600)="62b6aa3257d01e8a82fbe2422fde3535e689f379c57198913c4c552fe18339f9ac2069413c3cd7583feff9a4f635c9d17ebd7153a9c2fd2b48e5a5ac4231382f3870dc07c3144f90b816d6cfc2e679fe398ed1892c0182adc68bc4d2b039483def8977ab43129576c4756d2ac530f811a562e9f92db560412597d3d63ba64a0eeaa122ecb432dd48ac114531866b543f2f05f016b69be680788096aa12b74a04794013d34c926992ada198958a27fd907e098e61d45ef3d95127eb2ea0e2df900bfcbe313f6ab40b7b601d802448f4b266f7", 0xd2}, {&(0x7f0000000700)="78b62be793eecbbd3e3d1a3aaa74dbac9d81352127bf971ec6e905a6b301a12e3a4e9d067019debd17d6be1c1fd5fe26ce38c48acf3dad5d357707202506add71d11158542a8c6", 0x47}, {&(0x7f0000000780)="3bf267b88a9641f34c55f78bf0ce3a463e3f1f8b486987eae3b25de63e2423305ed9395be55237d7e639cc753dc826022d85c84e1fd4020499e30fd1a7d2f1ab335aa947af509e8bef846ed5a43244b2f2267dcde294cd22e43c5131f258915eaa18a42ec4b044797032ac0b6cf96f704c519891270fb3f74b333b5d22621ca946f70ab057e08f6da8a7", 0x8a}], 0x4, 0x0, 0x0, 0x20008084}, 0x0) sendmsg$NL80211_CMD_SET_KEY(r2, &(0x7f00000009c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000980)={&(0x7f0000000900)={0x7c, r1, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x14, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "bb45ce03d4027ff60cedbbd3f1"}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x2}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "f169ab1b2b09ac2ee0b21a593d"}, @NL80211_ATTR_KEY_SEQ={0xc, 0xa, "e32ffba6f0f28c87"}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20040805}, 0x80) listen(0xffffffffffffffff, 0x8000) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/vcsu\x00', 0x40000, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r5, 0x8108551b, &(0x7f0000000a40)={0x4, 0x1, "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"}) r6 = syz_open_dev$vcsu(&(0x7f0000000b80)='/dev/vcsu#\x00', 0xff, 0x400) ioctl$EVIOCGMTSLOTS(r6, 0x8040450a, &(0x7f0000000bc0)=""/228) read(r0, &(0x7f0000000cc0)=""/6, 0x6) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000d00)={0x2, 0xa, 0x0, "9c753c5f0c3b953a4d1a7a8be1a23507f4cc5cc4bd9b4eed57094a4d066d2f43", 0x52424752}) syzkaller login: [ 177.455379] audit: type=1400 audit(1599507633.360:8): avc: denied { execmem } for pid=6477 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 19:40:33 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x9]}, 0x8) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000040)={0x0, 0x9, [@empty, @remote, @empty, @broadcast, @multicast, @multicast, @multicast, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @remote]}) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/nfsfs\x00') ioctl$DRM_IOCTL_MODE_SETPLANE(r1, 0xc03064b7, &(0x7f0000000100)={0x0, 0x9, 0x3ff, 0x5d, 0x3, 0xffffffff, 0x8, 0xda5, 0x1f, 0x7fffffff, 0x9, 0x8001}) ioctl$USBDEVFS_RELEASE_PORT(r1, 0x80045519, &(0x7f0000000140)=0x1) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x90402, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r2, 0xc00464be, &(0x7f00000001c0)={0x2}) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={0xffffffffffffffff}, 0x1, 0x0, 0x0, 0x40001}, 0x4000) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsa\x00', 0x208000, 0x0) ioctl$SNDCTL_DSP_POST(r3, 0x5008, 0x0) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$SOUND_MIXER_READ_RECMASK(r4, 0x80044dfd, &(0x7f0000000340)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000380)={0x90, 0x8, 0xa84f, {0x4, 0x3}, 0x800, 0x6}) mknod$loop(&(0x7f0000000400)='./file0\x00', 0x4, 0x1) unlinkat(r5, &(0x7f0000000440)='./file0\x00', 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000480)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r6 = syz_mount_image$msdos(&(0x7f00000004c0)='msdos\x00', &(0x7f0000000500)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f0000000540)="13576fca2e0d02b1b9", 0x9, 0xfffffffffffffffc}, {&(0x7f0000000580)="39011ff508de504c810a1196ebca309d4272c21a392afa21f1504aa228c15aa734cc847e63bf200d2929c5b3fda8d4b22a1e8815c8502b9dcf8bc84a804f863db45ca9e7fd6ae8fb499f9c19d069f9d216e4f715692e75d77aa5d5855d7d25eef58c4ab2e3bdc427b8fe12f4b6935f987d536c5c6d17b286b40ddc95", 0x7c, 0xffff}], 0x0, &(0x7f0000000640)={[{@nodots='nodots'}, {@nodots='nodots'}, {@fat=@nfs_nostale_ro='nfs=nostale_ro'}, {@fat=@fmask={'fmask'}}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@errors_remount='errors=remount-ro'}], [{@fowner_lt={'fowner<', 0xee01}}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@euid_eq={'euid', 0x3d, 0xee00}}]}) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r6) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000700)={r2}) 19:40:33 executing program 2: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000002140)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000001100)=[{&(0x7f0000000080)=""/113, 0x71}, {&(0x7f0000000100)=""/4096, 0x1000}], 0x2, &(0x7f0000001140)=""/4096, 0x1000}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000002300)={&(0x7f0000002180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000022c0)={&(0x7f00000021c0)={0xe0, 0x0, 0x4, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7f}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1a}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xa5f}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'hsr0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffd}, @IPVS_CMD_ATTR_SERVICE={0x6c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x16}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7e}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x64010100}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x4}, 0x20004011) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002380)={{{@in=@empty, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000002480)=0xe8) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000002600)={'syztnl0\x00', &(0x7f0000002580)={'syztnl2\x00', 0x0, 0x4, 0x8, 0x4, 0x3ff, 0x0, @private1={0xfc, 0x1, [], 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7, 0x8000, 0x3f82, 0x6}}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002640)={{{@in=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@private2}}, &(0x7f0000002740)=0xe8) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000003fc0)={&(0x7f0000002340)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000003f80)={&(0x7f0000002780)={0x17ec, 0x0, 0x2, 0x70bd26, 0x25dfdbff, {}, [@ETHTOOL_A_DEBUG_HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_DEBUG_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x28c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x62, 0x4, "d7605143389026be457df91d1b4872cedb7d92a43d006ecb69e7a1d0dc7a5aadad86a2f263f68d847e8dad74205bcbe4ae3afdc4d2ba01af2e5d0bdecdf3d95ccd1a8875e7db2c6d82b10781d4c7da9675c174a533b93207bb9138e8c532"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_BITS={0x58, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'hsr0\x00'}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'sip\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5b6e}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7fffffff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}]}]}, @ETHTOOL_A_BITSET_BITS={0x160, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffffa}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffff800}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'hsr0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'sip\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'hsr0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '&**#\a#}\x1e\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1f}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '!\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '\\\\@\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3ff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'hsr0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffff8}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3ff}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '$---\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x100}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffffff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8000}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x65d}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x401}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x6}, @ETHTOOL_A_BITSET_MASK={0x46, 0x5, "362b7849c4319f6c3e0db1cacb8c02191268c42c00d9eb9ade9d7c7e5fdeae13379d1bcaf8f97dc38f77a9d717162d0dbc15801e1e2a2880760a8b5c995582a77a11"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x4}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x200, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xa2, 0x5, "729c9d50227a4ad283f4d7e0ce4edbbc8db16be4113bf6333a36359f11e9dcecf3af4a9ce31a82b10e2c218f92f48141591df37fdfdd1757d3230aa59079a5a0e29551b0fca5e627eae26a9d16951ec033a0220ddd12062b1935542fb848ca2ec987c4cb1fded3a29ab813216db834c91456146328438ea00b6bbed21412abbcf0376cb89342f79314e42119b1b5e6880d9610fb0f9fb18d35696506fa2d"}, @ETHTOOL_A_BITSET_BITS={0xbc, 0x3, 0x0, 0x1, [{0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'sip\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'sip\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'sip\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'hsr0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xc6}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'sip\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3ff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9b4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '%+\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000000}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x200}, @ETHTOOL_A_BITSET_BITS={0x84, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\'\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x40}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ',\'\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'sip\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'hsr0\x00'}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'sip\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '$\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'hsr0\x00'}]}]}, @ETHTOOL_A_BITSET_VALUE={0x7, 0x4, 'CK6'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x12d0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x101, 0x5, "00d71fc202c739fd08b92d09ef7d79b4c607f5e9bc1acc681f58ea483a0b58d04997092dfd1a394dc4ac75c720462854e8f67b0102959ca24bc17d522626eced8e56052580c7c524679d13f8fa567d22361c725fd845cc3399cea13c1632dda050c5e7c174b4b39134ca2493145a67f751b327f7cb8d290c46721fd27a415417e1c1dbfa4c29a7d9fd58b4dfdb2e03529a170ee08466b38393e81cb9f644fdb474e64a9564839dce8841aa2129075a145e5c70b78e31b5599b5e97e70e7296a4bbe739a05ae9004c76a7911bcfd5bcd0074491d55f96500d431f96e75edcbc4b3ec61891f7f7c09b16616ff698be3b5fba581baa2f5babed5479279a04"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0xc4, 0x3, 0x0, 0x1, [{0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '$\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '!,\x80#\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '{/]\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'hsr0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ']\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'hsr0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'hsr0\x00'}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'hsr0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'hsr0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'hsr0\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfff}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '.,,&\\!\'\x00'}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x6}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x7fffffff}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x5}, @ETHTOOL_A_BITSET_MASK={0x1004, 0x5, "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"}, @ETHTOOL_A_BITSET_VALUE={0xdd, 0x4, "1319a000c909cb2181dbf2e1f84ca9a73293bc380a1d12aaee1b0066c42933233d0632ad9f3651fe035354c5a46cfb53f52fc919cba657307b892b15f9936fd5cc5712e70e713b8b90d38a34b7b696556c8a0cbec6e6c5ea7cfc7d17ebfb5fb171ce6872705c31a2b1f99ef021e4975c1f77bd353d45b305a32e9634c70b7865f8f300a0e5a27d051ee14c7105dbae9e146b1437e3936ec15739db24e9d32d78039bab86676fcc2a5a80972a6189c6ed6167d9c676ce74685f68dfb2c0b408d0ecb0bb7989b0b00f17a3d5719f32a1084c3558ece8ca0fd708"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x17ec}, 0x1, 0x0, 0x0, 0x10}, 0x40040) lstat(&(0x7f0000004040)='./file0\x00', &(0x7f0000004080)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000004100)='./file0\x00', &(0x7f0000004140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000004000)='./file0\x00', r4, r5) r6 = openat$fb0(0xffffffffffffff9c, &(0x7f00000041c0)='/dev/fb0\x00', 0x14240, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000004200)={{0x2, 0x4e21, @empty}, {0x1, @broadcast}, 0x4, {0x2, 0x4e22, @broadcast}, 'bond0\x00'}) set_thread_area(&(0x7f0000004280)={0x7, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x1, 0x1}) ioctl$FBIOGET_CON2FBMAP(r6, 0x460f, &(0x7f00000042c0)={0x3, 0x2}) r7 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r8 = accept4$alg(r0, 0x0, 0x0, 0x800) r9 = epoll_create1(0x80000) r10 = openat$audio(0xffffffffffffff9c, &(0x7f0000006800)='/dev/audio\x00', 0x500, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000068c0)={&(0x7f0000004300)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000006740)=[{&(0x7f0000004380)="33c3ec279f7c46a40876fad5010d38cb8e256803c412abee3a3c6ab8f8f84ae759ad80d2c7cba975ac06b823dea3723281093055e772a3d2067228c204faa3cf4f1c86985bcc3222825b89015b2241947a8b42d53cfbb5abb6a502673f04c5362b7172fb511a136b957c6b6e7e270d2e7d1f29b93a690344dc9fb9301a770df8ea20e2e88ef5669d4a55c6b07b0f0774375f6f4244347b40b9be59d02b863797185f210da8de3db96a13dac373243d7dda8a32d0c04d86f055", 0xb9}, {&(0x7f0000004440)="07554b2e757393340e36", 0xa}, {&(0x7f0000004480)="9cea964271b8ba2fdcae6cb3dc435d5604d85669baeee39b890d2c56e3effe589ca83582efac69b971544a7762cc2618255c1f9914ef49d69ce53b129b271d613b62846da3b9b46aa492559910d87747b96f98c523f2d028ad9c253802585ff3de6b00edc003c24d51a08072ac6d277bcbe70495e47e20d09574458dca0512945dab03e7eeced14852b8321fc23bfe4cdcdb202cbcab0782dbf31c9bb3c92913", 0xa0}, {&(0x7f0000004540)="19ffb9cd0618222e75dbcac47bac1f40e01e5aae36c95581a52333121be59a47b79dcc2a5ddbac04e3b98a4a691194e5b6955384a9029c1bde50617a10827eaf9176fcb76af3dda17e00c8f0b82bae00a9387a9bd6ba2db6bd4a9ac4a09ebe85a655b0150fe5a69c24f82115de78a5e2b4121c8ee9ac14437168b6654083912df1ad42565734c63842310e119d75761f36f1ef2382e931d8c69c96923d304bb91e1ee2314a4e721297ef92d5ecf8170f13f3af595ba4a9cf61a669d9fc495d851bad6b86ad8beab46edf2a787efe4b601ae7a4a8bf84e1f5dc5d3902b00f30443d4966af7cffe94a86e441c4799ab364c23ca70195357958ae6567437546b2dd2e6488392deadfb82f46a204657dce07da63e7137b86eae9fa1e5177ca33d0fee45250dcb8671e3df449f6398544a89f425a6c1b47e47308d016db0ca5f213f007f82acd10ecd8d91693fb182013eabdb456ac2828ddef2fbb926b5d6c23992d27b767f7baff736720c08f766359cfd9fcb34e9b35f1ce34918b966b6aa52920f2bc8654ed58ee5977eda870239953bcb428445bb678416e167feb78247738ea44736fc9aeb5b9f1264d8decd9303a530f694c57a4dd82814910df3371d78e5a80ccaedf3509115caca503c0ddd4a0c63f09900710bbb741975ddd83142734ce50c6515d1913ce5857a98352280c2eca582d933d4c613afbe6ad02a3ffdb1f20087cf011a5278a136887dcaefde4df77002034b1e7c91018bb87a696e2d07ebcc7dd2634641c075c966845cc42b13866e2637320712cacac08fa5c8a973048908d102bb56dff1692cb0c1427e980133fadb3ffada90408738cdfbc0f2d2ef403bd6d24b2404a0b650a8656e60a8c647a4b82659ec11081188a53d3aa5cfea08676c9deac76e2f6b2ee1cd5007dff8ae0b645412f578974cdaad967b9f3a248e533b0dfaf4f941ac06fdf70a3a3d377e122bf0f4584db6b773cc1112d8a98b5e1a9c07e5c3d4b79a67a6a26bdac17ba426c9c5a978b4a4d82c4630a44436f0292748160e83cd7f3f973a56e7af88a476ac03fe9d4474aeb95f4ee3bc08274c64ce83a5edd8bbe73d1ea7882ee9c17ea3214b8d54cb64ff6ecb9d261d9f85a69fa246ca7e23cd27d7ff7e5ff24942d3198a46b85e5b94611e4b9cf6bf6db73f575af4912ef1f5a7732904abfd5254a940bcc3512c0eae757c5f732508a6e9c5d41a435ec2c9889bc37ba2fe3228dfc35ce67a4809f392a3406845bfd201ada8a48cd9c5e1d05e04d7662818d58ef049de3e0e3e42590e9ebc7c8ca297af391ef92d8e113511c2f628a61a6f187ccdd60fc3bdfd8088c3ec3d553db3cddc73d019f9889b6ca45f7428c38cb3775865971b295f75bb44e0b800b3210d69063d637acfff3f047f07aa3c46f6dd32edd972bb6bab9dc17607e4609795e1d93f130758bde2f099789013c12e282da15f1bdc7d5b5359103ba0e3fbde2c9acf3c62a726bffc2970b56c7aca291bd923ead9920a904b574b79df31315ddd568144cc8fc815ff6c99ff8889e698d3c219302093d4ea342865e515a555de093edbeb0446a9c87bd47b8e775fbbf4dd4e04d6e4e135e61d9e7d4f6a9a177be60c5c6f20cb9fcac8ed9e5bb4186ca6eca2740d252406dab41bcd04ab28c5570be0b258938942af40c985224a67cb6d4ddf213fb07d09c45d88fbc5524a2ef6a1db51fb6c1e11d6a6092195398a4ce5ba9c246692bb84c22fe2878dac710cddf0c76947327e0e77b73a3d29644be6e2807115490edb6eef2402348d164484d9ed727c6d0267d5f679a682bab7a3eb6e8e902c1666912974aed758d73f57978d3f4af65ada79e70953491ce4e34b5b9280887580a806ddf0759592355a44970059c02d6adb02b952b659eb08f91ed86ba4c4f609f9332bcc148ca10e9e41d9357c9fda407c9562688011f121dc52c40d6638189d69b777f545d0afd07de62b591aeadd9a8d84938cb08bc23a67428985dbe855af423a55d683274922bcc253f9ad9c003b3c8c8f0b6be31dc2bc1e51d9f2f93316f1e43615f06cd833a7b6b73e9246760af594974d232052745125c5d1e4e3f431beb9048c2eb00cc43879e282959cadd21f37385e9801b2d58273d724f6d656698100bc1ca609933bc820c8638518205e580808fd005913f7734efa9f38f5ff3a33122b93f40a3f46a6f50919125c6c9fe6709aa2101b7bb85b681b2440b6936bf1e593368f1e8e0dace40e7cafe99ea2e422d6cd2f8a14a9df868b9ded9cadf6ed967e54e087cff2ed69a66e5d8df4190141f11eccbe0531226f7001532deee61cf9e0c5b1a04da205c820f0a825648b448067641ec6861c4b381f37324ec5b72c8824dee3fc05a16b989056ec5d3d222f0a5045331d16d1bca36b37cbb6cc30df1166b323d1c8237811fc5b08dee4375dabaca1fa6bfb5f8353bb848c972d6afc3b8ab4eb906fbd0e7891bbee414324fd4e83cd79bd0bb0dca520cf251999d2f61601fc6a55166e0e57cae305b93ef9e2d3bffcd63b3bdd93838e0642b657d0db61dc6685fc1e7641a2359c7a9af15b4844f8d19d159f68d0f3dac3b546c30f4b6b42ba949799182958461beba9fdc5d9f05d5a70bc47f25983d68eedc532ad8e5311facf54072afe5460791059f9b06eb38ce80b734287a6c8c8350e79945aba2ac69fe615853488b9ecaf4c5978b9600403440ede8530fd616aa1892db61c921280ed09b0fbd050e24868f75fa9a0c9d5eadb38cef50eb03404451bd26726655ac664d1d42bb51395d8d7c795f748c63179e6d524f3a4863c2f6283217c4dfed590f2829a4c6935aebcd66f6a21aaef8fc83b30adcac70f87fe6da443e0856f432506f4b2efc88330aece6b2554d65f85217ddf7827d28c5021cddc48c030de18e9b069be6ed3945ac2105cb8c14d7562beff96d8607f9c07742a706eccb0144cd1178199e9d7e2b37670505318d24673c9dacc477d2b9c008d3cf242038ed6960d036403f8001311f75b970e239aa597402243e35b8a69e8e3a97f0f943cc28a4780f23ab9e97cafe1ea817b098adb44dcd6bb51cde0aca3de2d65efb57a9ef33a82628cdc3214fbde1a9b17d09a4f68efa0771e5adb66ec8035f5a5568747383acb5308b1d26866a251c31ffb787856698312e7154e1493973bf5a68c1442b6f72b8722d7097ca72cc797f7acb0de5639bfc908b687a144e5ef1535215e33146eac27464f366f9feeeacad1661f8fbf9868240b849c6bee686a85376623e7b648454fa7ab9fe478bb2a9cc0801ddc8acad42c550de2375fdf4eb77a23bd78f0179a9ff6957ee83dc3627bb393ba0e981a5ad48d5ab67d1382ab89fa261ef85870243fd2b57b7366e392e6213bf6529682e33e9fe19b83a1283a11eeeefefc720dc62e62599d2caf856e34605adc71cb5be4a681a39add47739721547a44e61dff717e5479f738e2bfb9d753b59f6afc5dbb4eaa8f25c5eb7acbefddc55eed6163af048e39592fd755909fff55b54ad420363e958058ab209ba0cb676ab5a33ef65fa8a82badf80142e3857e6fec18460b060a1c53d46ad758a5e54e143ed36f434360b4e91779f9bded4eced5eb241def977b2c54ff7a73d4fabd2207cb7a56246a4c4fc0a82234c620008c702c6551ad2d7a334c21cc03db4e4c091e7ef37d7d4d7e68ce3390e4264eb8e925034d312b58486acd94f6e69b67a65c48f30d23af0f0dc455ede71bd1edc0eed0859419c64fac57a531dba524cfdba6520a0f3c46fc91ad7385e645c174f2d33c5451bb7194ae9ed1e594a0c9f5cd01107f2952e2ed7e8059864e53b7d3fa3a26b0c8bfe8cbc8eb700607b61fa20bead29c25780fc1bf46aa9247bd4711da03687af63d83b7825008a3321370c4a0242c284f82551270f88f0d089d0b2d1bd4e235fa8015a1a17688c841c63ea8c33af90eef52d86d92d65e78c048f1f3cdb5d853a7b30fba51bb805ff3fa3fb38295562d235ee942a03d0ebd662cc5a81ab8aa7011e3e94741519de53bc970cbd68c90b2d36c8d3440514cb8d8f8db6345f8c9fcc52d3d465624f07f8876d34b73da375827abed529e87a12d34d5c166390c7bd8b2958bd31a9250b1cc4f7657153702b84bec6f05f757f799aa96cfc1805bc43e84ca106341af8faad5c59488ef1680b5546946118b340dca13580335b960cb1f0733adb77ad946d699d0ff41ce20491f0938d418ae7e66f37ceb5905c337d12522b86b4e61a0d23e336ff75900b8f264fcf403a219dbed3542c771b534faf0ade3ab76fba414836c447c342c719619d853f9f194062b7dc1ab0180060c88ca540b4d0e2718120c14544b04e1c18314c5c50b6214389b14b027598acfa2d84a90f1539517d82095b9edf1cd910f756e4dbf183391ff6d0f85e68ebcf64a3678b908de6287509425b790219eb0b15a279d5c08609dfb3f3c6a793654121a59c56b760743687ee3871ba119d08e9840d7e63ed70fd822eb3a82f6927f86e395536819e909d9494379c3ad85e51bdaaecab7bc02178edc1fd3209f0c044d620429cdf68fb19e7c58d8f4a0becfb9920253c832b642bb8bc0b72de27bbec020aeb5dd38df88807043a0429891ab24ac2531e06169a50cebd526c87404d4ea2c3d1d54106e88a230fbc181d61ccd4eb6457a29f0c688e57c0daad1b00c503e66a856e2883cb5ba8f86317587caa38bf0ef14ffdc0b0ecd6db2a453d1ab6cdee539fe0af348c2f474413e56d3a82e2ae3def09a2346760610672d9e46f92ee965e1bb68cdd4c9e5087835415c152780313345581bd14bf56daf0cf5f092256c7689bddf506bc2c2598b8f3054a8e9d6b76076e8ca5f49e3957da0ed3866b1eb4732b0f9ca182e4129b0c0765c675e5603845836d4971d5a3a85fc42bc78f92b04949b9fe4e9486db3cc8f5b9762578827a96c4179d3e250161d860dda7214f8c61ddb166dce995d4dec72837d68d2d3f73366f1c997d58fd877ed5ae968633b807053c6aa71dce6ac6b8ffc8e188dc400bcf271bd667013e63ec5d4d9e95286bf7154715dae8df3ceb2e444a2bf4e1e6eafb7502b6c555428e679ae50d0c076c3d21437a84749606e4ff0e7b3c9046d97e79eeafef6faecd05176711e555d5325e47ce4359a422a2aa3c3721a8b25a07f8fca0f52bf68c0007649d042ec2b2408fb9740952a08540769c36130f573e6ef8b4f72dac27ffb5d6e4bb699ef689cbf0201784c5f6722142b278eef0607c160a57070020daa1dbe2946a6f5095d988c7c3d5115372e7dfe504d9c745b29aa753c31e7a85577439cf026f891fb8461d1ed04d258bd3c5143ad392717baf0bd399df409fd6d96bc38786f7915fcefb6695a9b70dad3712ec3524b8ae0ce743dda5b380fc8b1f0a8f68f8c2ef89255efd82a8ae8f17ef4fc6cbf337693a992f48913499737a05a09c475e0c6b0517f7ecd147ce03fb3ecd5a7c93912300bf57c9c05b275a14d442535850874ec98b320aaa54bbf5987993bd891e35c9ddb9403a8900e7daabe8fce27d575837e6ab98c48c672424c1869e84631ebc1aaf6782c132dfb634ba3f76616bbcda50c9dd46920ed9642cbadb6e44c8bb51f5eb81a5c6bbf9c24ceb265879931c97e880def6db32c0e4e44dbe2b295f37aa2cc2c998ecbd1d45932613c8c2cfb463e3e99b7a034330b92436b17d0cf2c207b917bd23bc258d5df21a2a0d1dee48a718dd99637effa97ce121bbec07d08fecbd06442f33ab1817017f82daba4bf9507f3d9e988c275eb1cf9111fb", 0x1000}, {&(0x7f0000005540)="b2391401a7d99347bf4ccd3df1b19e2bd0de8b89259025429a765c10d97e646f96e2f933566a2240646880533c55d8524127a934775ecffcc6cf78e33f090c581968d6a5cb3ed9d170925d99b7f6aae76cd35e0524374fd116c2c38b24e8", 0x5e}, {&(0x7f00000055c0)="832cc89182c00269daea16c92decfd04c926b6d3bfe275593ba950455a60793716e010b6c50cfc89539b68a9745b30cd364ac1b4030d893c1cf00dc802b6cb3d3f9adbe6efd7d3b610dad9bf338dfc3bd8ee750928a531279833ab543f5e06c8733a280a73b83b5e664c366753f0ae2ba6b0a08813dc3c1122e98d4b4fd06737977859b06ed606aa9dbcc397cf9b3aff3d53e0cdf6f7802a6b736661c0bf25c095", 0xa1}, {&(0x7f0000005680)="ec5045d93727054bca49c7e7d1f15b1fc6aae16c4b2093512b84309d4b8d965dbf7065e17150c8d361055b00f5b1f599ec14d94e119f923f717991004e0fed121d114ff952ee", 0x46}, {&(0x7f0000005700)}, {&(0x7f0000005740)="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", 0x1000}], 0x9, &(0x7f0000006840)=[@rights={{0x30, 0x1, 0x1, [r6, 0xffffffffffffffff, r6, r7, r0, 0xffffffffffffffff, r8, r9]}}, @rights={{0x1c, 0x1, 0x1, [r10, r0, r0]}}], 0x50, 0x4040840}, 0x4) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f0000006900)) 19:40:33 executing program 3: sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, 0x0, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x7f}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x2}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x4}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x5}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8040}, 0x8000) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvme-fabrics\x00', 0x4a0000, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x3c, 0x0, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x4}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x1}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x2}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x5}]}, 0x3c}}, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x2, 0x0) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f00000002c0)) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000000300)) r2 = dup3(r1, r1, 0xcb3a2c9c5af7187f) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0x80045500, &(0x7f0000000340)) ioctl$BTRFS_IOC_SCRUB_CANCEL(r0, 0x941c, 0x0) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nvram\x00', 0x20000, 0x0) ioctl$LOOP_SET_STATUS(r3, 0x4c02, &(0x7f00000003c0)={0x0, {}, 0x0, {}, 0x1, 0xa, 0xf, 0x14, "8bfaa2010201a497e766d993c542d24278339bbc409e06087eedffa672183201d56382a6c64189a12a22c196d083a5750a6ec466b15e6d5f2cbc47b2e6faec72", "bbb153be09888a601e759ac194c44e998ff1b5f78af3e700fe195f009c006537", [0xa6d, 0x7]}) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000480)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r4, 0x80184153, &(0x7f00000028c0)={0x0, &(0x7f0000002880)=[&(0x7f00000004c0)="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", &(0x7f00000014c0)="03c1d842fc8600604370d3e9ae19fd4304e44c1094daae5aede84b853de7fe9ccd4f92654aff80e9859cb92f9713714ee10f8c1a6ddd71511663e040fa0f6d96c9d8b4d229364296fe0567d54da8e02dc32145bee9cf569235b1f3ee10ebbf0b9fdb0018ae90b90c0c7507aa2736b5a19a46696cb442e7eaa3e1afe4f9363d83a505c3b72731", &(0x7f0000001580)="08d5ab25ec18c7a133c74817e76051f92def85610bf895f82c7f94c3d154fb3aaa40f3360fdb6250ceec1d15b18076cff9dc0adfb8d35649455e008915865385a91c8f14908059", &(0x7f0000001600)="7fcce78a72570786115476f52f9bf698a3e8a2f5ccd40e7014cdeb42c2ca489ab503e7e673e058b711b504dfb5d2da522bb531bca98d5fd1e4f628acd9a5091bad79f274343c93201a4db7876113", &(0x7f0000001680)="84b97380fab16c61eb3873446de1c9d8cc27e8dbe8f234cb3d499c8fae30b878f0c8ae775b6c4a4c9b8d5c48f0d976708b8e88e1c516cd51c23c7d6bd738f24dd388df03cf3b96bcb2bdf288d2ceb59de8e2e7bd11a4ee7bd030b8531cc10adf3692959336ee3969677eb90391c13e914108edb7b578c9ad2ad4d504cb6e5b0196d8bd665f57143f7863c1ad07250834dc3ecef01c9a2f60a9f3b001bc383cbb0f", &(0x7f0000001740)="d9216fae85c06bf7ff02e177f4c40dece1ee8a046512ef642ab165469ff0d214cc494248f7d9e5c12689f14b93a44e31d52ab6f6cdc071bba321881dc4a4d0c0d58d7821e7a5d913715700cdc4598cd40af8ab601ae7f8af9d3f80cb989677d68556fd97f3ef2fd78079fdf366add467888192264c147e430c23a17cd06c958725e33e009f2d6c77714ed7989d0909015f9ff3054034146009c91b72f78ceecb5299ff7c6bc08081502348872882e2cdec1bc0d3a4b05a", &(0x7f0000001800)="33ff9c69cc6d59cbd4868f427e9a62a8dc77bca7e4abf6172f3478d51482dc469367c7849eebbc1d4d16560a019826102d44d1ec6af3175345252b376f6088083eb7c5964adb65234456965f944a4825a5f0fef6e43898880668e5c34411fcc2ba09a8c1ea", &(0x7f0000001880)="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"]}) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000002900)=0x6) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000002940)='/dev/dlm-control\x00', 0x4000, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r5, 0x40096101, &(0x7f0000002b80)={{&(0x7f0000002b00)={'Accelerator0\x00', {&(0x7f0000002a40)=@adf_hex={@format={'Cy', '1', 'NumConcurrentAsymRequests\x00'}, {0x7fff}, {&(0x7f0000002980)=@adf_hex={@format={'Dc', '4', 'RingAsymTx\x00'}, {0x40}}}}}}}, 0x5}) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000002bc0)='/dev/bsg\x00', 0x10000, 0x0) sendmsg$IPVS_CMD_SET_INFO(r6, &(0x7f0000002d00)={&(0x7f0000002c00)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002cc0)={&(0x7f0000002c40)={0x70, 0x0, 0x300, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'tunl0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9487}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000001}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000}, 0x8040004) r7 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(r7, 0x0) 19:40:34 executing program 4: setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000000)={0x4fd70c2f, {{0xa, 0x4e24, 0x0, @private1={0xfc, 0x1, [], 0x1}, 0x36a}}}, 0x88) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x3f7, 0x2, 0x70bd28, 0x25dfdbfc, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x8010) connect$vsock_dgram(0xffffffffffffffff, &(0x7f00000001c0)={0x28, 0x0, 0x2710, @my=0x0}, 0x10) sync() r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000240)={0x0, 0x1, [0x20, 0x1, 0x9, 0x0, 0x4, 0x5, 0x200, 0x2]}) recvfrom$phonet(r0, &(0x7f0000000280)=""/205, 0xcd, 0x42, &(0x7f0000000380)={0x23, 0x7, 0x60, 0x8}, 0x10) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000440)={0x60, 0x1, 0x5, 0x2, 0x4e, 0x10001, &(0x7f00000003c0)="f8c4eccc482c1132a507165f2abb0ba19381a9d700dc4dc8b024137a8f3a621270f946c1a3a0db823ec4782169695bb3766703c97710825df32bd6e3a2b23ac2e4d5b0b23de8ad98b8a24fcf668a"}) r1 = syz_open_dev$mouse(&(0x7f0000000480)='/dev/input/mouse#\x00', 0x0, 0x22241) ioctl$BLKPG(r1, 0x1269, &(0x7f00000005c0)={0x1, 0x3, 0xdb, &(0x7f00000004c0)="838de3114785559d4d568c71c926ecd7824b7470777b080f1c054638884b7b00fce81ed6e3d27c34a1f8a18d0d0c449ea491440f5f2858e1898a02f4f8abe5e1d13a6ff18701c88fd0ba5524016a7c3472824ae6b91432f53f6085c6655be42cf3a3c234d737c1ab3bf4eec120e022cd9fec22f437835f4001dee5736c7e361cd7fbb66a8681359e8052f508d718eafbd2ea55b077d65ae35e75a5f2df486e2ab719162ff04131e7ddd1cf2a0d223ff0effbeea3010785911cb334c713e0482bf1eac13e26ec3d26f419ee35d9930f78b88ff7a2326c1eb02985a4"}) r2 = socket$bt_rfcomm(0x1f, 0x1, 0x3) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f0000000600)) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000000640)={0x40, 0x0, 0x7, 0x2}) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, &(0x7f0000000680)={0x7, 0x7, 0x1}, &(0x7f00000006c0)=0x28) syz_read_part_table(0x1ff, 0x3, &(0x7f0000000900)=[{&(0x7f0000000700)="e4bd11191ffcd57af387c443e66a703f96fbe04f776a02c3d2182b1dfdd8f584a6c1f096617a4dfc8f6aea01297ca7a88b23e4cea7", 0x35, 0x80000000}, {&(0x7f0000000740)="f7273ebc99d991cd0767311674b9ddab7ad657669cfc17e498242f161a7d6f5def96bf2560d6843da81f4f6821e3d29472ac076dd26a3f5ae3f8a91718cf9caea6387a97f037c42f3e6c7da3ef5872b637878b12ec03f3f36a320c5521b9ed46e1f8d12d60348a48c374a4c52fd62ffa4db606f24b2d41d82d3466b77fc57d5b17b5f558b66d0e021a728064e29cf6cdd1", 0x91, 0x9}, {&(0x7f0000000800)="ac75915640756430fb52be1d189088b3fa667c90e94ff19e234d6a2e49c08c9b363a489832749552674978b2e167dc243e434a3c44efc19461dfce9d5f61e886869872ae373d2ee9b17f07a327b697351d586d0e6b3252498ea714f79fd0ec63fd1294ba923c5b99ac9c2467a771b2b8942728d23d3cbbe85a1e13153ee54e02448370413279ff1534c6515862851aeec86ba064b7131efc6afbdb5ecaf11b949cd17830f2abe6c78c1d91e83f0cd930e2e4c039e8d325c1af10b4ae097381abe8529e72e350dd391c", 0xc9, 0x7}]) r3 = socket$caif_stream(0x25, 0x1, 0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000980)={0x50000008}) r4 = dup2(r1, 0xffffffffffffffff) setsockopt$inet6_mreq(r4, 0x29, 0x14, &(0x7f00000009c0)={@private0={0xfc, 0x0, [], 0x1}}, 0x14) 19:40:34 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x301000, 0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r0, 0xf505, 0x0) syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0xfffffffffffffffc, 0x280000) ioctl$CHAR_RAW_ZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000080)={0x5, 0x3fff8000}) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0xc0000, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x1000, "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"}, &(0x7f0000001140)=0x1008) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000001180)={r2, 0x800, 0x5, 0x1, 0x80000001, 0x101}, 0x14) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/full\x00', 0x42400, 0x0) write$rfkill(r3, &(0x7f0000001200)={0x4, 0x1, 0x0, 0x0, 0x1}, 0x8) r4 = signalfd(r0, &(0x7f0000001240)={[0x8000]}, 0x8) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r4, 0x800443d3, &(0x7f0000001280)={@fixed={[], 0x10}, 0xea, 0x101, 0x80000000}) r5 = syz_open_dev$audion(&(0x7f00000012c0)='/dev/audio#\x00', 0x4, 0x400040) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r5, 0x111, 0x3, 0x1, 0x4) r6 = dup2(r0, r3) recvmmsg(r6, &(0x7f0000006500)=[{{&(0x7f0000001300)=@isdn, 0x80, &(0x7f0000001680)=[{&(0x7f0000001380)}, {&(0x7f00000013c0)=""/86, 0x56}, {&(0x7f0000001440)=""/25, 0x19}, {&(0x7f0000001480)=""/218, 0xda}, {&(0x7f0000001580)=""/216, 0xd8}], 0x5, &(0x7f0000001700)=""/163, 0xa3}}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000017c0)=""/195, 0xc3}, {&(0x7f00000018c0)=""/59, 0x3b}, {&(0x7f0000001900)=""/117, 0x75}, {&(0x7f0000001980)=""/2, 0x2}, {&(0x7f00000019c0)=""/174, 0xae}, {&(0x7f0000001a80)=""/56, 0x38}, {&(0x7f0000001ac0)=""/14, 0xe}, {&(0x7f0000001b00)=""/214, 0xd6}], 0x8, &(0x7f0000001c80)=""/166, 0xa6}, 0x8}, {{&(0x7f0000001d40)=@isdn, 0x80, &(0x7f0000003200)=[{&(0x7f0000001dc0)=""/99, 0x63}, {&(0x7f0000001e40)=""/4096, 0x1000}, {&(0x7f0000002e40)=""/252, 0xfc}, {&(0x7f0000002f40)=""/17, 0x11}, {&(0x7f0000002f80)=""/223, 0xdf}, {&(0x7f0000003080)=""/117, 0x75}, {&(0x7f0000003100)=""/242, 0xf2}], 0x7, &(0x7f0000003280)=""/147, 0x93}, 0x6}, {{&(0x7f0000003340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000047c0)=[{&(0x7f00000033c0)=""/121, 0x79}, {&(0x7f0000003440)=""/4096, 0x1000}, {&(0x7f0000004440)=""/245, 0xf5}, {&(0x7f0000004540)=""/14, 0xe}, {&(0x7f0000004580)=""/23, 0x17}, {&(0x7f00000045c0)=""/136, 0x88}, {&(0x7f0000004680)=""/227, 0xe3}, {&(0x7f0000004780)=""/61, 0x3d}], 0x8, &(0x7f0000004840)=""/94, 0x5e}, 0x100}, {{&(0x7f00000048c0)=@l2, 0x80, &(0x7f0000004b80)=[{&(0x7f0000004940)=""/24, 0x18}, {&(0x7f0000004980)=""/183, 0xb7}, {&(0x7f0000004a40)=""/66, 0x42}, {&(0x7f0000004ac0)=""/56, 0x38}, {&(0x7f0000004b00)=""/79, 0x4f}], 0x5, &(0x7f0000004c00)=""/140, 0x8c}, 0x3f}, {{&(0x7f0000004cc0)=@phonet, 0x80, &(0x7f0000005d80)=[{&(0x7f0000004d40)=""/41, 0x29}, {&(0x7f0000004d80)=""/4096, 0x1000}], 0x2, &(0x7f0000005dc0)}, 0xb52}, {{&(0x7f0000005e00)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000006000)=[{&(0x7f0000005e80)=""/170, 0xaa}, {&(0x7f0000005f40)=""/52, 0x34}, {&(0x7f0000005f80)=""/128, 0x80}], 0x3, &(0x7f0000006040)=""/25, 0x19}, 0x2}, {{&(0x7f0000006080)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000006280)=[{&(0x7f0000006100)=""/5, 0x5}, {&(0x7f0000006140)=""/162, 0xa2}, {&(0x7f0000006200)=""/125, 0x7d}], 0x3, &(0x7f00000062c0)=""/210, 0xd2}, 0x6}, {{&(0x7f00000063c0)=@in={0x2, 0x0, @dev}, 0x80, 0xfffffffffffffffe, 0x0, &(0x7f0000006440)=""/191, 0xbf}, 0x7}], 0x9, 0x0, &(0x7f0000006740)={0x77359400}) flistxattr(r0, &(0x7f0000006780)=""/173, 0xad) r7 = signalfd(r0, &(0x7f0000006840)={[0x4]}, 0x8) ioctl$KDDELIO(r7, 0x4b35, 0x80) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000006880)) [ 178.708218] IPVS: ftp: loaded support on port[0] = 21 [ 178.814023] chnl_net:caif_netlink_parms(): no params data found [ 178.888583] IPVS: ftp: loaded support on port[0] = 21 [ 179.020690] IPVS: ftp: loaded support on port[0] = 21 [ 179.051710] chnl_net:caif_netlink_parms(): no params data found [ 179.087712] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.094108] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.102741] device bridge_slave_0 entered promiscuous mode [ 179.143418] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.150390] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.159600] device bridge_slave_1 entered promiscuous mode [ 179.234391] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 179.245315] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 179.260838] IPVS: ftp: loaded support on port[0] = 21 [ 179.311249] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 179.324057] team0: Port device team_slave_0 added [ 179.342863] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 179.360959] team0: Port device team_slave_1 added [ 179.394009] IPVS: ftp: loaded support on port[0] = 21 [ 179.474872] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 179.492745] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.519412] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 179.552452] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 179.560470] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.586838] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 179.597293] chnl_net:caif_netlink_parms(): no params data found [ 179.621752] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 179.633448] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 179.649883] IPVS: ftp: loaded support on port[0] = 21 [ 179.696177] device hsr_slave_0 entered promiscuous mode [ 179.702774] device hsr_slave_1 entered promiscuous mode [ 179.723472] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.731003] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.739482] device bridge_slave_0 entered promiscuous mode [ 179.762941] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 179.772812] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 179.790583] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.797094] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.804109] device bridge_slave_1 entered promiscuous mode [ 179.872741] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 179.912438] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 179.994476] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 180.002193] team0: Port device team_slave_0 added [ 180.052816] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 180.060262] team0: Port device team_slave_1 added [ 180.095557] chnl_net:caif_netlink_parms(): no params data found [ 180.104134] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.110965] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.120438] device bridge_slave_0 entered promiscuous mode [ 180.165055] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.171729] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.180245] device bridge_slave_1 entered promiscuous mode [ 180.191516] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 180.198186] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.224163] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 180.239032] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 180.245276] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.270835] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 180.308319] chnl_net:caif_netlink_parms(): no params data found [ 180.319238] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 180.388764] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 180.398303] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 180.408953] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 180.482092] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 180.489857] team0: Port device team_slave_0 added [ 180.526340] device hsr_slave_0 entered promiscuous mode [ 180.532767] device hsr_slave_1 entered promiscuous mode [ 180.540265] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 180.548305] team0: Port device team_slave_1 added [ 180.580659] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 180.589493] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 180.600258] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 180.612973] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.619776] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.627482] device bridge_slave_0 entered promiscuous mode [ 180.633926] chnl_net:caif_netlink_parms(): no params data found [ 180.658168] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 180.664421] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.690873] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 180.701568] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.709594] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.717398] Bluetooth: hci0: command 0x0409 tx timeout [ 180.720261] device bridge_slave_1 entered promiscuous mode [ 180.754900] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 180.761361] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.787947] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 180.806215] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 180.851842] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 180.862360] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 180.871155] Bluetooth: hci1: command 0x0409 tx timeout [ 180.882839] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.890736] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.898386] device bridge_slave_0 entered promiscuous mode [ 180.934851] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 180.952708] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.959876] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.967567] device bridge_slave_1 entered promiscuous mode [ 180.981802] device hsr_slave_0 entered promiscuous mode [ 180.988408] device hsr_slave_1 entered promiscuous mode [ 181.005231] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 181.012975] team0: Port device team_slave_0 added [ 181.036480] Bluetooth: hci2: command 0x0409 tx timeout [ 181.049021] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 181.062722] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 181.070405] team0: Port device team_slave_1 added [ 181.090950] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 181.120825] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 181.127677] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.154258] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 181.168145] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 181.197347] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 181.203599] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.228940] Bluetooth: hci3: command 0x0409 tx timeout [ 181.232634] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 181.245693] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 181.264132] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.271495] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.279550] device bridge_slave_0 entered promiscuous mode [ 181.293950] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.300423] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.310347] device bridge_slave_1 entered promiscuous mode [ 181.317455] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 181.346603] Bluetooth: hci4: command 0x0409 tx timeout [ 181.356068] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 181.373467] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 181.380905] team0: Port device team_slave_0 added [ 181.390440] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 181.398690] team0: Port device team_slave_1 added [ 181.426979] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 181.431571] Bluetooth: hci5: command 0x0409 tx timeout [ 181.433251] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.464119] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 181.476869] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 181.483114] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.509058] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 181.528474] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 181.545453] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 181.563033] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 181.571164] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 181.581376] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 181.592531] device hsr_slave_0 entered promiscuous mode [ 181.598861] device hsr_slave_1 entered promiscuous mode [ 181.605188] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 181.616153] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 181.679118] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 181.689220] team0: Port device team_slave_0 added [ 181.710994] device hsr_slave_0 entered promiscuous mode [ 181.717971] device hsr_slave_1 entered promiscuous mode [ 181.723906] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 181.731850] team0: Port device team_slave_1 added [ 181.772581] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 181.793179] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 181.801342] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.827868] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 181.840338] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 181.846976] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.872286] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 181.883351] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 181.891158] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 181.903079] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 181.956914] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 181.972509] device hsr_slave_0 entered promiscuous mode [ 181.979893] device hsr_slave_1 entered promiscuous mode [ 182.017363] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 182.051383] 8021q: adding VLAN 0 to HW filter on device bond0 [ 182.064873] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 182.117809] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 182.198803] 8021q: adding VLAN 0 to HW filter on device bond0 [ 182.232927] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 182.244203] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 182.263922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 182.272230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 182.284363] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 182.291346] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.320536] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 182.333666] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 182.345788] 8021q: adding VLAN 0 to HW filter on device bond0 [ 182.352276] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 182.359870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 182.367106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 182.374946] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.384623] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.391149] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.402671] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 182.413179] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 182.420860] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 182.440412] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 182.447096] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.454402] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 182.464975] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 182.477721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 182.485746] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 182.495315] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.501755] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.513349] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 182.525992] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 182.535460] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 182.543989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 182.552954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 182.561305] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.569118] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.575488] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.586919] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 182.594359] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 182.612514] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 182.620260] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 182.628105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 182.635049] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 182.644747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 182.653476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 182.662349] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 182.670747] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.677162] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.687471] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 182.693574] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.711960] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 182.722727] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 182.738157] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 182.747361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 182.755571] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 182.765783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 182.774354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 182.783153] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 182.786513] Bluetooth: hci0: command 0x041b tx timeout [ 182.794128] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 182.808973] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 182.820318] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 182.827949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 182.835752] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 182.844507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 182.853861] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.862189] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.868608] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.875580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 182.884189] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 182.894606] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 182.912373] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 182.919737] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 182.926885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 182.934421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 182.946771] Bluetooth: hci1: command 0x041b tx timeout [ 182.946854] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 182.962212] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 182.972237] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 182.992790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 183.000673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 183.010972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 183.019404] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 183.027499] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.033842] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.040831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 183.049356] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 183.059615] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 183.065655] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 183.075253] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 183.085662] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 183.100634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 183.106578] Bluetooth: hci2: command 0x041b tx timeout [ 183.109540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 183.140956] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 183.152814] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 183.164923] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 183.180644] 8021q: adding VLAN 0 to HW filter on device bond0 [ 183.188847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 183.197648] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 183.205196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 183.213770] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 183.222285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 183.230428] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 183.238322] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 183.247335] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 183.255588] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 183.265038] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 183.271433] Bluetooth: hci3: command 0x041b tx timeout [ 183.273407] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 183.288684] 8021q: adding VLAN 0 to HW filter on device bond0 [ 183.295965] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 183.303657] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 183.310647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 183.319220] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 183.327151] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 183.333877] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 183.349114] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 183.361340] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 183.372803] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 183.381199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 183.389493] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 183.397635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 183.404465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 183.413807] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 183.425406] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 183.432657] Bluetooth: hci4: command 0x041b tx timeout [ 183.433613] 8021q: adding VLAN 0 to HW filter on device team0 [ 183.452565] 8021q: adding VLAN 0 to HW filter on device bond0 [ 183.462396] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 183.470115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 183.478592] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 183.488872] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 183.495891] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 183.502641] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 183.514369] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 183.522671] Bluetooth: hci5: command 0x041b tx timeout [ 183.528590] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 183.541309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 183.549492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 183.557647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 183.565398] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 183.576560] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.582902] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.590096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 183.598624] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 183.606149] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.612541] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.620615] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 183.632407] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 183.647653] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 183.660093] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 183.666172] 8021q: adding VLAN 0 to HW filter on device team0 [ 183.677360] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 183.687327] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 183.695588] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 183.702680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 183.709506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 183.727846] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 183.738343] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 183.745172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 183.754502] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 183.762928] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.769368] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.776289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 183.785494] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 183.796596] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 183.803996] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 183.821183] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 183.831752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 183.838875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 183.845730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 183.854501] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 183.862470] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 183.873429] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 183.882409] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 183.896111] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 183.909304] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 183.923157] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 183.932661] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 183.939644] 8021q: adding VLAN 0 to HW filter on device team0 [ 183.946089] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 183.954108] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 183.961555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 183.969898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 183.978348] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.984685] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.992554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 184.001940] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 184.013051] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 184.026556] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 184.039922] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 184.055215] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 184.073800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 184.083135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 184.091290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 184.099930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.108444] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.116005] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.122402] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.133115] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 184.145236] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 184.155803] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 184.168772] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 184.178868] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.193396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.201482] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.211116] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.217544] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.224597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 184.232717] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 184.240535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 184.248260] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 184.255644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 184.265479] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 184.277605] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 184.287868] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 184.301734] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 184.315809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 184.326007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 184.334698] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 184.342750] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 184.352044] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 184.359150] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 184.367819] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 184.375230] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 184.397798] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 184.409220] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 184.417739] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 184.427251] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 184.438951] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 184.446174] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 184.462592] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 184.475779] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 184.487830] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 184.504579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 184.512587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 184.523430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 184.531773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 184.540293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 184.549131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 184.557112] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 184.564604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 184.572386] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 184.581239] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 184.592501] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 184.604411] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 184.613967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 184.625808] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 184.635237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 184.643413] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 184.653842] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 184.665018] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 184.676162] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 184.683831] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 184.694400] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 184.702193] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 184.709829] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 184.716192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 184.725040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 184.733956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 184.742000] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 184.752802] device veth0_vlan entered promiscuous mode [ 184.764714] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 184.774089] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 184.791448] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 184.798238] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 184.809864] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 184.818368] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 184.825385] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 184.832735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 184.840787] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 184.848430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 184.855747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 184.865197] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 184.872299] Bluetooth: hci0: command 0x040f tx timeout [ 184.881801] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 184.889475] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 184.896062] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 184.914302] device veth0_vlan entered promiscuous mode [ 184.921449] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 184.928602] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 184.939244] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 184.953256] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 184.962283] device veth1_vlan entered promiscuous mode [ 184.969404] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 184.975858] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 184.983794] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 184.990838] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 184.998874] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 185.007966] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 185.017865] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 185.027598] Bluetooth: hci1: command 0x040f tx timeout [ 185.034545] device veth1_vlan entered promiscuous mode [ 185.041048] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 185.054973] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 185.065047] device veth0_vlan entered promiscuous mode [ 185.071799] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 185.079722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 185.087524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 185.094889] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 185.101964] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 185.109001] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 185.115652] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 185.122987] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 185.130086] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 185.141540] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.152666] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 185.171264] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.179604] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 185.189475] Bluetooth: hci2: command 0x040f tx timeout [ 185.205368] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 185.217184] device veth1_vlan entered promiscuous mode [ 185.223114] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 185.233877] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 185.242586] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 185.250689] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 185.258361] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 185.265481] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 185.278074] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.293193] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 185.309349] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 185.327391] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 185.338574] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 185.347539] Bluetooth: hci3: command 0x040f tx timeout [ 185.353166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 185.361647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 185.371002] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 185.383410] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 185.392945] device veth0_macvtap entered promiscuous mode [ 185.399896] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 185.409733] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 185.420221] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 185.429389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 185.446730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 185.462505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 185.471199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 185.479271] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 185.487497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 185.495258] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 185.508022] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 185.518513] device veth1_macvtap entered promiscuous mode [ 185.524325] Bluetooth: hci4: command 0x040f tx timeout [ 185.524895] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 185.544910] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 185.588437] Bluetooth: hci5: command 0x040f tx timeout [ 185.613090] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 185.622816] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 185.631456] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 185.639721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 185.651517] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 185.661551] device veth0_macvtap entered promiscuous mode [ 185.668804] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 185.680500] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 185.688496] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 185.695256] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 185.704476] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 185.719581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 185.731204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 185.748344] device veth1_macvtap entered promiscuous mode [ 185.756687] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 185.767510] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 185.778831] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 185.785940] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 185.792794] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 185.800448] device veth0_macvtap entered promiscuous mode [ 185.806812] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 185.814635] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 185.827559] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 185.834770] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 185.842847] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 185.850735] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 185.858257] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 185.865530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 185.873218] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 185.881130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 185.889242] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 185.896284] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 185.906223] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 185.919864] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 185.931552] device veth1_macvtap entered promiscuous mode [ 185.940852] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 185.954088] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 185.964975] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 185.972684] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 185.980344] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 185.988515] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 185.995661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 186.003762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 186.011696] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 186.019098] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 186.027050] device veth0_vlan entered promiscuous mode [ 186.033880] device veth0_vlan entered promiscuous mode [ 186.041933] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 186.050269] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 186.060860] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 186.077444] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 186.085318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 186.103700] device veth1_vlan entered promiscuous mode [ 186.111185] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 186.120284] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.133179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.145128] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 186.152955] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 186.162391] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 186.171271] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 186.183804] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 186.191510] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 186.199823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 186.209413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 186.216973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 186.224398] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 186.231854] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 186.241815] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.252261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.262890] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 186.269828] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 186.278374] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 186.286225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.296307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.305995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.317432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.327926] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 186.334840] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 186.343252] device veth0_vlan entered promiscuous mode [ 186.349825] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 186.357567] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 186.365530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 186.373960] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 186.382380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 186.392411] device veth1_vlan entered promiscuous mode [ 186.418730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.433420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.445535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.456203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.467100] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 186.473964] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 186.484442] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 186.493385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 186.513339] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 186.524731] device veth1_vlan entered promiscuous mode [ 186.557588] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 186.572613] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 186.582384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 186.596061] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 186.614872] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 186.625481] device veth0_macvtap entered promiscuous mode [ 186.642593] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 186.668221] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 186.685962] device veth1_macvtap entered promiscuous mode [ 186.704972] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 186.712859] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 186.721670] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 186.729446] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 186.736689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 186.744320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 186.753425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 186.761502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 186.776754] device veth0_macvtap entered promiscuous mode [ 186.783295] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 186.794287] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 186.817652] device veth1_macvtap entered promiscuous mode [ 186.829651] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 186.848746] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 186.857312] device veth0_macvtap entered promiscuous mode [ 186.863506] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 186.881377] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 186.898248] device veth1_macvtap entered promiscuous mode 19:40:42 executing program 0: ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x248000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xff, 0x6}, 0x2400, 0xa56e, 0x4e, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x12000005f) [ 186.939899] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 186.946933] Bluetooth: hci0: command 0x0419 tx timeout [ 186.954536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.971702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.982307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.996019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.022623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.045216] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.075847] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 187.083327] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 187.096400] hrtimer: interrupt took 64358 ns [ 187.098417] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 187.109222] Bluetooth: hci1: command 0x0419 tx timeout [ 187.126145] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 187.139896] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 19:40:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_ENC_INDEX(r1, 0x8818564c, &(0x7f0000000140)) syz_emit_ethernet(0x2a, &(0x7f0000000100)=ANY=[@ANYBLOB="004500001c0000000000119078000000000000000000001b590008907800000000000000000000000080"], 0x0) [ 187.150838] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 187.173055] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 187.188131] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 187.196250] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 187.206297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 187.215541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.226096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.235543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.245339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.254760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.264549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.274096] Bluetooth: hci2: command 0x0419 tx timeout [ 187.279274] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 187.286284] batman_adv: batadv0: Interface activated: batadv_slave_1 19:40:43 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r0, 0x0, 0xa80b) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r2, 0x800443d2, &(0x7f0000000100)={0x6, &(0x7f0000000240)=[{@none}, {@none}, {@fixed}, {@none}, {@fixed}, {@fixed}]}) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r2, 0xf504, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r9, @ANYBLOB="ddffffffffffffff140012000c00010062726964676500"], 0x34}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x81000000, 0x0, {0x0, 0x0, 0x2000, r6, 0x0, 0x2200}, [@IFLA_MASTER={0x8, 0xa, r9}]}, 0x28}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl0\x00', r9, 0x2f, 0x6, 0x1, 0x3, 0x9, @remote, @loopback, 0x8, 0x20, 0xfff, 0x10001}}) [ 187.307595] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 187.315446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 187.358519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.374950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.391790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.402417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.412096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.422279] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.432105] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.437190] Bluetooth: hci3: command 0x0419 tx timeout [ 187.442836] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.458214] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 187.458335] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 187.474677] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 187.481381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.481389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.481398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.481404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.481413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.481419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.481427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.481433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.481442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.481448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.484498] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 187.484622] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 187.485931] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 187.487590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 187.488176] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 187.488724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 187.520960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.663351] Bluetooth: hci4: command 0x0419 tx timeout [ 187.679415] Bluetooth: hci5: command 0x0419 tx timeout [ 187.703626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.708557] FAT-fs (loop1): Unrecognized mount option "fowner<00000000000000060929" or missing value [ 187.718882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.734642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.748564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.759652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.769764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.780382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.793960] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 187.801339] batman_adv: batadv0: Interface activated: batadv_slave_1 19:40:43 executing program 1: r0 = socket$inet6(0xa, 0x807, 0x400084) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) sendmmsg$inet6(r0, &(0x7f00000007c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000080)='d', 0x1}], 0x1}}, {{&(0x7f0000000400)={0xa, 0x0, 0x0, @remote, 0xfc000000}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000440)='[', 0x1}], 0x1}}], 0x2, 0x4000040) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r6, @ANYBLOB="ddffffffffffffff140012000c00010062726964676500"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x81000000, 0x0, {0x0, 0x0, 0x2000, r3, 0x0, 0x2200}, [@IFLA_MASTER={0x8, 0xa, r6}]}, 0x28}}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x80, 0x0, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x200480b0}, 0x48000) [ 187.827689] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 187.836204] device ip6gretap0 entered promiscuous mode [ 187.852302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.862730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.876116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.885947] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.895440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.905251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.914946] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.926116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.935281] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.945439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.956025] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 187.963062] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 187.972534] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 187.983263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 187.992794] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 188.001844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:40:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000400)={[{@errors_withdraw='errors=withdraw'}, {@statfs_percent={'statfs_percent', 0x3d, 0xe77e}}]}) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r1, 0x89f4, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'ip6gre0\x00', 0x0, 0x4, 0x1, 0x4, 0x8, 0x1, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7800, 0x40, 0x9a, 0x10000}}) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@newtclass={0x30, 0x28, 0x100, 0x70bd25, 0x25dfdbfd, {0x0, 0x0, 0x0, r3, {0x10, 0x2}, {0x0, 0xfff2}, {0xffff, 0xfff2}}, [@tclass_kind_options=@c_multiq={0xb, 0x1, 'multiq\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x20004000) [ 188.021065] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 188.029707] device ip6_vti0 entered promiscuous mode [ 188.035193] device bridge_slave_0 left promiscuous mode [ 188.041430] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.053777] device bridge_slave_0 left promiscuous mode [ 188.060758] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.137524] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 188.164519] gfs2: statfs_percent mount option requires a numeric argument between 0 and 100 19:40:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x4001, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000000c0)=0x1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="900000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000680034801400350065727370616e3000000000000000000014003500697036746e6c30002400000000000000140035006970365f76746930000000000000000014003500626174616476300000000000000000001400350076657468305f766c616e00000000000008001b0000000000"], 0x90}}, 0x0) [ 188.195225] gfs2: can't parse mount arguments [ 188.286091] gfs2: statfs_percent mount option requires a numeric argument between 0 and 100 [ 188.316956] gfs2: can't parse mount arguments 19:40:44 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x430c2, 0x0) ftruncate(r2, 0x200004) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000080)=0x5) r3 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_GET_CAPABILITIES(r3, 0x8004551a, &(0x7f0000000400)) ioctl$FS_IOC_MEASURE_VERITY(r3, 0xc0046686, &(0x7f0000000200)={0x3, 0xde, "0d7888108b29d55d03855c4ac6e1aee4dc071515e69899e80e1f014d8f4005ca3fc564502ae93663f89280fde6aae09ffd9490cfd5406f62febc94c7f6bdd33c8d9766ba40165b4eb8613a3cb7f2742326dd7fa843ceba8bfa305d63668340b02d2131038772b9b48c3a67ba911b53e5b463c9216bf616ad2eb26b9520ff36231a97412c158c53c0aebdb8365f08bf2ddb6c4ea0ebfb82d84d7a927dec471d5574eb4213a207bdae7d72f23e9685dbfeb0070dc850c318d0f2fcbfbc2b9629d846aaeac24b767cbdfe3c4b21a1e252133f2a622f8b955c94cfce26950105"}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r0, r2, 0x0, 0x80001d00c0d0) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) r6 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_GET_CAPABILITIES(r6, 0x8004551a, &(0x7f0000000400)) write(r6, &(0x7f0000000100)="16a2692d543cfbb6d58077683269be0fcbcc7e6aaef89ed1c23012722db1688e9e89bc2b1125eb3252204204c1c80b39cafb8225b722c31f982d4d347e51dc49eeb518ec06162225033a91d26661ae09cf21feb7d69309f5519a30636c7336ff448cc2b7cf62efceb58f088f76ec010d227b81cc6078466676d5b8e415b3d21a4d23fc1e463cb815e041ddd80c0a501853246c34abfc37f77c7fbb2668872d065d2e4a32e3d74aeb2468140114b34473d0cd1dc3ec1471f8e867", 0xba) 19:40:44 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89f0, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @private0, @private1, 0x0, 0xff00, 0x4}}) [ 188.337488] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 188.367738] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 188.384863] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 19:40:44 executing program 0: mkdir(&(0x7f0000000000)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x1610c2, 0x0) ftruncate(r0, 0x200004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 19:40:44 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7, 0x0, 0x0, 0x1}, 0x40) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000080)={0x2, 0x1}, 0x2) setreuid(0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$DRM_IOCTL_MODE_RMFB(0xffffffffffffffff, 0xc00464af, &(0x7f00000000c0)=0x80) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@private2={0xfc, 0x2, [], 0x1}, @in=@dev={0xac, 0x14, 0x14, 0x14}, 0x4e23, 0x6, 0x4e21, 0x0, 0x2, 0x80, 0x20, 0x32}, {0xfff, 0x1, 0x7, 0x7, 0xfffffffffffffffd, 0x8, 0x0, 0x10000}, {0x9, 0x270, 0x19, 0xc6d}, 0x4, 0x6e6bb7, 0x0, 0x0, 0x0, 0x2}, {{@in=@local, 0x4d5, 0x33}, 0x2, @in=@loopback, 0x3502, 0x3, 0x2, 0x7f, 0xfffffc01, 0x2, 0x80000001}}, 0xe8) r2 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x4e23, @dev}}}, 0x2e) setsockopt$inet_int(r2, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r3, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) prctl$PR_GET_UNALIGN(0x5, 0x0) dup(0xffffffffffffffff) add_key$user(0x0, &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x78, 0x7, &(0x7f0000001140), 0x0) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000140)={r0, 0x0, 0x0}, 0x20) 19:40:44 executing program 0: openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{&(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, 0x0, 0x0, &(0x7f00000001c0)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f00000005c0)}, 0x1}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$PPPIOCCONNECT(r0, 0x4004743a, &(0x7f00000000c0)=0x4) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000140)=0x44656f83, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$1(0x1, &(0x7f0000000080)='\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32, @ANYBLOB="ddffffffffffffff140012000c00010062726964676500"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x81000000, 0x0, {0x0, 0x0, 0x2000, 0x0, 0x8, 0x2200}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r6, @ANYBLOB="ddffffffffffffff140012000c00010062726964676500"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x81000000, 0x0, {0x0, 0x0, 0x2000, r3, 0x0, 0x2200}, [@IFLA_MASTER={0x8, 0xa, r6}]}, 0x28}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f0000001900)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1884d40}, 0xc, &(0x7f00000018c0)={&(0x7f0000001740)={0x148, 0x0, 0x1, 0x70bd27, 0x25dfdbfb, {}, [@HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}]}, 0x148}, 0x1, 0x0, 0x0, 0x9511c49aadc4a5f6}, 0x800) 19:40:44 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$l2tp(0x2, 0x2, 0x73) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000240)={'gretap0\x00', r4, 0x30, 0x8000, 0x2, 0x9, {{0x13, 0x4, 0x2, 0x1b, 0x4c, 0x64, 0x0, 0x4, 0x29, 0x0, @local, @remote, {[@timestamp={0x44, 0x10, 0x11, 0x0, 0x8, [0x7ff, 0x4, 0x3]}, @lsrr={0x83, 0x13, 0x9f, [@multicast2, @remote, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @ra={0x94, 0x4, 0x1}, @timestamp={0x44, 0x10, 0x7f, 0x0, 0x6, [0x3, 0x0, 0x5]}, @end]}}}}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'erspan0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xa00, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800000010000104000000100000000000000020", @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\x00\"\x00\x00\b\x00\n\x00', @ANYRES32=r8, @ANYBLOB], 0x28}, 0x1, 0x0, 0x0, 0x880}, 0x0) 19:40:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000140)=[0x4, 0x3]) r1 = dup(r0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x8001, 0x0) mmap$snddsp_status(&(0x7f0000ffb000/0x4000)=nil, 0x1000, 0x4000002, 0x30, r2, 0x82000000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x1, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)={r5}, 0x0, 0x0) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000280)) 19:40:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4980, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x204}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0xb, 0x0) 19:40:44 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x1c) setsockopt$inet6_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f00000000c0)=@ccm_128={{0x303}, "573e3b675b33de1e", "4b769c9f3d49763e65b5c4327e2c5c62", "f81fdd05", "22b56b52b66029fe"}, 0x28) getresuid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)=0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nvme-fabrics\x00', 0x10400, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000580)={0xc4, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1f}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr=' \x01\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xef3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xffff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1f}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x3b}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gre0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0xc4}, 0x1, 0x0, 0x0, 0xc000}, 0x80) setsockopt$inet6_dccp_int(r5, 0x21, 0x11, &(0x7f00000003c0)=0x8, 0x4) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)={[{@gid={'gid', 0x3d, r6}}]}) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x2000, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303130303030302c757365725f69643dff50f895e1cfb30c2852244decec11c2bf8267d6ba20b7bde2a2a7e70d49d963e78ad6173d4e8a634cd63150599651d035058a5735d4f90ef8b882fe", @ANYRESDEC=r3, @ANYBLOB=',group_id=', @ANYRESDEC=r6, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303065342c626c6b73697a653d3078303030303030303030303030313830302c6d61785f726561643d3078303030303030303030303030303030382c616c6c6f775f6f746865722c64656661756c745f7065726d697373696f6e732c7375626a5f747970653d2628a63a295e402f2e5d26212c6673757569643d39383830356105612d643238352d653333362d323732392d623e6535333230382c00"]) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) mount(0x0, 0x0, &(0x7f00005f7ffa)='hfs\x00', 0x0, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) [ 189.112889] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 189.154728] device xfrm0 entered promiscuous mode [ 189.231023] hfs: gid requires an argument [ 189.235295] hfs: unable to parse mount options 19:40:45 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="0201eeffffff01000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(0xffffffffffffffff, 0x110, 0x5, &(0x7f0000000100)=[0x3, 0x2], 0x2) ioctl$TIOCSBRK(r0, 0x5427) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000480)) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000440)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000400)={&(0x7f00000001c0)={0x218, 0x0, 0x700, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0xcc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'caif0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x7f, @private2={0xfc, 0x2, [], 0x1}, 0x5}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x1, @rand_addr=' \x01\x00', 0x251}}}}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'team0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf9e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_NODE={0xe4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xbb, 0x3, "0e55c7d78a120f51ac006f7a439eb9b424beb80f305a1c13690ce52cbf963e7b4ea0264d6c2e2ecb6ee9fac3b617462ff0f8171ab7b7e543964bf05c3ed2fdf7c1580e2b44cbeb8dd3f8c9d9d8a49fff855f4596fa0b923958600e27d0fc73d1c4a0289c9446924643a449d5cb3d1ad39e7fa2b113cb6359b6a4f376f99cb4930ce5124393b1d05afb83f5697fe2adacc39250ea1043b746506e6695ae6b1b45ec038f4a06cfdb09a41980c97d14c0b2f14ac6d087a3ef"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffff0000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xd1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7ff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8f9}]}, @TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x218}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040), &(0x7f00000000c0)=0xe) 19:40:45 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x11349, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x10204}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x0, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x1212c0, 0x0) ioctl$VIDIOC_STREAMON(r2, 0x40045612, &(0x7f0000000300)=0x2) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f00000001c0)={0x0, 0x1, 0x20, 0x1, 0x3fe4afb3}, 0xc) r3 = socket(0x2, 0x1, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) ioctl$NBD_SET_SOCK(r0, 0xab00, r3) ioctl$NBD_DO_IT(r0, 0xab03) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x1) ioctl$BTRFS_IOC_GET_FEATURES(r1, 0x80189439, &(0x7f0000000240)) ioctl$CHAR_RAW_IOOPT(r1, 0x1279, &(0x7f0000000200)) dup3(r4, r0, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x200c00, 0x0) 19:40:45 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000000040)) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x44001, 0x0) bind$llc(r2, &(0x7f00000000c0)={0x1a, 0x104, 0x0, 0x31, 0x1, 0x80, @remote}, 0x10) r3 = dup(r1) ioctl$NBD_SET_SOCK(r0, 0xab00, r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') dup2(r6, r0) [ 189.621237] Dev loop5: unable to read RDB block 1 [ 189.634236] loop5: unable to read partition table [ 189.652262] block nbd0: Receive control failed (result -107) [ 189.661387] block nbd0: shutting down sockets [ 189.663809] loop5: partition table beyond EOD, truncated [ 189.714800] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 19:40:45 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0xed) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x3e) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) capset(0x0, &(0x7f0000000200)={0x0, 0x40, 0x0, 0x0, 0x101, 0x5}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r4, @ANYBLOB="ddffffffffffffff140012000c00010062726964676500"], 0x34}}, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f00000000c0)) 19:40:45 executing program 5: ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000080)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x1292a, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) socket$inet6(0xa, 0x0, 0x0) 19:40:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0x0) r3 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e33089652100", 0x36, r1) r4 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000005c0)="0658", 0x2, 0xfffffffffffffffd) r5 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000400)=0x101, 0x7, 0x1) ioctl$MON_IOCQ_RING_SIZE(r2, 0x9205) r6 = request_key(&(0x7f0000000240)='ceph\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000002c0)='user\x00', r1) keyctl$set_timeout(0xf, r6, 0x5) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r4, r5, r3}, 0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000040)={'crc32c-intel\x00'}}) [ 190.079262] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 190.105275] device nlmon0 entered promiscuous mode 19:40:46 executing program 3: mknod(&(0x7f00000000c0)='./bus\x00', 0x1000, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x20, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x42202, 0x0) splice(r0, 0x0, r1, 0x0, 0x9, 0x0) r2 = open$dir(&(0x7f0000000180)='./file0\x00', 0x7e, 0x0) r3 = dup2(r2, r1) write$FUSE_IOCTL(r3, &(0x7f0000000000)={0x20}, 0x20) 19:40:46 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f00000003c0)={0x9, 0x1, "14"}, 0x21dc0) r3 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_GET_CAPABILITIES(r3, 0x8004551a, &(0x7f0000000400)) ioctl$BTRFS_IOC_SEND(r2, 0x40489426, &(0x7f0000000080)={{r3}, 0x2, &(0x7f0000000000)=[0xffff, 0xc12], 0x4, 0x7, [0x50e, 0x6, 0x7960aa64, 0x1]}) [ 190.177561] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 190.211892] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 19:40:46 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xa0bf, 0x7f}, 0x0, 0x1000000, 0x0, 0x0, 0x800}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) close(0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x1f4c74e3df264ea3}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x6}, 0x1c) getpid() r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket(0x10, 0x3, 0x0) fcntl$dupfd(r2, 0x0, r1) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000380)) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f00000000c0)={0xce, 0x6, 0x400, 0x3}) [ 190.230860] device team0 entered promiscuous mode [ 190.246721] device team_slave_0 entered promiscuous mode [ 190.266180] device team_slave_1 entered promiscuous mode 19:40:46 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000080)=ANY=[@ANYBLOB="060000000800000000000000000000004bf967ef01cdb30107837289424683e7e79e607fc1f25063ec6dd9696e1f35c9d1ac29b257757afd861f3bd4adc13b7d0e4db27630aa40cd353ca99c77a07f2779aaa5f4df2b"]) 19:40:46 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0x99, &(0x7f0000000180)=""/153, 0x40f00, 0x0, [], 0x0, 0x1d, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 19:40:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x503002, 0x0) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000180)={0x14, 0x101, "96962cdc9fff89cd2a623e79bb0979b469844eceed4bec8a5ce48820e252c7ed", 0x7, 0x2, 0x3, 0x9, 0x8d}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="a086"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, 0x0}], 0x1, 0x6b, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x3d, 0x3, [0x0, 0x0, 0x0, 0x2], 0x3}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(0xffffffffffffffff, 0x0, 0x40c1) 19:40:46 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[], 0xc4}}, 0x40005) 19:40:46 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f5512140007003284b3ba069af2db189500408d"], 0x64}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 19:40:46 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff1d004000632177fbac14140de934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010a08038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 19:40:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000000cf0000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x7f, 0x6, 0x39, 0x4, 0x17, 0xff, 0x4, 0x3, 0x2, 0x80, 0x3, 0x80, 0x6, 0x6, 0x81, 0x9}}) getsockopt$inet6_tcp_int(r1, 0x6, 0x24, &(0x7f0000000580), &(0x7f00000005c0)=0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="700000002c00270d000000000bf928d6c885556c", @ANYRES32=r2, @ANYBLOB="0000000000000000f2ff000009000100666c6f7700000000400002003c000b800800010006000000300002802c00010000000900000000000b000200706f6c69637900000800010000000000040005000500040002"], 0x70}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x2c400, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r4, 0x4010ae68, &(0x7f00000001c0)={0x1000, 0x10a000}) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 190.984929] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 191.079624] x_tables: ip_tables: policy.0 match: invalid size 312 (kernel) != (user) 0 [ 191.206062] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:40:48 executing program 5: socket$inet6(0xa, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$SIOCNRDECOBS(r0, 0x89e2) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff, 0x0, 0x0, 0x4}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, @local, @ipv4={[], [], @broadcast}}}) 19:40:48 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000bbbbbbbbbbbb86dd60bf6e0000183a0000000000000000000000000000000000ff0200000000000000000000000000018300907800000000ff01000000000000010000000000000001c46b6a94de71607d23499030fde5332b2fdf0bc71af2b4578051"], 0x0) 19:40:48 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x1}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x7fffffff, 0x4088c0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000040)={0x80, 0x3, 0x4, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)={r2}) 19:40:48 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000000)={@mcast2, 0x3d}) r2 = dup(r1) fsetxattr(r0, &(0x7f0000000080)=@known='trusted.overlay.opaque\x00', &(0x7f0000000100)=',+@.](/\x00', 0x8, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x8001, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x100}) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000000c0)={'syzkaller1\x00', 0x0}) bind$packet(r5, &(0x7f0000000040)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) close(r0) 19:40:48 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@local}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x127c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x40136}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000840)={0x41}, 0x10) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x3200, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e05b80ecdb4cb904044865160b00160002000000740004140e001100024d0000dc2976d153b4", 0x235}], 0x1}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 19:40:48 executing program 1: ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000000)={0xf17a, 0x80000, {0x0}, {0xffffffffffffffff}, 0x9c45, 0x1f}) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, r0, 0x2, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$kcm(0x29, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x141c00, 0x0) ioctl$SNDCTL_SEQ_THRESHOLD(r1, 0x4004510d, &(0x7f00000000c0)=0x7) 19:40:48 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) r2 = socket(0x10, 0x3, 0x0) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000940)=@newqdisc={0x14c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x11c, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "b61ae420b1c7b5dc2b37fa01a99174f5d164583bc3ea667f8e4449435141151bf0a53de18a6cd9b265a2217263722b8c976ef25fd0fb44b82a139bccebac56a61123c95670c4a345c143c3764a9de5d2268fe9f80ba2181cdf1cf6ee44719ee725eadd6a9b5b1bb3b477ed466a4826b599bb3975f9a1a77e28d58c5143cf8143f344a83016a1f5ee1407b225a4bb0a215e122bea9c3288fb6deb51210b3c61764bd762ef475baad77b8311f1b76412dda6d208a2081b5b4a85002db67b63f86c6e277ae0cefd01ab29ba2c256247447791446526006784c64c772e9739feefb2d5e429aafe4b025d7d9a7f1191a779786711e3fc6ff01e8dd8774f1260ef8674"}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0xffffffff}}]}}]}, 0x14c}}, 0x0) 19:40:48 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x400000, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000080)={0x79, 0x0, [0x2, 0x3, 0x5, 0x7]}) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f0000000140)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2], 0xd0}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$inet(0x2, 0x200000003, 0x84) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f0000000100)={0xa, 0xb73f, 0x7f}) sendto$inet(r4, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) 19:40:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 193.234338] hfsplus: unable to find HFS+ superblock [ 193.398381] hfsplus: unable to find HFS+ superblock 19:40:49 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0x9cc9, 0x4) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(0xffffffffffffffff, 0x800443d2, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{@fixed}, {}]}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='memory.swap.current\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000440)={0x2, 0x1, {0x3, @struct={0xffffffff, 0x3}, 0x0, 0xb4, 0x733, 0x7, 0x4, 0x0, 0x9a, @struct={0x100}, 0xfffffff8, 0x101, [0x5, 0x3, 0x2, 0xfffffffffffffff9, 0x10001, 0x80000000]}, {0x8, @struct={0x0, 0x8000}, 0x0, 0x800, 0x8, 0x40, 0x7, 0xff, 0x20, @struct={0x3, 0x7fffffff}, 0x1b80000, 0xfff, [0x1, 0x1f, 0x18, 0xbd6, 0x60b9b708, 0x1000]}, {0x0, @struct={0x2, 0x3f}, 0x0, 0x1, 0x81, 0x401, 0x2, 0x3f, 0x408, @usage=0xfffffffffffffffa, 0xff, 0x6, [0x7, 0x951000000, 0x1, 0x3, 0x7ff, 0xfffffffffffffffb]}, {0x4, 0x40, 0x81}}) ioctl$BTRFS_IOC_RM_DEV_V2(r1, 0x5000943a, &(0x7f0000000900)={{r0}, 0x0, 0x8, @inherit={0x58, &(0x7f00000003c0)={0x0, 0x2, 0x4, 0x1, {0x6, 0x7, 0x401, 0x2d, 0x2112a2de}, [0x90ea, 0x7fffffff]}}, @devid=r2}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}, 0x1c) sendmsg$inet6(r0, &(0x7f00000008c0)={&(0x7f0000000180)={0xa, 0x0, 0xcd, @local, 0x7}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000340)="f9", 0x1}, {&(0x7f0000000040)="6d070248c46687dfc8ab3a588a1afa823a8c77ea7807b84510680de9907ae425cee80fbd5ee90072ee875d8827b0cd30342013a7081b4ea59061b67a8c8670f8c102e9cabd87644066dbc0109f469e57ec8784a2fa31e0b476c441dbe99f747c7821f0da102b", 0x66}], 0x2}, 0x400c060) accept$unix(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000001c0)) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, &(0x7f0000000300)={0xa, 0x98, 0x2}) 19:40:49 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) listen(r0, 0x2) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) read$usbmon(r1, &(0x7f00000003c0)=""/245, 0xf5) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x44000, 0x0) fgetxattr(r2, &(0x7f0000000280)=@known='com.apple.FinderInfo\x00', &(0x7f00000002c0)=""/229, 0xe5) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000240)=@int=0xe410, 0x4) getsockname$packet(r2, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x54}, 0x1, 0x0, 0x0, 0x40000}, 0x20040000) 19:40:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) fcntl$dupfd(r2, 0x0, r3) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup3(r7, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xd}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x34, 0x2, [@TCA_BASIC_EMATCHES={0x30, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_META={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_RVALUE={0x5, 0x2, [@TCF_META_TYPE_VAR="c5"]}, @TCA_EM_META_HDR={0xc}]}}]}]}]}}]}, 0x64}}, 0x0) 19:40:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = open(&(0x7f0000000100)='./bus\x00', 0x1c3042, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)="0284ac3f", 0x4}], 0x1, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, 0x0, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) fallocate(r1, 0x0, 0x0, 0x10000101) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000002000)='./bus\x00', 0x46042, 0x140) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="100000000000000010097efb1785c301"], 0x10}}], 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r5, @ANYBLOB="ddffffffffffffff140012000c00010062726964676500"], 0x34}}, 0x4008840) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x81000000, 0x0, {0x0, 0x0, 0x2000, 0x0, 0x0, 0x2200}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x600}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x1, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004000}, 0x400a000) sendfile(r4, r3, 0x0, 0x200fff) [ 193.622223] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:40:49 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11020}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xb) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 193.682374] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2051 sclass=netlink_route_socket pid=8199 comm=syz-executor.1 [ 193.715710] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:40:49 executing program 3: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/keys\x00', 0x0, 0x0) setsockopt$inet6_dccp_int(r1, 0x21, 0x4, &(0x7f0000000900)=0x5c340434, 0x4) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x169) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f0000000040)) socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@local, @multicast2}, &(0x7f00000000c0)=0xc) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ppoll(&(0x7f0000000280), 0x0, &(0x7f00000002c0)={r3, r4+60000000}, 0x0, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) 19:40:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xac, 0x0, 0x400, 0x70bd27, 0x25dfdc00, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x2ee}, {0x6, 0x16, 0x5}, {0x5}, {0x6, 0x11, 0xffff}, {0x8, 0xb, 0x6}}, {{@pci={{0xffffffffffffff6b, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0x9}, {0x6, 0x16, 0x6}, {0xffffffffffffff9c, 0x12, 0x1}, {0x6, 0x11, 0x7}, {0x8, 0xb, 0x8}}]}, 0xac}, 0x1, 0x0, 0x0, 0xc005}, 0x20048800) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='highspeed\x00', 0xa) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000014, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr, 0x218}, 0x1c) 19:40:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext, 0x228, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) uname(&(0x7f0000000100)=""/92) perf_event_open(&(0x7f00000002c0)={0x6, 0x70, 0xbf, 0x41, 0x0, 0x0, 0x0, 0x8c7, 0x408, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000180), 0x6}, 0x40010, 0x1, 0x9, 0x0, 0x0, 0x5, 0x81}, 0x0, 0x20000007, 0xffffffffffffffff, 0x10) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x50a7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x8, 0x7}, 0x1086a, 0x0, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xf, 0xffffffffffffffff, 0x0) unshare(0x8000400) r0 = mq_open(&(0x7f00000000c0)='\x05\x00\xf6\x1c\xa5\xf78\x00\x00 \x00\x00\x01', 0x6e93ebbbcc0884f2, 0x1d2, 0x0) fadvise64(r0, 0x0, 0x200000, 0x1) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x8, 0x0, 0x3, 0x2, 0x0, 0x100000041c3, 0x8880, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x775, 0x1, @perf_config_ext={0x7ff, 0xffffffff00000003}, 0x80, 0x40000001c28, 0x403, 0x5, 0x8000543, 0x400}, 0x0, 0x5, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0x4, 0x8400) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) r2 = getpid() tkill(r2, 0x9) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000000)={0x2, 0x4a24, @loopback}, 0x65) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0xff, 0x0, 0x3, 0x0, 0x1, 0xa0434, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000005, 0x2, @perf_config_ext={0x6, 0xe5}, 0x8007, 0x7, 0xb3c, 0x9, 0x5}, 0x0, 0x6, 0xffffffffffffffff, 0x8) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10000, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}, 0x16f6b, 0x0, 0x800000, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000003, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0xe00000000000000, 0x0, 0xffffffffffffffc2) 19:40:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext, 0x228, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) uname(&(0x7f0000000100)=""/92) perf_event_open(&(0x7f00000002c0)={0x6, 0x70, 0xbf, 0x41, 0x0, 0x0, 0x0, 0x8c7, 0x408, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000180), 0x6}, 0x40010, 0x1, 0x9, 0x0, 0x0, 0x5, 0x81}, 0x0, 0x20000007, 0xffffffffffffffff, 0x10) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x50a7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x8, 0x7}, 0x1086a, 0x0, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xf, 0xffffffffffffffff, 0x0) unshare(0x8000400) r0 = mq_open(&(0x7f00000000c0)='\x05\x00\xf6\x1c\xa5\xf78\x00\x00 \x00\x00\x01', 0x6e93ebbbcc0884f2, 0x1d2, 0x0) fadvise64(r0, 0x0, 0x200000, 0x1) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x8, 0x0, 0x3, 0x2, 0x0, 0x100000041c3, 0x8880, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x775, 0x1, @perf_config_ext={0x7ff, 0xffffffff00000003}, 0x80, 0x40000001c28, 0x403, 0x5, 0x8000543, 0x400}, 0x0, 0x5, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0x4, 0x8400) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) r2 = getpid() tkill(r2, 0x9) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000000)={0x2, 0x4a24, @loopback}, 0x65) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0xff, 0x0, 0x3, 0x0, 0x1, 0xa0434, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000005, 0x2, @perf_config_ext={0x6, 0xe5}, 0x8007, 0x7, 0xb3c, 0x9, 0x5}, 0x0, 0x6, 0xffffffffffffffff, 0x8) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10000, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}, 0x16f6b, 0x0, 0x800000, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000003, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0xe00000000000000, 0x0, 0xffffffffffffffc2) 19:40:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000240)=""/250, &(0x7f0000000180)=0xfa) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$AUDIT_SET_FEATURE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x3fa, 0x200, 0x70bd25, 0x25dfdbfc, {0x1, 0x0, 0x1, 0x1}, ["", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4008440}, 0x20000000) 19:40:50 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x1ff) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$key(0xf, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) syncfs(0xffffffffffffffff) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self\x00', 0x10b100, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x70}}, 0x0) write$P9_RRENAMEAT(r0, &(0x7f0000000080)={0x7, 0x4b, 0x4}, 0x7) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000180)) lstat(&(0x7f00000001c0)='./file0\x00', 0x0) exit(0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x185, 0x0) 19:40:50 executing program 1: r0 = socket$kcm(0x2, 0x3, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000080)=@ax25={{0x3, @null}, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast]}, 0x80, &(0x7f0000000640)=[{0x0}], 0x1}, 0x4024080) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x8}, 0xc) r2 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f0000000240)={r3, 0x9, 0x9, 0x654}) ioctl$sock_bt_cmtp_CMTPCONNADD(r4, 0x400443c8, &(0x7f0000000280)={r0}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x4) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) perf_event_open(&(0x7f00000001c0)={0x3, 0x70, 0x6f, 0x2b, 0x1f, 0x1, 0x0, 0x3f, 0x40, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x1, 0x7}, 0x110, 0x8, 0x7ff, 0x3, 0x7f, 0x200, 0xd25}, 0xffffffffffffffff, 0x0, r2, 0x9) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r1, 0x8008f512, &(0x7f0000000040)) 19:40:50 executing program 2: sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, 0x0, 0x8, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xffffff53, 0x46}}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x11}, 0x90) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_crypto(0x10, 0x3, 0x15) r3 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) r4 = syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0x2, 0x2) r5 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_GET_CAPABILITIES(r5, 0x8004551a, &(0x7f0000000400)) ppoll(&(0x7f0000000180)=[{r4, 0x9230}, {r2, 0x10}, {r5, 0x8}, {r2, 0x100}], 0x4, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000200)={[0xfff]}, 0x8) ioctl$USBDEVFS_GET_CAPABILITIES(r3, 0x8004551a, &(0x7f0000000400)) ioctl$BTRFS_IOC_INO_LOOKUP(r3, 0xd0009412, &(0x7f00000006c0)) connect$netlink(r2, &(0x7f0000000680)=@kern={0x10, 0x0, 0x0, 0x40}, 0xc) [ 195.119643] audit: type=1800 audit(1599507651.030:9): pid=8197 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=15797 res=0 19:40:51 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000300)="f685a288c84ec47e44864a1ae8659eb07e2f26d6c91f25104caa92162d00eba54e68088986aa066431445c5412f138db82e75760578858a6259283c4958956ef0217ed787072bbfb32de603a48f306d3e6346b7c9328b5b8f805a4dc61538e3bc88cdc349dabf717313af026ca16b9669abd0f8323058da774c0f518d781a7a8672c", 0x82}, {&(0x7f0000001780)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e", 0x47}], 0x2}}, {{0x0, 0x0, &(0x7f0000002380)=[{&(0x7f00000021c0)="d3", 0x1}], 0x1}}], 0x2, 0x0) syz_emit_ethernet(0x22, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) sendto$inet(r0, &(0x7f0000000040)='\f', 0x1, 0x0, 0x0, 0x0) [ 195.184752] audit: type=1800 audit(1599507651.030:10): pid=8233 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15797 res=0 19:40:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000180)=ANY=[@ANYBLOB="72a1000055000100000000000000000007000000", @ANYRES32=0x0], 0x18}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x0, 0x10044844) 19:40:51 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000040)=0x8, 0x4) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) [ 195.635901] audit: type=1800 audit(1599507651.540:11): pid=8286 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=15799 res=0 19:40:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r5, @ANYBLOB="ddffffffffffffff140012000c00010062726964676500"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x81000000, 0x0, {0x0, 0x0, 0x2000, r2, 0x0, 0x2200}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x3, 0x4}, 0x0, 0x0, &(0x7f0000000100)={0x1, 0xd, 0x101, 0xff}, &(0x7f0000000280)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=0xab8}}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0xe, &(0x7f0000000b00)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r5, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, r6}, 0x78) r8 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r7, 0x2f5, 0x69, 0x20000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) [ 195.793095] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 195.843309] device bridge1 entered promiscuous mode [ 195.869083] bridge1: port 1(bridge_slave_0) entered blocking state [ 195.875469] bridge1: port 1(bridge_slave_0) entered disabled state [ 195.914581] device bridge_slave_0 entered promiscuous mode [ 195.933139] bridge1: port 1(bridge_slave_0) entered blocking state [ 195.939613] bridge1: port 1(bridge_slave_0) entered forwarding state 19:40:51 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x7a83}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="0002020100000000fe8000000200000000000000000000bb"], 0x18) lseek(r1, 0x1, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x4, 0x1, 0x5, 0x0, 0x0, {0x1, 0x0, 0x4}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f00000000c0)) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) 19:40:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000000)={0x0, 0x37, "5ad90c213bb187769f4d9184bceac73b6f570dbe3fa33c76426455f6dc4e00eccb948a4bd26ec27eb9b47281602e6549779638c094747a"}, &(0x7f0000000040)=0x3f) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={r1, @in6={{0xa, 0x4e20, 0x0, @private0={0xfc, 0x0, [], 0x1}, 0xed}}, 0x4, 0x7ff}, &(0x7f0000000080)=0x90) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000002380)={0x40, 0x0, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASTER={0x4}]}, 0x40}}, 0x0) 19:40:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}, 0x0, 0x0, 0x800, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) sendto$inet(r0, &(0x7f0000000400)="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", 0x7cf, 0x20004005, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x9, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 19:40:51 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x50, r3, 0x8, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x80000000}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x44800}, 0x4004000) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200200, 0x0) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0x8, 0xbd, 0x1, 0x1, 0x0, 0x4c10, 0x44102, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0x3f, 0xc7ca}, 0x4cc80, 0x3ff, 0x0, 0x3, 0x4, 0x8, 0x4000}, 0x0, 0xffffffffffffffff, r4, 0x1) clone(0x30828503, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 195.977410] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 196.014327] device bridge2 entered promiscuous mode [ 196.034000] device bridge_slave_0 left promiscuous mode [ 196.045589] bridge1: port 1(bridge_slave_0) entered disabled state [ 196.068519] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=8310 comm=syz-executor.1 19:40:52 executing program 2: r0 = dup(0xffffffffffffffff) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x18d042, 0x0) mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, r0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xffff}, 0x80000002000030a2, 0x800007f, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r1 = open(&(0x7f0000000600)='./bus\x00', 0x22, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffff4) r2 = socket(0x0, 0x2, 0x1) getsockname$tipc(r2, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="280000000a14010028bd7000fddbdf25080003000300000008000300000000020000000003000000"], 0x28}, 0x1, 0x0, 0x0, 0x40001}, 0x90) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f00000021c0), 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x33, 0x2}, 0x7) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000240)={0xc8, 0x0, 0x0, [{0x3, 0xfffffffffffffffe, 0x0, 0x40}, {0x1, 0x6, 0x4, 0x45f, '*\\\\,'}, {0x5, 0xffffffffffffffff, 0x4, 0x4, 'nfs\x00'}, {0x1, 0xffffffffffffff01, 0x4, 0x3, 'nfs\x00'}, {0x4, 0x9, 0x2, 0x5, '}-'}, {0x5, 0x200, 0x4, 0x3, 'nfs\x00'}]}, 0xc8) [ 196.161634] audit: type=1400 audit(1599507652.070:12): avc: denied { sys_admin } for pid=8307 comm="syz-executor.1" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 19:40:52 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000dec000)='smaps\x00') sendfile(r1, r2, 0x0, 0x320f) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = openat(r0, &(0x7f0000000000)='./file0\x00', 0xa03, 0x8) syz_kvm_setup_cpu$x86(r2, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="66baf80cb872286681ef66bafc0c66ed66b8e7008ee8c4e2014018c3c4e37962a500000000089a010000000001ea00800000fe000f20c035200000000f22c0660f150a097cb773", 0x47}], 0x1, 0x82, &(0x7f0000000140)=[@cr0={0x0, 0x40000002}], 0x1) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) sendfile(r3, r2, 0x0, 0x100100000000320d) [ 196.205684] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=8318 comm=syz-executor.1 19:40:52 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000014c0)="12cb96df", 0x4) bind(r3, &(0x7f0000000200)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000100)) setxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0)=@v1={0x2, "603ada703168"}, 0x7, 0x2) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="07030000060000000000000000000000040000000000000008000000001000000529"], 0x22) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0xc415, 0x0) [ 196.294330] audit: type=1800 audit(1599507652.110:13): pid=8323 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=15792 res=0 19:40:52 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000380)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1071fe, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x1015) r1 = open(&(0x7f0000000080)='./bus\x00', 0x14103e, 0x0) ioctl(r0, 0x80000001, &(0x7f00000003c0)="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") mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) pwritev(r0, &(0x7f0000001640)=[{&(0x7f0000000100)="84", 0xb100}], 0x1, 0x1510, 0x0) [ 196.492294] audit: type=1326 audit(1599507652.200:14): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8327 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 19:40:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$CHAR_RAW_SECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000000)) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x100}]}]}, 0x7c}}, 0x0) 19:40:52 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x2c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x2}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x84}, 0x0) [ 196.709824] audit: type=1800 audit(1599507652.470:15): pid=8343 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15809 res=0 19:40:52 executing program 3: mmap(&(0x7f0000010000/0x3000)=nil, 0x3000, 0x3000009, 0x13, 0xffffffffffffffff, 0x5bcc6000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_GET_CAPABILITIES(r1, 0x8004551a, &(0x7f0000000400)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r2, 0x110, 0x2, &(0x7f0000000100)='#:%\x00', 0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x7d, &(0x7f00000000c0), 0x8) r6 = dup2(r5, r4) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r8, 0xc0045540, &(0x7f0000000080)=0x9) dup3(r6, r3, 0x0) 19:40:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, @perf_bp={0x0, 0x6}, 0x43326, 0x8000000000000009, 0x1, 0x0, 0xffffffffffffffff, 0x3fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendto$netrom(r0, &(0x7f00000001c0)="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", 0xfb, 0x100, 0x0, 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090012ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000100)) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_GET_CAPABILITIES(r1, 0x8004551a, &(0x7f0000000400)) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x0) syz_open_dev$usbfs(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0xc2) [ 196.986544] audit: type=1800 audit(1599507652.890:16): pid=8331 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=15792 res=0 19:40:53 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r1, 0x100, 0x70bd2c, 0x25dfdbff, {{}, {}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x810}, 0x20000040) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000007840)=@raw={'raw\x00', 0x3c1, 0x3, 0x350, 0x0, 0x0, 0x200, 0x170, 0x0, 0x280, 0x2e8, 0x2e8, 0x280, 0x2e8, 0x3, 0x0, {[{{@uncond, 0x0, 0x128, 0x170, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x37f, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast1, 'wg0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @remote, [], [0x0, 0x0, 0xffffff00], 'gretap0\x00', 'netdevsim0\x00', {}, {0xff}}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x4, 0x20, 0x40, 0x3450, 'pptp\x00', 'syz1\x00', {0x3}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b0) r4 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_GET_CAPABILITIES(r4, 0x8004551a, &(0x7f0000000400)) ioctl$BTRFS_IOC_SPACE_INFO(r4, 0xc0109414, &(0x7f00000003c0)={0x4d8, 0x800, [[], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], []]}) [ 197.108985] audit: type=1326 audit(1599507652.990:17): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8327 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x4603fa code=0x0 19:40:53 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x10204}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f00000001c0)={0x0, 0x1, 0x20, 0x1, 0x3fe4afb3}, 0xc) r2 = socket(0x2, 0x1, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) ioctl$NBD_SET_SOCK(r0, 0xab00, r2) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000300)) ioctl$NBD_DO_IT(r0, 0xab03) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x1) ioctl$BTRFS_IOC_GET_FEATURES(r1, 0x80189439, &(0x7f0000000340)) ioctl$CHAR_RAW_IOOPT(r1, 0x1279, &(0x7f0000000200)) dup3(r3, r0, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x90001, 0x0) 19:40:53 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmsg$inet(r0, &(0x7f0000000800)={&(0x7f0000000600)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x38}}, 0x10, 0x0}, 0x0) [ 197.248504] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 19:40:53 executing program 2: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x70) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) r2 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x40000, 0x4) open(&(0x7f0000000100)='./bus\x00', 0x2082c0, 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x14507e, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000000)={0x2, 'syzkaller0\x00', {0x10001}, 0x118}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffa, 0x4002011, r3, 0x0) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x120000000000000, 0x6}, 0x40800, 0x0, 0x10, 0x0, 0x7}, r5, 0x1, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040), 0x8) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000100)=ANY=[], 0x40041) [ 197.315246] xt_CT: You must specify a L4 protocol and not use inversions on it [ 197.325636] block nbd0: Device being setup by another task 19:40:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$int_out(r0, 0x4, &(0x7f0000000040)) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 197.459337] xt_CT: You must specify a L4 protocol and not use inversions on it [ 197.474979] audit: type=1800 audit(1599507653.380:18): pid=8391 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15811 res=0 19:40:53 executing program 1: r0 = gettid() r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r2 = socket(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$vsock_stream(0x28, 0x1, 0x0) r5 = dup(r4) connect$vsock_stream(r5, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) connect$vsock_stream(r4, 0x0, 0x0) tkill(r0, 0x1002000000013) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x2, 0x8}, {0x7, 0x1ff}, {0x3, 0x3}]}) 19:40:53 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="1500000065fdff3030302e4c000000000000000000"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$P9_RGETATTR(r2, &(0x7f0000000040)={0xa0, 0x19, 0x0, {0x56813af9b00c083a, {}, 0x0, 0x0, 0xee01, 0xfffffffffffffffe, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x800000000000000, 0x0, 0xffffffffffffffff}}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="db32d78ea73ecd402f41cd850800"]) 19:40:53 executing program 2: syz_mount_image$ext4(&(0x7f00000001c0)='ext2\x00', &(0x7f0000000100)='./file1\x00', 0x2, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="25bca274769e6292e061000000000000000082d257146d0e0206e73ba8f413ef00"/58, 0x3a, 0x400}], 0x0, &(0x7f0000000040)) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x4}, 0x8) [ 197.801097] 9pnet: Insufficient options for proto=fd 19:40:53 executing program 1: socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000700)={'macsec0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'veth1_to_bridge\x00', @random="5f2f53ccaacb"}) [ 197.850431] 9pnet: Insufficient options for proto=fd [ 197.869150] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 19:40:53 executing program 3: r0 = socket$kcm(0x10, 0x4, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="d800000018008109e00f80ecdb4cb9040a4425ef0b067c05e87c55a1bc000900b8000699030000000500150007008178a800050040003cc00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1, 0x0, 0x0, 0x4}, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x0, 'batadv_slave_1\x00', {}, 0x1}) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000140), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2800000010000104000000810000000000000020", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\"\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="24219d5bc5681d97ab99fb4a7a888d840f0b11c3f23fd345600c898b0a2321f5d1f26b1296d83cba4137e73864bd12fc027d7e545705740e2d126e9fd522b0c472ca87dcef303724090ef60566ab4e6423935f6cc762047db861f4c4193cddd1b55d756ac98ac63136"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000740)={'wg1\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r8, @ANYBLOB="ddffffffffffffff140012000c00010062726964676500"], 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x81000000, 0x0, {0x0, 0x0, 0x2000, r5, 0x0, 0x2200}, [@IFLA_MASTER={0x8, 0xa, r8}]}, 0x28}}, 0x0) getsockname$packet(r1, &(0x7f0000001dc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001e00)=0x14) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000002540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000002500)={&(0x7f0000000f00)={0x720, 0x0, 0x8, 0x70bd2d, 0x25dfdbfe, {}, [{{0x8}, {0x128, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x40d00000}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_tx_hash_to_port_mapping={{{0x0, 0x1, 'lb_tx_hash_to_port_mapping\x00'}}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7f}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x800}}}]}}, {{0x8}, {0x78, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x3f}}}]}}, {{0x8}, {0x134, 0x2, 0x0, 0x1, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0xc6c}}}]}}, {{0x8}, {0xec, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x20}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x80, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x254, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x80}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x1b, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r2}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x10001}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x1d93b8d7}}}]}}, {{0x8, 0x1, r8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r9}}}]}}]}, 0x720}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) r10 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x800, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r10, 0xae03, 0x1000) [ 197.901155] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 197.937632] device veth1_to_bridge entered promiscuous mode [ 197.948417] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 19:40:53 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r9, @ANYBLOB="ddffffffffffffff140012000c00010062726964676500"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x81000000, 0x0, {0x0, 0x0, 0x2000, 0x0, 0x0, 0x2200}, [@IFLA_MASTER={0x8, 0xa, r9}]}, 0x28}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@gettclass={0x24, 0x2a, 0x100, 0x70bd28, 0x25dfdbfb, {0x0, 0x0, 0x0, r9, {0x3, 0x1}, {0xb, 0xa}, {0x8, 0x8}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r6, @ANYBLOB="ddffffffffffffff140012000c00010062726964676500"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x81000000, 0x0, {0x0, 0x0, 0x2000, r3, 0x0, 0x2200}, [@IFLA_MASTER={0x8, 0xa, r6}]}, 0x28}}, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000000)=0x101, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="480000001400e704b05f9f95274b0a000a840000400203fe05001a0001546fabaa68c6f8c36da6bd7c281976e542bb0fd8bfae0000000000d92d2eb2d03c77cb6e52262ff04468cb", 0x48}], 0x1}, 0x0) [ 197.973343] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 198.002294] device veth1_to_hsr entered promiscuous mode [ 198.045772] device bridge_slave_0 left promiscuous mode [ 198.063598] bridge0: port 1(bridge_slave_0) entered disabled state 19:40:54 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010001fff007e3416db4ae3a348000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e00000018000280140009"], 0x48}}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, 0x0, 0x400, 0x70bd26, 0x25dfdbff}, 0x14}}, 0x80) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x0) getsockopt$netrom_NETROM_T2(r1, 0x103, 0x2, &(0x7f0000000000)=0xffff, &(0x7f0000000040)=0x4) r2 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_GET_CAPABILITIES(r2, 0x8004551a, &(0x7f0000000400)) ioctl$USBDEVFS_RESETEP(r2, 0x80045503, &(0x7f0000000280)={0x2}) [ 198.086025] block nbd0: shutting down sockets [ 198.098286] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 19:40:54 executing program 2: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$TIPC_GROUP_LEAVE(r4, 0x10f, 0x88) r5 = syz_mount_image$bfs(&(0x7f0000000080)='bfs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x4, &(0x7f00000004c0)=[{&(0x7f0000000340)="5321b9c9d75d772a60bdf4eb2d3c2b96da56e472331614569398091086edb0b62df8beac1d137e765b24a49c6beddf33d3c2c95234aa995adddd3394bba72926728e2408846c553e56e6a0a032ed0faf970f0c21d1d38f463ff84296fdc1bb8f601c914d75f9e3f29c6fee72ae839c5d3d14f2b84548ca75502c5a589e0dc3553c4e7347aba6806d2039a37e080384a93faa9a92ffbd2ebb019449addcddba2a66acb2d3ad62cfd4e6558df26c5efbd13f5dbfc8c7d148a79264f72a121ccbb55f1b249acba79d39a7c92cf76c00a73ca52810a8fef458f6e1f5fc7743fbb717b340eba067f608ccce661d94f6f83927ca3d6dab41f9971140c2", 0xfa, 0x2}, {&(0x7f0000000240)="fced69175ef358d907b0999271496a0d34921f1732f882e550e6c60735795787cb397c748b878db078f8e7af592cfcafa9b3b53d85e8ae2e58a150703f25b185afe5c275bbbc556153432d4053a9c982fcf48a3dc3dbefc9db2f936f6a21e1442204c999ff73c73d676bb069c705978b497792d2a55258c72b50c7fa7563ea359b", 0x81, 0x8}, {&(0x7f0000000140)="d5d96014a34b30bd37086893ae61a15a39e536dae42509aa2e4ffa216fc6d55c3ce294cfad5f107428af84cb3ab7bf21535b6f757ea9cdd86e9a7d43", 0x3c, 0x2}, {&(0x7f0000000440)="ccff9a26d4524f3a5edcea7254a04f9b6e52222ba35587b50d69166586e3ac3279c19ba20a83e50cec86102ac98f11dfd3f1c505e69aa0840f9e07a280fade061987bf5c4d1fcac8583261ad5b0861f82ba6a7cb73", 0x55}], 0x8040, 0x0) splice(r5, 0x0, r3, 0x0, 0x8ec0, 0xb) write$FUSE_DIRENTPLUS(r3, 0x0, 0x148) dup2(r2, r0) close(r1) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r6, 0x0, r7, 0x0, 0x8001, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r6, 0xc0245720, &(0x7f0000000040)={0x1}) [ 198.128877] device bridge1 entered promiscuous mode [ 198.136018] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8444 comm=syz-executor.1 [ 198.152216] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 198.171819] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 198.196911] device macvlan0 entered promiscuous mode [ 198.216730] device bridge_slave_0 left promiscuous mode [ 198.222306] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.257667] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8452 comm=syz-executor.1 [ 198.284729] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 250.628658] NOHZ: local_softirq_pending 08 [ 251.908495] NOHZ: local_softirq_pending 08 [ 271.747590] NOHZ: local_softirq_pending 08 [ 292.227536] NOHZ: local_softirq_pending 08 [ 293.507291] NOHZ: local_softirq_pending 08 [ 304.546576] Bluetooth: hci0: command 0x0406 tx timeout [ 304.551923] Bluetooth: hci1: command 0x0406 tx timeout [ 304.557343] Bluetooth: hci2: command 0x0406 tx timeout [ 304.562647] Bluetooth: hci3: command 0x0406 tx timeout [ 304.568027] Bluetooth: hci4: command 0x0406 tx timeout [ 304.573322] Bluetooth: hci5: command 0x0406 tx timeout [ 313.347592] NOHZ: local_softirq_pending 08 [ 313.987024] NOHZ: local_softirq_pending 08 [ 333.827570] NOHZ: local_softirq_pending 08 [ 351.106583] INFO: task syz-executor.0:8375 blocked for more than 140 seconds. [ 351.114063] Not tainted 4.19.143-syzkaller #0 [ 351.120770] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 351.128853] syz-executor.0 D27216 8375 6478 0x00000004 [ 351.134491] Call Trace: [ 351.137264] __schedule+0x887/0x2040 [ 351.141011] ? io_schedule_timeout+0x140/0x140 [ 351.145590] ? mark_held_locks+0xf0/0xf0 [ 351.149739] schedule+0x8d/0x1b0 [ 351.153120] schedule_timeout+0x92d/0xfe0 [ 351.157352] ? usleep_range+0x170/0x170 [ 351.161324] ? wait_for_common+0x294/0x470 [ 351.165543] ? lock_downgrade+0x720/0x720 [ 351.169772] ? lock_acquire+0x170/0x3c0 [ 351.173743] ? wait_for_common+0x9e/0x470 [ 351.177941] ? _raw_spin_unlock_irq+0x24/0x80 [ 351.182453] wait_for_common+0x29c/0x470 [ 351.186827] ? bit_wait_io_timeout+0x100/0x100 [ 351.191424] ? __mutex_unlock_slowpath+0xea/0x610 [ 351.196263] ? wake_up_q+0xe0/0xe0 [ 351.199897] ? check_flush_dependency+0x86/0x400 [ 351.204658] flush_workqueue+0x40b/0x13e0 [ 351.208946] ? uevent_store+0x70/0x70 [ 351.212755] ? check_flush_dependency+0x400/0x400 [ 351.217774] ? sock_shutdown+0x1d1/0x240 [ 351.221852] nbd_ioctl+0x759/0xbe0 [ 351.225391] ? nbd_disconnect_and_put+0x270/0x270 [ 351.230298] ? wait_woken+0x250/0x250 [ 351.234106] ? __lock_acquire+0x6de/0x3ff0 [ 351.238418] ? nbd_disconnect_and_put+0x270/0x270 [ 351.243306] blkdev_ioctl+0x5cb/0x1a7e [ 351.247291] ? blkpg_ioctl+0x9d0/0x9d0 [ 351.251186] ? do_futex+0x163/0x1c40 [ 351.254892] ? mark_held_locks+0xf0/0xf0 [ 351.259008] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 351.263617] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 351.268643] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 351.273412] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 351.278110] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 351.282888] block_ioctl+0xe9/0x130 [ 351.286602] ? blkdev_fallocate+0x3f0/0x3f0 [ 351.290926] do_vfs_ioctl+0xcdb/0x12e0 [ 351.294813] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 351.299472] ? ioctl_preallocate+0x200/0x200 [ 351.303902] ? rcu_nmi_exit+0xb3/0x180 [ 351.307896] ? retint_kernel+0x2d/0x2d [ 351.311889] ? security_file_ioctl+0x66/0xb0 [ 351.316307] ? security_file_ioctl+0x76/0xb0 [ 351.320800] ksys_ioctl+0x9b/0xc0 [ 351.324251] __x64_sys_ioctl+0x6f/0xb0 [ 351.328257] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 351.332841] do_syscall_64+0xf9/0x620 [ 351.336707] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 351.341894] RIP: 0033:0x45d5b9 [ 351.345070] Code: e8 bc 4d fa ff 0f b6 44 24 18 eb cd c6 44 24 40 00 48 8b 6c 24 20 48 83 c4 28 c3 e8 41 7b 00 00 e9 fc fe ff ff cc cc cc cc cc cc cc cc cc cc cc 64 48 8b 0c 25 f8 ff ff ff 48 3b 61 10 0f 86 [ 351.364167] RSP: 002b:00007f3365debc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 351.371971] RAX: ffffffffffffffda RBX: 00000000000129c0 RCX: 000000000045d5b9 [ 351.379324] RDX: 0000000000000000 RSI: 000000000000ab03 RDI: 0000000000000004 [ 351.386688] RBP: 000000000118cf78 R08: 0000000000000000 R09: 0000000000000000 [ 351.393958] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 351.402695] R13: 00007ffc853193bf R14: 00007f3365dec9c0 R15: 000000000118cf4c [ 351.410061] [ 351.410061] Showing all locks held in the system: [ 351.416480] 1 lock held by khungtaskd/1090: [ 351.420825] #0: 00000000678ebb69 (rcu_read_lock){....}, at: debug_show_all_locks+0x53/0x265 [ 351.429571] 2 locks held by in:imklog/6126: [ 351.433883] #0: 00000000ba23881f (&f->f_pos_lock){+.+.}, at: __fdget_pos+0x26f/0x310 [ 351.441924] #1: 000000005db942cf (logbuf_lock){-...}, at: is_bpf_text_address+0x0/0x1b0 [ 351.450322] 2 locks held by kworker/u5:2/6495: [ 351.454896] #0: 0000000091e45013 ((wq_completion)"knbd%d-recv"nbd->index){+.+.}, at: process_one_work+0x767/0x1570 [ 351.465568] #1: 000000002e09813b ((work_completion)(&args->work)){+.+.}, at: process_one_work+0x79c/0x1570 [ 351.475553] [ 351.477419] ============================================= [ 351.477419] [ 351.484435] NMI backtrace for cpu 0 [ 351.488167] CPU: 0 PID: 1090 Comm: khungtaskd Not tainted 4.19.143-syzkaller #0 [ 351.495611] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 351.504950] Call Trace: [ 351.507572] dump_stack+0x1fc/0x2fe [ 351.511191] nmi_cpu_backtrace.cold+0x63/0xa2 [ 351.515685] ? lapic_can_unplug_cpu.cold+0x39/0x39 [ 351.520615] nmi_trigger_cpumask_backtrace+0x1a6/0x1eb [ 351.525876] watchdog+0x991/0xe60 [ 351.529316] ? reset_hung_task_detector+0x30/0x30 [ 351.534143] kthread+0x33f/0x460 [ 351.537500] ? kthread_park+0x180/0x180 [ 351.541483] ret_from_fork+0x24/0x30 [ 351.545538] Sending NMI from CPU 0 to CPUs 1: [ 351.550771] NMI backtrace for cpu 1 [ 351.550778] CPU: 1 PID: 3706 Comm: systemd-journal Not tainted 4.19.143-syzkaller #0 [ 351.550784] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 351.550788] RIP: 0010:rcu_is_watching+0x53/0xc0 [ 351.550799] Code: 00 1f 9c 88 48 89 f9 48 c1 e9 03 80 3c 11 00 75 6d 48 03 1c c5 00 1f 9c 88 be 04 00 00 00 48 8d 6b 10 48 89 ef e8 1d 52 47 00 <48> 89 ea 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 0f b6 14 02 48 [ 351.550804] RSP: 0018:ffff888093eaf7e8 EFLAGS: 00000246 [ 351.550812] RAX: ffffed1015ce473b RBX: ffff8880ae7239c0 RCX: ffffffff81586d83 [ 351.550817] RDX: ffffed1015ce473b RSI: 0000000000000004 RDI: ffff8880ae7239d0 [ 351.550822] RBP: ffff8880ae7239d0 R08: 0000000000000000 R09: ffffed1015ce473a [ 351.550827] R10: ffff8880ae7239d3 R11: 0000000000000000 R12: 0000000000000000 [ 351.550833] R13: 1ffff110127d5f1e R14: ffff8880a6a9ca10 R15: ffff888093eaf9e0 [ 351.550838] FS: 00007f66480728c0(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 351.550843] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 351.550848] CR2: 00007f664546b000 CR3: 00000000942db000 CR4: 00000000001406e0 [ 351.550853] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 351.550858] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 351.550862] Call Trace: [ 351.550865] rcu_read_lock_held+0xba/0x110 [ 351.550869] __d_lookup_rcu+0x3d7/0x6b0 [ 351.550873] lookup_fast+0x11b/0x1080 [ 351.550876] ? follow_managed+0xbc0/0xbc0 [ 351.550881] ? selinux_inode_permission+0x468/0x700 [ 351.550885] ? selinux_inode_permission+0xa1/0x700 [ 351.550888] walk_component+0xde/0xda0 [ 351.550892] ? lookup_fast+0x1080/0x1080 [ 351.550896] ? lock_downgrade+0x720/0x720 [ 351.550900] ? security_inode_permission+0xc5/0xf0 [ 351.550904] ? inode_permission.part.0+0x10c/0x450 [ 351.550908] link_path_walk.part.0+0x901/0x1230 [ 351.550912] ? walk_component+0xda0/0xda0 [ 351.550916] ? percpu_counter_add_batch+0x126/0x180 [ 351.550920] path_openat+0x1db/0x2df0 [ 351.550924] ? path_lookupat+0x8d0/0x8d0 [ 351.550928] ? __put_seccomp_filter+0xa0/0xa0 [ 351.550932] ? mark_held_locks+0xf0/0xf0 [ 351.550935] do_filp_open+0x18c/0x3f0 [ 351.550939] ? may_open_dev+0xf0/0xf0 [ 351.550943] ? lock_downgrade+0x720/0x720 [ 351.550946] ? lock_acquire+0x170/0x3c0 [ 351.550950] ? __alloc_fd+0x34/0x570 [ 351.550954] ? do_raw_spin_unlock+0x171/0x230 [ 351.550958] ? _raw_spin_unlock+0x29/0x40 [ 351.550962] ? __alloc_fd+0x28d/0x570 [ 351.550965] do_sys_open+0x3b3/0x520 [ 351.550969] ? filp_open+0x70/0x70 [ 351.550973] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 351.550977] ? trace_hardirqs_off_caller+0x69/0x210 [ 351.550981] ? do_syscall_64+0x21/0x620 [ 351.550984] do_syscall_64+0xf9/0x620 [ 351.550988] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 351.550992] RIP: 0033:0x7f6647602840 [ 351.551002] Code: 73 01 c3 48 8b 0d 68 77 20 00 f7 d8 64 89 01 48 83 c8 ff c3 66 0f 1f 44 00 00 83 3d 89 bb 20 00 00 75 10 b8 02 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 1e f6 ff ff 48 89 04 24 [ 351.551006] RSP: 002b:00007fff3ab052a8 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 351.551015] RAX: ffffffffffffffda RBX: 00007fff3ab055b0 RCX: 00007f6647602840 [ 351.551020] RDX: 00000000000001a0 RSI: 0000000000080042 RDI: 000055a4dc8d3de0 [ 351.551025] RBP: 000000000000000d R08: 0000000000000000 R09: 00000000ffffffff [ 351.551031] R10: 0000000000000069 R11: 0000000000000246 R12: 00000000ffffffff [ 351.551036] R13: 000055a4dc8c7060 R14: 00007fff3ab05570 R15: 000055a4dc8d5070 [ 351.551104] Kernel panic - not syncing: hung_task: blocked tasks [ 351.888673] CPU: 0 PID: 1090 Comm: khungtaskd Not tainted 4.19.143-syzkaller #0 [ 351.896123] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 351.905489] Call Trace: [ 351.908096] dump_stack+0x1fc/0x2fe [ 351.911728] panic+0x26a/0x50e [ 351.914916] ? __warn_printk+0xf3/0xf3 [ 351.918800] ? _raw_spin_unlock_irqrestore+0x79/0xe0 [ 351.923965] ? cpumask_next+0x3c/0x40 [ 351.927766] ? printk_safe_flush+0xd6/0x120 [ 351.932084] ? watchdog+0x991/0xe60 [ 351.935705] ? nmi_trigger_cpumask_backtrace+0x15e/0x1eb [ 351.941158] watchdog+0x9a2/0xe60 [ 351.944613] ? reset_hung_task_detector+0x30/0x30 [ 351.949456] kthread+0x33f/0x460 [ 351.952836] ? kthread_park+0x180/0x180 [ 351.956810] ret_from_fork+0x24/0x30 [ 351.961833] Kernel Offset: disabled [ 351.965494] Rebooting in 86400 seconds..