Warning: Permanently added '10.128.0.91' (ECDSA) to the list of known hosts. 2020/10/30 17:27:54 fuzzer started 2020/10/30 17:27:54 dialing manager at 10.128.0.105:39033 2020/10/30 17:27:55 syscalls: 3293 2020/10/30 17:27:55 code coverage: enabled 2020/10/30 17:27:55 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/10/30 17:27:55 extra coverage: extra coverage is not supported by the kernel 2020/10/30 17:27:55 setuid sandbox: enabled 2020/10/30 17:27:55 namespace sandbox: enabled 2020/10/30 17:27:55 Android sandbox: /sys/fs/selinux/policy does not exist 2020/10/30 17:27:55 fault injection: enabled 2020/10/30 17:27:55 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/30 17:27:55 net packet injection: enabled 2020/10/30 17:27:55 net device setup: enabled 2020/10/30 17:27:55 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/10/30 17:27:55 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/30 17:27:55 USB emulation: /dev/raw-gadget does not exist 2020/10/30 17:27:55 hci packet injection: enabled 2020/10/30 17:27:55 wifi device emulation: enabled 17:29:56 executing program 0: 17:29:56 executing program 1: 17:29:56 executing program 5: 17:29:56 executing program 3: 17:29:56 executing program 2: 17:29:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x23, &(0x7f0000000080), 0x8) syzkaller login: [ 152.790223] IPVS: ftp: loaded support on port[0] = 21 [ 152.892297] IPVS: ftp: loaded support on port[0] = 21 [ 152.987508] chnl_net:caif_netlink_parms(): no params data found [ 153.010370] IPVS: ftp: loaded support on port[0] = 21 [ 153.106933] chnl_net:caif_netlink_parms(): no params data found [ 153.132950] IPVS: ftp: loaded support on port[0] = 21 [ 153.228787] chnl_net:caif_netlink_parms(): no params data found [ 153.256996] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.263969] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.272014] device bridge_slave_0 entered promiscuous mode [ 153.291529] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.298109] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.304945] device bridge_slave_1 entered promiscuous mode [ 153.323747] IPVS: ftp: loaded support on port[0] = 21 [ 153.347071] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 153.360650] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 153.369889] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.379944] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.386809] device bridge_slave_0 entered promiscuous mode [ 153.415234] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.422621] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.431013] device bridge_slave_1 entered promiscuous mode [ 153.447446] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 153.455932] team0: Port device team_slave_0 added [ 153.461801] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 153.469302] team0: Port device team_slave_1 added [ 153.521117] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 153.561519] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 153.573208] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 153.580514] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.606828] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 153.631903] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 153.639751] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.667412] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 153.684258] chnl_net:caif_netlink_parms(): no params data found [ 153.700039] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 153.707388] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 153.715114] team0: Port device team_slave_0 added [ 153.723858] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 153.731412] team0: Port device team_slave_1 added [ 153.741888] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 153.757937] IPVS: ftp: loaded support on port[0] = 21 [ 153.795212] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 153.802256] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.828656] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 153.839586] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.845944] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.853848] device bridge_slave_0 entered promiscuous mode [ 153.861152] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.867486] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.874966] device bridge_slave_1 entered promiscuous mode [ 153.892528] device hsr_slave_0 entered promiscuous mode [ 153.898222] device hsr_slave_1 entered promiscuous mode [ 153.904490] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 153.911906] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 153.918830] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.944534] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 153.973665] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 153.981000] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 153.994055] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 154.021275] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 154.046975] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 154.066755] device hsr_slave_0 entered promiscuous mode [ 154.072585] device hsr_slave_1 entered promiscuous mode [ 154.081454] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 154.111617] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 154.118675] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 154.125768] team0: Port device team_slave_0 added [ 154.194370] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 154.201980] team0: Port device team_slave_1 added [ 154.264009] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 154.270719] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.296145] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 154.313577] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.320283] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.327139] device bridge_slave_0 entered promiscuous mode [ 154.335024] chnl_net:caif_netlink_parms(): no params data found [ 154.356066] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 154.362363] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.388426] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 154.399687] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 154.410117] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.416469] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.424628] device bridge_slave_1 entered promiscuous mode [ 154.455047] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 154.526737] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 154.535635] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 154.575088] device hsr_slave_0 entered promiscuous mode [ 154.580756] device hsr_slave_1 entered promiscuous mode [ 154.617657] chnl_net:caif_netlink_parms(): no params data found [ 154.626687] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 154.634220] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 154.671242] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 154.679948] team0: Port device team_slave_0 added [ 154.685566] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 154.693211] team0: Port device team_slave_1 added [ 154.765118] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 154.773664] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.803006] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 154.822668] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 154.829581] Bluetooth: hci2 command 0x0409 tx timeout [ 154.835001] Bluetooth: hci4 command 0x0409 tx timeout [ 154.838146] Bluetooth: hci5 command 0x0409 tx timeout [ 154.842029] Bluetooth: hci1 command 0x0409 tx timeout [ 154.851274] Bluetooth: hci3 command 0x0409 tx timeout [ 154.858697] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 154.864925] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.890325] Bluetooth: hci0 command 0x0409 tx timeout [ 154.892280] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 154.906810] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 154.921434] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.928180] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.935180] device bridge_slave_0 entered promiscuous mode [ 154.942746] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.949905] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.956874] device bridge_slave_1 entered promiscuous mode [ 154.971543] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 154.998603] device hsr_slave_0 entered promiscuous mode [ 155.007125] device hsr_slave_1 entered promiscuous mode [ 155.034327] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 155.042143] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 155.059680] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 155.073384] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 155.081192] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 155.136428] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 155.144812] team0: Port device team_slave_0 added [ 155.151563] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 155.160998] team0: Port device team_slave_1 added [ 155.166015] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.172638] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.179886] device bridge_slave_0 entered promiscuous mode [ 155.204667] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.215607] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.223574] device bridge_slave_1 entered promiscuous mode [ 155.272687] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 155.282130] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.289478] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.315495] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.328154] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 155.342785] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.349831] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.375524] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.386744] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 155.398946] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 155.433467] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 155.449180] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.457218] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 155.476140] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 155.484802] team0: Port device team_slave_0 added [ 155.492483] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 155.500400] team0: Port device team_slave_1 added [ 155.514928] device hsr_slave_0 entered promiscuous mode [ 155.520983] device hsr_slave_1 entered promiscuous mode [ 155.547234] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 155.554295] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 155.569577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.576907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.595312] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 155.602092] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.608611] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 155.624468] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.630887] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.657119] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.671687] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.684732] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 155.693361] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 155.703618] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.710312] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.736517] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.747389] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 155.756042] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 155.772768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.780544] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.789353] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.795778] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.803145] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.834891] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.846053] device hsr_slave_0 entered promiscuous mode [ 155.852394] device hsr_slave_1 entered promiscuous mode [ 155.867085] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 155.875020] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 155.885412] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 155.896186] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 155.908482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.916494] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.926810] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.933235] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.940938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.947942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.956672] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 155.967960] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 155.974065] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.985444] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 156.006035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.015979] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 156.023835] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 156.032383] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 156.052974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.061345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.070261] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.078611] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.085046] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.094395] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 156.111614] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 156.119450] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 156.126915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.134308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.142286] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.150020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.156847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.164177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.172043] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.179813] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.186133] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.195190] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 156.222005] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 156.229838] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.238169] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.244404] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.253338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.261196] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.273812] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 156.282867] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 156.301535] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 156.310191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.318193] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.325640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.333915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.341991] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.349625] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.356084] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.366326] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.375639] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 156.386498] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 156.403347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.411056] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.419778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.428132] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.435652] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.442031] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.451297] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 156.460290] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 156.476897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.486719] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 156.496727] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 156.505846] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.521705] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 156.529301] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 156.536802] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 156.543734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.551634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.559520] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.567038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.574208] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.581290] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.589784] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 156.599235] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 156.616574] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 156.625778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.634783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.643073] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.650792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.659032] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.666508] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.687717] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 156.696573] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 156.705588] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 156.712088] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.720300] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 156.728276] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.735850] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.743792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.751541] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.762011] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 156.769988] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 156.779785] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 156.787984] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 156.795942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.803648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.811468] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 156.818654] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 156.825346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.833234] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.840989] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.847309] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.854282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.862053] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.872201] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 156.883830] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 156.898521] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 156.904564] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.911685] Bluetooth: hci3 command 0x041b tx timeout [ 156.917155] Bluetooth: hci1 command 0x041b tx timeout [ 156.917197] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.922827] Bluetooth: hci4 command 0x041b tx timeout [ 156.936068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.944107] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.951623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.959867] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.967485] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.973846] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.982599] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 156.988915] Bluetooth: hci0 command 0x041b tx timeout [ 156.992351] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.994129] Bluetooth: hci5 command 0x041b tx timeout [ 157.008901] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 157.016292] Bluetooth: hci2 command 0x041b tx timeout [ 157.019361] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 157.036360] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 157.045517] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.057711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.069009] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 157.076574] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 157.086003] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 157.094584] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 157.102312] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 157.109865] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 157.116538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.124827] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 157.132216] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 157.143803] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.160387] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 157.173746] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 157.181548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.192507] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.202043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.210982] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.223233] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.242347] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.260994] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.273706] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 157.284110] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 157.310579] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 157.318302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.326154] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.335967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.344064] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.361822] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.370471] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 157.376854] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.395384] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 157.404691] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 157.414863] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.423332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.436619] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 157.446331] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 157.453469] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.462719] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 157.477327] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 157.489964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.501179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.511215] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 157.522252] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 157.530595] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 157.539579] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 157.546944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.556179] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.564336] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.570915] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.578005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.586389] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.594570] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.601050] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.608746] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 157.615418] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 157.623381] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 157.630099] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.636481] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.645818] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 157.658506] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.666015] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 157.675635] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 157.685058] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 157.692860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 157.702445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 157.710559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.718801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 157.726419] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 157.736694] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 157.749293] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 157.760052] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 157.785189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.801556] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.815817] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.822233] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.829989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 157.837841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 157.845505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.854005] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.863765] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 157.877780] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 157.885074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.893450] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.904272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.915335] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.923154] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.929549] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.936820] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.946847] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 157.954018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.973263] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 157.987049] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 157.995443] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 158.002594] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 158.011087] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 158.019204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.027009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.042496] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.052522] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 158.059923] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 158.066487] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 158.075369] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 158.088273] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 158.097318] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 158.109627] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 158.116575] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 158.124358] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 158.131115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.139543] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.147017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.155446] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.162982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.170578] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.178401] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.186284] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 158.196109] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 158.208432] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 158.217200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.225474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.233295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.240718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.250141] device veth0_vlan entered promiscuous mode [ 158.258398] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.265202] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.273047] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.280198] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.296151] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 158.306688] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 158.314679] device veth0_vlan entered promiscuous mode [ 158.323480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.331611] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.339738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.346975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.356359] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 158.366268] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 158.381178] device veth0_vlan entered promiscuous mode [ 158.391165] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 158.399729] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.406652] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.414385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.423336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.431831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.439805] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.448802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.456193] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.465957] device veth1_vlan entered promiscuous mode [ 158.472497] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 158.483123] device veth1_vlan entered promiscuous mode [ 158.490534] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 158.498389] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 158.505841] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 158.516202] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 158.524958] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.534313] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 158.541627] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 158.552030] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 158.560111] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 158.568747] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.575424] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.584640] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 158.603190] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 158.613571] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.621937] device veth1_vlan entered promiscuous mode [ 158.632645] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 158.671860] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 158.682852] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 158.690301] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 158.697197] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 158.711040] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 158.729265] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 158.735478] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 158.744626] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 158.753392] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 158.762172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 158.770396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 158.780681] device veth0_macvtap entered promiscuous mode [ 158.786773] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 158.798442] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 158.808799] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 158.816003] device veth1_macvtap entered promiscuous mode [ 158.823985] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 158.834929] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 158.841769] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 158.850893] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 158.858449] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.865733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.873746] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.880791] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.887738] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.894585] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.905622] device veth0_vlan entered promiscuous mode [ 158.915512] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 158.930484] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.939536] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 158.952026] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 158.962832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 158.971292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 158.980794] device veth1_vlan entered promiscuous mode [ 158.986590] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 158.993971] Bluetooth: hci4 command 0x040f tx timeout [ 158.998975] Bluetooth: hci3 command 0x040f tx timeout [ 159.000575] Bluetooth: hci1 command 0x040f tx timeout [ 159.013870] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 159.027160] device veth0_macvtap entered promiscuous mode [ 159.035060] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 159.043884] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 159.051943] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 159.061088] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 159.069283] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.076850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.077598] Bluetooth: hci2 command 0x040f tx timeout [ 159.086675] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 159.096189] Bluetooth: hci5 command 0x040f tx timeout [ 159.101836] Bluetooth: hci0 command 0x040f tx timeout [ 159.103287] device veth0_macvtap entered promiscuous mode [ 159.116359] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 159.125780] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 159.135643] device veth1_macvtap entered promiscuous mode [ 159.146872] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 159.158744] device veth1_macvtap entered promiscuous mode [ 159.165760] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 159.174427] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 159.182680] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.193146] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 159.200398] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 159.211445] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 159.220222] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 159.228293] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 159.235339] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 159.242769] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 159.250265] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 159.258215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 159.265972] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 159.274013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 159.283754] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 159.292818] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 159.313609] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 159.321522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.333959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.342367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.350798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.361114] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 159.363347] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 159.364825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.364844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.365483] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 159.365546] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.378723] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 159.379139] device veth0_macvtap entered promiscuous mode [ 159.379634] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 159.380933] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.380937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.380944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.380947] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.381610] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 159.381674] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.381991] device veth1_macvtap entered promiscuous mode [ 159.382463] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 159.383745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.383749] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.384370] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 159.384380] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 159.385137] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 159.401528] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 159.568288] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 159.577026] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 159.589686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.600016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.609514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.619718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.630632] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 159.637983] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 159.645338] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 159.652935] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 159.663961] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 159.672225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 159.680407] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 159.688416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 159.696262] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 159.704266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 159.712130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.720727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.728782] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 159.737862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 159.763084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.773190] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.786511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.796974] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.806532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.816532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.827151] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 159.836145] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.852123] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 159.866615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 159.892179] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 159.899927] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 159.906896] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 159.915566] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.932446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.945243] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.958124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.967506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.979189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.990776] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 159.998799] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.013454] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 160.021306] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 160.029553] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 160.041716] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 160.052958] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 160.064556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 160.073485] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.081325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.089592] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.096479] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.111044] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 160.124693] device veth0_vlan entered promiscuous mode [ 160.132212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.140786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.150673] device veth0_vlan entered promiscuous mode [ 160.168012] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.174999] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.199086] device veth1_vlan entered promiscuous mode [ 160.204906] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 160.221692] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 160.243822] device veth1_vlan entered promiscuous mode [ 160.251161] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 160.260501] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 160.268764] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 160.276583] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 160.284370] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 160.292162] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 160.305479] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 160.323404] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 160.345958] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 160.359844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.378753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.388938] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 160.399159] device veth0_macvtap entered promiscuous mode [ 160.405460] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 160.418937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.427167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.441859] device veth0_macvtap entered promiscuous mode [ 160.452062] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 160.468323] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 160.475616] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 160.501414] device veth1_macvtap entered promiscuous mode [ 160.510097] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 160.518417] device veth1_macvtap entered promiscuous mode [ 160.524791] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 160.550012] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 160.565026] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 160.578876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.600015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.611363] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.622580] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.631787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.641900] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.651499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.661869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.673997] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 160.681666] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.690916] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 160.711096] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 160.718692] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 160.726003] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 160.734489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 160.745562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.756786] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.766183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.776824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.786165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.796293] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.805637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.815979] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.826261] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 160.833932] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.843066] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 160.859695] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 160.870099] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 160.894838] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 160.919662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.929753] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.939752] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.950043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.959524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.969475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.978637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.990297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.999616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.009896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.020389] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 161.027672] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.035535] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 161.057128] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.073762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.081979] Bluetooth: hci1 command 0x0419 tx timeout [ 161.083343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.097829] Bluetooth: hci3 command 0x0419 tx timeout [ 161.099017] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.103400] Bluetooth: hci4 command 0x0419 tx timeout [ 161.113374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.128492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.138269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.149305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.157830] Bluetooth: hci0 command 0x0419 tx timeout [ 161.159818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.166863] Bluetooth: hci5 command 0x0419 tx timeout [ 161.175331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.175346] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.175349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.176541] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 161.186041] Bluetooth: hci2 command 0x0419 tx timeout [ 161.192330] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.244428] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 161.252880] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.267007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.284682] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.304129] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.335441] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 161.348827] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 161.358650] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.365782] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.401419] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 161.423649] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.448720] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.456244] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 161.466160] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 161.483296] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.505714] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.528137] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 161.538440] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 161.545271] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.552929] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 161.564770] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.568518] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.580317] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 161.588451] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.601317] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.601770] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.628835] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 161.648862] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.656172] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 161.669342] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.677157] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 161.697955] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 161.763246] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 161.784284] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.803019] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 17:30:06 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8917, &(0x7f0000000b40)={'bond0\x00', {0x2, 0x0, @remote}}) [ 161.853535] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 161.876238] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 17:30:06 executing program 2: setxattr(&(0x7f0000000080)='./cgroup/cgroup.procs\x00', &(0x7f0000000140)=@random={'user.', '\x00'}, 0x0, 0x0, 0x0) 17:30:06 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) [ 161.918424] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 17:30:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) ioctl$TIOCSLCKTRMIOS(r0, 0x5402, 0x0) 17:30:07 executing program 3: r0 = fanotify_init(0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, 0x0) [ 161.960837] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 17:30:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000025c0)=@newlink={0x3c, 0x10, 0x581, 0x70bd29, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ALL_SLAVES_ACTIVE={0x5, 0x11, 0x1}]}}}]}, 0x3c}}, 0x0) [ 162.004624] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 17:30:07 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) pipe(0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x50020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, r1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) 17:30:07 executing program 3: openat$uhid(0xffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x0, 0x0) [ 162.140999] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 162.171570] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.189660] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.210218] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 162.224117] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 162.236766] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.244933] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.257590] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 17:30:07 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="00000090fd39"}, 0x14) 17:30:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000080)=""/193, &(0x7f0000000000)=0xc1) 17:30:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) ioctl$TIOCSLCKTRMIOS(r0, 0x5402, 0x0) 17:30:07 executing program 4: perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:30:07 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) 17:30:07 executing program 1: syz_mount_image$vxfs(&(0x7f0000000000)='vxfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x800}], 0x8800, &(0x7f0000000380)=ANY=[]) 17:30:07 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f00000000c0)) [ 162.380319] IPVS: length: 193 != 8 17:30:07 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 17:30:07 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000), 0x7) time(&(0x7f0000000080)) 17:30:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000080)=""/193, &(0x7f0000000000)=0xc1) 17:30:07 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) ioctl$TIOCSLCKTRMIOS(r0, 0x5433, 0x0) 17:30:07 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0xa, 0x80, 0x400}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), 0x1000, r0}, 0x38) 17:30:07 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) socket$packet(0x11, 0xa, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180)=@can={{}, 0x0, 0x0, 0x0, 0x0, "13003f00eaffd423"}, 0x10}}, 0x0) 17:30:07 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000001d40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@op={0x10}, @op={0x10}], 0x20}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)}], 0x2, 0x0) [ 162.488757] IPVS: length: 193 != 8 17:30:07 executing program 2: capset(&(0x7f0000000180), 0x0) 17:30:07 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect(r0, &(0x7f0000000000)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha384\x00'}, 0x80) 17:30:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x65, &(0x7f0000000080), 0x8) 17:30:07 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4b3d, 0x0) 17:30:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x18, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 17:30:07 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) getpid() sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x3, 0x4, 0x3, {0xa, 0x4e20, 0x7, @ipv4={[], [], @rand_addr=0x64010100}, 0x1000}}}, 0x80, 0x0, 0x0, &(0x7f0000000680)=[{0xa8, 0x103, 0x2, "91b9e7d2cbe5939a0e2efc0aaf802becc741825effad67f1912cd32c49d2307c288dbf6031a6d8b3b7c76abdf4befdc831f7d69f82754caaae1d036e0166eb528d5b4588469e4865c7b006b7c939ada1f98832cc73cbc30e8072dc2d251f4fb05bae5c41b2b515a661da7929b1dcc8dac2b547bfbcd06ebc4a27449044e0f6793219677f8b7b9a447faa67e43ac57cc7a5963e2a1d06b9cf58d0"}, {0xc, 0x13c, 0x6}, {0x70, 0x110, 0x0, "b651925512b3241185292d0fe92144e0dac524bcfbc020d70f3ec3bd8b47c2ae7d7fea8e075ab31c909e8f506657a626e4b8a99293e1847320c2093060826bb62f6ba5c84e646d33a770a279e518e3bb1bd242f8ed80395b3caebc14ebd7971d9da6"}, {0x28, 0x0, 0x0, "dedb554a1f4217a9fc279e2d49ec89861aae8e929c12a40454"}], 0x14c}, 0x40000) 17:30:07 executing program 2: r0 = socket$inet(0x2, 0x3, 0x800000800000001) getsockopt$inet_mreqsrc(r0, 0x0, 0x54, 0x0, &(0x7f0000000040)) 17:30:07 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') read$fb(r0, &(0x7f00000000c0)=""/4096, 0x1000) 17:30:07 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x5c}}, 0x0) 17:30:07 executing program 5: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r1 = syz_open_dev$usbfs(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x1, 0x2840) dup2(r0, r1) 17:30:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_ID={0x8, 0x1, 0x3}]}}}]}, 0x3c}}, 0x0) 17:30:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000001040)={0x1c, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8}]}, 0x1c}}, 0x0) 17:30:07 executing program 1: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) socket$kcm(0x2, 0x3, 0x2) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:30:07 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 17:30:07 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000480)={[{@xino_off='xino=off'}]}) 17:30:07 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000001500)) 17:30:07 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dlm_plock\x00', 0x200002, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 162.847016] overlayfs: unrecognized mount option "xino=off" or missing value 17:30:08 executing program 0: syz_mount_image$f2fs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='system.posix_acl_access\x00', &(0x7f0000000500)={{}, {}, [], {0x10}}, 0x24, 0x0) 17:30:08 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x540b, 0x0) 17:30:08 executing program 1: bpf$BPF_BTF_LOAD(0x4, 0x0, 0x0) 17:30:08 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000001500)) 17:30:08 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5441, 0x0) 17:30:08 executing program 3: bpf$BPF_PROG_QUERY(0x16, &(0x7f0000000440)={0xffffffffffffffff, 0x15, 0x0, 0x0, 0x0}, 0x20) 17:30:08 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5420, &(0x7f00000018c0)) 17:30:08 executing program 4: syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0xffffffff, 0x8443) 17:30:08 executing program 0: bpf$BPF_BTF_LOAD(0x3, 0x0, 0x0) 17:30:08 executing program 3: syz_mount_image$hfsplus(&(0x7f00000014c0)='hfsplus\x00', &(0x7f0000001500)='./file0\x00', 0x0, 0x0, &(0x7f0000002580), 0x0, &(0x7f00000025c0)={[{@nodecompose='nodecompose'}, {@force='force'}, {@umask={'umask'}}, {@barrier='barrier'}], [{@uid_eq={'uid'}}, {@uid_lt={'uid<', 0xffffffffffffffff}}]}) 17:30:08 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x0, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$uinput(0xffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) close(r0) 17:30:08 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x4000, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') syz_mount_image$ntfs(&(0x7f0000000180)='ntfs\x00', &(0x7f00000001c0)='./bus/file0\x00', 0x62f8, 0x7, &(0x7f0000000600)=[{&(0x7f0000000240)="4656739b52fa1eae1b8a2ed4ebf8066ea9984faa525d92d7", 0x18, 0x81}, {&(0x7f0000000340)="f60b723ceeb10ef07f1e075dfa20091306664a6e3d5fe3ec88cc9276238c859d4dbcb99e48bc17c86d35f598ceda2ff979c38fcb8c8b3a2d0f4d6be89b5590821dd0fc2a3d1e103c81672c6004e62b588f57411250514258a13bb281b895b0754a4548ce18c430eca43c325466c5a3d123b000728876f5fe7cbd5cb8082363ec272cc06b795470319dfa4bf09130b602fa49269ddce09b524c767152a3e927a573e85bed058f6001525be9959e", 0xad, 0x109}, {&(0x7f0000000980)="b61fd2179875b00ae421e511db3de5eba1439569a0db27a3e45ae0ee2f3eaaae9dfa18205efb81050e5443f42f1270d79b61047f7b8a6ad3a6695ab801c395bc2d4454326c64589488f43dd2f8ec568b0174f4a4bac3b40d56f6cf954360c12445ff9e06b95e1fe92c30680454151c1605ce865850f0b06e389f4a5f63476f0474e85115c472e835e99e13e5477df60ffddf197085f147c4f46d3406c7b83f1fc9a511b03351117d80564bbb2eab7446e6bf7d24261d0325af91ae2959845b21488ae2f61e7492d2eb9282e25e7f94149edfeddf844ebddb446a7d01f699595c868ec14d67b02784cf1b97a50183b5b82b8c65003df9cd69a34e464cada260a49a489945d3a1372c5f9f2c720db84f7b837277bad42bc655d152e8f398995204f596ffc3baeb487c2c6c5602fa044ce67b6cebed9f703cd543d96330e0ff52aa2f0e60ef7425c4fe7fbc801089e27f21a606f2d34537ecb2e033959ca2281de1952b5acb839c4409de2323a0dfedb68a4dcec5d7f7c6b336df03976f8ed1877fb114457fc7be08f6c5ab3a9d5a82f58b8ea2bc3d0dcae191ce39486542d9557967b23fe1ecaca2f4baffdf70f578c72f9fe8ad6fab535b2583e7a1b9f88e8f61cfb251f348b2a2a1736b4b4c71169b248e7e807bc4f8a38b4bae214e6feabac123eb4ad57bdadf3ff81466a73e14aa96ddedbb21524edb7f14275daaf652c50d5a673ee6b8d3a943b3e897146472d34c49d67bedab9844084f0fa09efa83ae4df740cf2fc2f88eb27dfe12536ded0a83a1efe2ef55eaa14a767692f4dedb9f9f32f2de3e908897e2492c3450366f5f54fc8bf8f68da78030a3342a9e3ef3c83640791d8b49f542d1d4c64471da8813be252a94fba7ab402964be1252df8a9b538566ee23d378cbc28a23f7c682fea922e0b594c00a3192ae601f633c61ef3e23d0e2d529a1665f69860c0b4052996556ed5c56faa4a0b9f9ea8a9422d1b69d0c2f3def66cecb3c8756ebecf5ce15a49430550ba2e3f821da40becbae93e11a0f0cdf9344edad2e8d295e9369cc65fab8a13c5ccfc6c29ed3ac2d1b2d5f7e34733bee9eee7363cc5cd560e28b556a99acccd78b6504bcf958d46211f099c0931bd72ccc99623e6a2f9ad2f2fe1e8f974d2ce420547e7fd4d21cfaff09edc6499012623d4aa07c6f70660e1b94779394cb2b97f21b375df23a318f78e2f39614fa9c95d1cb98c4d3dfd0d0a737578d6f4ba8b833f2b60f4a1323bcb9dd0b2c8c095524ee4ee7ef276d95bac00d562c7017bf70538e930f4e0e9bee53d8c6d5a8d93041a409e6ce30116be02fed1fe111e42ac2b61a608e183f9c1ba8ae696f7afa814828da96e9aa971d0d2a74108741ebdaf514e62c82011c8bed5b7ac6569555a975d4d361eceee6867b5b2531896ca8b2c91ca10fce3efdc671c4d64221df616ae11d487c69b659d38c9e10a626aed35be85e4942ce894f43771adb19e5cb685f1dcbd318a65d6cc41fae830734e4229957a7919206c9b5debc2061e9d850bb3977ba9b2e5ebfcce782a13e1e975c267ece848f997bfb8397c4b812e73ca1ef326a7eabefe1a1a623c8a4dd55c6e35ed018837d63dccd23ef706fa1bb06db678b77e7f6eb44c1c812361027ca15b02df938144338893a9ee328ae9fe8f5cba3099eaee4172bf2973ad03f89482629a564283832b066fed346957f6ee1e717525e484dff0fa25fec06e18d83367d2e9f251544cf85d6120e562f600afeabdac651c918e85ef7448c3f83b4de796f78750b3e35de05f39a4f06e9b7bd156fac3c8b87f2be076e38c509d2b2166fa777cdbec1dbc2e93563a1e368af6fc74432de104a4f2d147f56df3b306ce8f0be7afbbd6bc0aecc39819e2a8fce42642144f0012d9c953ec193f2137225ecc7e390f2f79547815dcd316cf902b001bc530a98151cbdf7f365d8d1e37a4f0e7d80e96dc6bdcf8267e839750834b93d9de9e2ba8b9cb1e6bbce0c68f5e26f8d315353084cabcc6675bf16dec21240fded13a6c3903683b4bfa8f9a1adffbd26337dc1f73bfcbae64209662327b2b332205c20c63b36f4d0f78346cfa4edcdd7fb5032c00a913a030e5ab683a8c0be98b0c38684c413642bbfad43a8c8173cb6366fc29a37a558acf8ad06e07a925b7ab32148a9b7b0471cac3505062f35d7d69e2654d7ff42a2534d1faed4e1b2811c85eaa2f815e79c71ac93cd80af0edcbff6082f0dd325317caf169be1cc97aa323f86142370913e219abb20071a86b5ffcbd0caf7b91eceab647dbe5964d748680ea645fbd315dec3eb142605f8981357276a2666817465ffc67cb51b48fd5569f449e8488b9291e729c554fe95b7b7c072810b7c11322d44ec8484ea2516445965810e8d7f0747fac4358cfe6164505f944a3a249114c61c30ba2b91656611a463d46cf361b9a7a9c7e3af89ebcc8f08f903bbf0debeb358adc4a63640138f89ded7b8be38f2872648d022c9b9b8e789ae61f17fbdd8569db4f94b26d077b625ac0112cb38e68a6fd8ea4440b0b91ca3a0ddc7add2efe2f783ab094b9bafa3b8beb678b21f4c42b1f6ad0cb4b66e36b799b489c70e59b72247bea124af0f18db6ad1ce81d7ec0d9074f3a2db65817524a2b7fb1f62a6704314350a26f1d143ca6f780d567eacddd51a9c42c82c17edb710857304bdaed8c7f84eb60a6da807da9b5a4836b1d0a17a7f1c5bf14cb4e646286e45a5b44b405e21ab647e8e64f91be1b7720da9aec76b057f77975c4b020b3df6730622c688a4c8f6a1860111650db29fe24f414f0cb982088c0f0cb5748e244c4233b1313c0f910159b8bda40a2cf2dbbd468c90a56f26b92d9c18afa0c0dc31df046a0458fde65faee5dbfab5d49c542481b6408d1645ae9af8268d9eeaa36df84dc8f2cccc783e0d6cf264ec3c00c1a302e4c6c0d97bc97bad3869869f08f07683435a50510cac30b4747407e67b1f384edb728576cf8b676a3becc64f4a2c6c06272f98053d7ad31d6dc0fb2846eb61b3cfa9c21d79193b395cc8a8e2f1c34f0c9820ff2bf5c971237bad3473a1b27e89eb5a1f845ac6ce66194967fee3ca681c5ce24d50901afe2888f7e725cc3c92b637f26ddb1942b37e054364c5ecacae2c2c775a2be8c4d9dc6fa5b311b282f2461c008a74b9effb9a1e15688d78d80663c3a74ed3363724d40d621f69d70d95cdc5431965d5e500ee6f75657daefd57cf79bad491f3aaa452b25c080642ebbf5e0bb1ff1d32735d0f492c594a1fd779b6967c5cbdd17040005e373201be0f605a076f9c94af28c7f938826ce53fbcb181c1971e6d9e2200bbc0c8f26477c0afae76cb8098212e76ea6d5bfdb6486c9ff52732103a701bb237e2f21272505cf8a5ecb19f70f081ba84d78a649c050d9834a3b1a145c98265d7e9008166986a756e59dad2f6d8017e2791b165cd272b798de3a27c6743fcea7e763224d1d0b24b40086a72c14433f563a9fd1b89ddc85bf45ca83681112368a450490ed33dfa022dd80a4c74c82b8c05f45d5dc3962687b0f4f4c883c36ff9694226f003e8c10fb7346421cdf092287088f3a947d71cb3491906a13a103a648e5369914734200a017d4026d9116b42019db56846fcb6f1e1259455c713d3f95e21af390bea0126ba05a336dec65d804cb5d3c6564d0042128b437f2d9608e0859e42af5ec1fd023e1166074526cbbe186b6088ce9656c519b2cec967f7cf1451e523309a0a6ced5535b44855e80b13d8c580dcb5e049aac098b97d18affdeeade8c3c6645da9107cfa638b1d0f452f9e40709f8a570eedb9c9aa2bdea209b6f39b9997e0ed607a55ff69194bf2aa66266b3c816ffe3cb87270a16faf3c17506324a52661743f7c2b9e1fc6b09b4c5dc56df92b00968d069b4dd835413e394e07b328d1ff7515b0730a1479224992d513b3a924d3ce51dd6b9a81b5b2e8eebab068701976836ad3eb3c86e1ba7dc3b86ad2b72e7ef3e34c3778d76c0e9dea48b2a651c61bc8effc0de2af080eb60f6e1873893db1e4f065ea6254766d16ea318dafd43c9e64e3ce0855a4a9541396f750fa03c05d5c19cc7cf8e6f8faefcb1d71757467cab955b4d0cbb1ecfbda55df5d7d3e6e4f71842383d2927219c6290b720ff7819bc441a3b130344d2d4076f7263055a906200f2bd11419d1293f0f00ef6632d4174b06bd638449434d0d18f4234f994fdf4c8d56a18710a38966a4e248187dafd2ccf7e1a4230f126031f79b27ed88412c6f0d7320dd40658f32012346c5ee5fc36a0cfc607620ce0e42bc60e0b918f5f82befa29315867bbd1f34104b45d87bf5851992e5d50c43f9e5de5264ae83f9f73fdf5f2f937308f2dde56809b3e08b6c78f6102541c54c34392af03c0f03145d4150a0f102aa32cc7eb078b03e638d2672f3a8994f832266ff3e5bba81581b14bb172de70ef6dfb98e78244bb98c4af57e671a49bc1ebf096632ccbb26ddba6380ab37da65217900cfd4b4000db74a5851983f2926097139774676c146d54ecf9c07532ff5af61e33621fb9569dfb46a03234d3d381b5ef7f4fe286c50ef016b6d10206f324eb13b1d216ad9477f345a4c39e38b55cf658b957a7da8c9f5338f1b77b87a5ea127c15d1fa584eab4ed9fd57f8a6e83685d75d4619f64b66579b7d258c5c50ba2fe7118f8affc7951f8e359a544a2fc2fd26e68855a7c88c6477a313d8c028745bc801135417609d4e56e36bb0bfd4f5923a33f3aaad602dee022f97f925efe77068a6d8832a364e0028a72f1c3aa067bcd7c5e53c32b5963375b78505f421b04360b55baefc32b9bce9f7e8e02696ef0b05c7d47e2f603e70a3ed8cb9e9321292d5df4aee4720cedf983537db819896e302f0f3dec278a4b682e49b682a17e9d768724a9d425958374b3b26a10a8d39e04757a2e71f699293d1084d09f452330164ec3126f9ee0b7babbc122e1eb211f4a8b90fc7fe817b5cfa5de70bdb51ec8e92bb5a0ec8ca04a90f8d0bf28e8aeaccf68375446d5d994ba0dae00519e8754919c84d55106978b7cc4bd8fbc4a0e4eef0c8a0c1cfe96c9304470af46ccb29fb939134bce73f93799137113e2b01299a5ed77ac5d2ffe4b00547caadbe83db4e955a5638070c562a24b2ef5df087ecc854946cd68ebbb5ad92e7a1485d9318138ecb06f9f0803d558bc750a35354f5ffd1be9a81e9d4724920d7eddbd96dd76e38d42e65195d78e538235e9f0df586d5d6788e4ebf376214a3ad3f36fbac3bc3aaee088ee2a8b1871db22f150d125a10475c67f64557db1972fcadf521e9eb35893ed9e792a83e41ebb779f195c64e23a7d808fce967c9a1b3b66f9fc460c9a1f195f44fd8d9f620d203d1e9ae4bf8f0161722b613362ef1a2c0023ee1e98108f058933eab0b48dffbe31fb3d8abae54c869bad41a2f598f7e9d4ddffef98c0890c2ef4e6637eca237d7e533b9c9b172b4eb390f398682cc7b48a2a8e40523a5a030d1c3147e3ebebd5d306185f519b29beb744c737d53e1975a3f4baebaa7d3e9d42f6cae23cb33e33d3beb6820804f0a1720beb27cf4b4f8afa010dbc7b0bdf0e502b1e28712c93c9c989db0df0011a22c8edbc5374b8b14c01c748ef575ef7caefba884fd479abbc2c979e753691399802a3b4478ec373e92b82346cd65bac5930b5438ff04c5016bdcd49c00f4e10d6dad0957c118d22f78716323b8591402e2b6402da83751d6fb91e1286b43cca2f574c6c87d8079157d7c0bf18813516250a4650f7b6d6a2cc9710cbc2", 0x1000, 0x3}, {&(0x7f0000000280)="83daf29d838ed14160bad1330f980a4c225ab053b90bb5c9210ee24b1a09aedcfe184d6f02ee3b095964", 0x2a, 0x4}, {&(0x7f0000000400)="e2f8249774b3133cec21a2915854f10adc9ef99ad524a59fb4e237ae94094b5ec25102d704603fc9399a8ac8aa5ff460ab6df8aee2198b6921c23d03ec417ee45e695fc19eddb2205521f957bbad5b1d7472800f73a47219c1da57bf86485d82b61703df42e1d0c7bcdca83e9858a643aaaea725d1b170d0f76f7de907a1acb71de77fe9f461b883cbd47696014e538bb4825acf", 0x94, 0x400}, {&(0x7f00000004c0)="2b656c0b651058e178f68aa8e3f9c812165778fcceb0f16328d9d643eeebaab74576f89f49e2b3492892e4ba85abdda56f9bcea94e056dace92f6a75143072a8ad25ad67f9ae1522a82da542f44eb39f66a1c8bc76ebb9b208fbd5bc2efcab5e063b7c60266ead208920c8e966e6b50b51d37f83fd2424bb62d2ab4c7c262cc54204a697db5c2b9513af5f850068d35cd5ac41f7b93bd6b5044fd789c3a6b8bd90c2732acfeb76021eb626814d10f093e0d9e611261deaeb2c1e045a", 0xbc, 0x1f}, {&(0x7f0000000580)="4754158b04c3b4eb980e044d7f32c0d08ca7d4fdcc7b44fa7aeb34633ae2f7e8e17ae4883379d4e710f0f5f2c97b036c717aeb011e338fabe3c7c22077c5b7474c2359d08854285015a440797fda24bcb2112029674de9a0aee9829b662cf2a7", 0x60, 0x800}], 0x8800, &(0x7f0000000680)={[{@utf8='utf8'}, {@errors_remount='errors=remount-ro'}, {@disable_sparse_no='disable_sparse=no'}, {@disable_sparse_yes='disable_sparse=yes'}, {@case_sensitive_no='case_sensitive=no'}, {@case_sensitive_yes='case_sensitive=yes'}, {@errors_continue='errors=continue'}, {@nls={'nls', 0x3d, 'iso8859-9'}}, {@show_sys_files_no='show_sys_files=no'}], [{@appraise_type='appraise_type=imasig'}, {@appraise_type='appraise_type=imasig'}]}) 17:30:08 executing program 5: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_MCAST_RATE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x400, 0x70bd29, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x1e0}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x3c}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x5a}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20004040}, 0x4041) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') socket$inet6(0xa, 0x2, 0x0) dup(r0) socket$inet6(0xa, 0x3, 0x7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 17:30:08 executing program 4: mknod$loop(&(0x7f0000000140)='./file0\x00', 0x0, 0x1) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f0000000100)=@v3={0x3000000, [], 0xffffffffffffffff}, 0x18, 0x0) [ 163.135087] hfsplus: unable to parse mount options 17:30:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x13, &(0x7f0000000080), &(0x7f00000000c0)=0xfe42) 17:30:08 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x0, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$uinput(0xffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) close(r0) 17:30:08 executing program 4: openat$dlm_control(0xffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) 17:30:08 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4b48, 0x0) 17:30:08 executing program 4: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000000040)='./file0\x00', 0x0, 0x2000, 0x0) [ 163.234997] hfsplus: unable to parse mount options [ 163.243633] device team_slave_0 entered promiscuous mode [ 163.249469] device team_slave_1 entered promiscuous mode 17:30:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r5) 17:30:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000000)=@generic) [ 163.295110] 8021q: adding VLAN 0 to HW filter on device macvtap1 17:30:08 executing program 0: openat$vmci(0xffffff9c, &(0x7f0000002980)='/dev/vmci\x00', 0x2, 0x0) 17:30:08 executing program 4: openat$btrfs_control(0xffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) [ 163.343653] team0: Device macvtap1 is already an upper device of the team interface [ 163.389100] device team_slave_0 left promiscuous mode [ 163.395181] device team_slave_1 left promiscuous mode 17:30:08 executing program 2: r0 = socket$inet(0x2, 0x3, 0x800000800000001) getsockopt$inet_mreqsrc(r0, 0x0, 0x21, 0x0, &(0x7f0000000040)) 17:30:08 executing program 5: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_MCAST_RATE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x400, 0x70bd29, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x1e0}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x3c}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x5a}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20004040}, 0x4041) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') socket$inet6(0xa, 0x2, 0x0) dup(r0) socket$inet6(0xa, 0x3, 0x7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 17:30:08 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0xd6a065979ed995e5, 0x0) 17:30:08 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYCAP(r0, 0x541b, 0x0) 17:30:08 executing program 4: lsetxattr$security_capability(&(0x7f0000000000)='./cgroup/cgroup.procs\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) 17:30:08 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000240)={@multicast, @multicast, @val={@void}, {@ipv4={0x8864, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @local}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @broadcast}}}}}}, 0x0) 17:30:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x13, &(0x7f0000000240)=@ccm_128={{}, "efe81cf8ab70ba0e", "f35e9acb5791393067d8e9d0dc0448b0", "ecbd4c08", "d66162394acac7b9"}, 0x28) 17:30:08 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x8949, &(0x7f0000000000)={'veth1_macvtap\x00', {0x2, 0x0, @dev}}) 17:30:08 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x100}}) 17:30:08 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8915, &(0x7f0000000b40)={'bond0\x00', {0x2, 0x0, @remote}}) 17:30:08 executing program 4: preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000001, 0x0) 17:30:08 executing program 3: mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, &(0x7f00000000c0), 0x0, 0x0) [ 163.619121] device team_slave_0 entered promiscuous mode [ 163.624888] device team_slave_1 entered promiscuous mode 17:30:08 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x100400, 0x0) [ 163.680610] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 163.705615] team0: Device macvtap1 is already an upper device of the team interface [ 163.714665] device team_slave_0 left promiscuous mode 17:30:08 executing program 1: openat$btrfs_control(0xffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0x3}}) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) syz_open_dev$ptys(0xc, 0x3, 0x1) 17:30:08 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="200000006900030800000000a907fb7f0000001c00000000080001"], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 17:30:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 17:30:08 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/raw\x00') 17:30:08 executing program 0: socket(0x1000000018, 0x0, 0x8) 17:30:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x25, 0x0, &(0x7f0000000180)) [ 163.714683] device team_slave_1 left promiscuous mode 17:30:08 executing program 4: syz_open_dev$sndctrl(0x0, 0x0, 0x41ca83) r0 = socket$inet6(0xa, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(r1, 0x0, 0x0) read$FUSE(r1, &(0x7f0000000040)={0x2020}, 0x2020) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f0000000040)) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r3, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 17:30:08 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x8000000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="00400000f41f00000b2000000a0000000000000000200000000100005c70be13e10000001e000000000000000020ec07020001005265497345723346730000000100000002000100000001200100000003000000000000000000000000000000000000000000000000000000000000000000000001001e003dc1655f004eed00", 0x80, 0x10000}, {&(0x7f0000010100)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0f00"/1056, 0x420, 0x12000}, {&(0x7f0000010600)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1800, 0x12800}, {&(0x7f0000011e00)="0000000000000000000000000a0000000000000000200000000100005c70be13e10000001e00"/64, 0x40, 0x4014000}, {&(0x7f0000011f00)="01000200751f0000000000000000000000000000000000000100000002000000000000000000000000002000e01f0000010000000200000001000000f401000002002300bd1f00"/96, 0x60, 0x4016000}, {&(0x7f0000012000)="000000000000000000000000000000000000000000000000000000000001000000010000000200000022000400020000000000000001000000200004002e2e2eed4103005cf9535f230000003dc1655f3dc1655f3dc1655f01000000ffffffff", 0x60, 0x4017fa0}], 0x0, &(0x7f0000012100)) 17:30:08 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x1000000, 0x0, 0x0}, 0x20) 17:30:08 executing program 1: syz_emit_ethernet(0x72, 0x0, 0x0) dup(0xffffffffffffffff) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000100, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000700)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x10]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 17:30:09 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x38, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 17:30:09 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045730, &(0x7f0000000040)) 17:30:09 executing program 2: unshare(0x400) r0 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000300)) [ 163.993422] REISERFS warning (device loop3): sh-2011 read_super_block: can't find a reiserfs filesystem on (dev loop3, block 16, size 4096) [ 163.994873] device team_slave_0 entered promiscuous mode [ 164.012902] device team_slave_1 entered promiscuous mode 17:30:09 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200000, 0x0) waitid$P_PIDFD(0x3, r0, 0x0, 0x2, 0x0) 17:30:09 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r2}}, 0x20) 17:30:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000003daa000000", @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) [ 164.062589] REISERFS warning (device loop3): sh-2021 reiserfs_fill_super: can not find reiserfs on loop3 [ 164.093356] device macvlan2 entered promiscuous mode 17:30:09 executing program 3: bpf$BPF_PROG_QUERY(0xd, &(0x7f0000000440)={0xffffffffffffffff, 0x15, 0x0, 0x0, 0x0}, 0x20) 17:30:09 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x50}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 164.108478] device team0 entered promiscuous mode [ 164.136639] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 164.154753] device team0 left promiscuous mode [ 164.176926] device team_slave_0 left promiscuous mode [ 164.182201] device team_slave_1 left promiscuous mode [ 164.214486] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 17:30:09 executing program 4: bpf$PROG_LOAD(0x10, &(0x7f00002a0fb8)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 17:30:09 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040), 0x32) 17:30:09 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) pipe(0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x50020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) 17:30:09 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x50}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 17:30:09 executing program 1: syz_emit_ethernet(0x72, 0x0, 0x0) dup(0xffffffffffffffff) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000100, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000700)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x10]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 17:30:09 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x80045430, 0x0) [ 164.340839] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 17:30:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x11, 0x0, &(0x7f0000000180)) 17:30:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 17:30:09 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x80045430, 0x0) [ 164.435187] device team_slave_0 entered promiscuous mode [ 164.440931] device team_slave_1 entered promiscuous mode [ 164.457102] hrtimer: interrupt took 26670 ns 17:30:09 executing program 4: bpf$BPF_BTF_LOAD(0x22, 0x0, 0x0) 17:30:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00', @ANYRES32=0xffffffffffffffff], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r3}, &(0x7f0000000040)=0x8) 17:30:09 executing program 3: r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setresuid(0x0, r1, 0x0) setresuid(r1, 0x0, 0x0) 17:30:09 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x50}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 17:30:09 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x80045430, 0x0) [ 164.500075] device macvlan2 entered promiscuous mode [ 164.515281] device team0 entered promiscuous mode [ 164.525206] 8021q: adding VLAN 0 to HW filter on device macvlan2 17:30:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x10, &(0x7f0000000080), 0x8) 17:30:09 executing program 4: syz_genetlink_get_family_id$gtp(0x0) r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f00000000c0)) [ 164.569884] device team0 left promiscuous mode [ 164.583539] device team_slave_0 left promiscuous mode [ 164.589008] device team_slave_1 left promiscuous mode [ 164.610819] sctp: [Deprecated]: syz-executor.3 (pid 9988) Use of struct sctp_assoc_value in delayed_ack socket option. [ 164.610819] Use struct sctp_sack_info instead 17:30:09 executing program 1: syz_emit_ethernet(0xe, &(0x7f0000000240)={@multicast, @multicast, @val={@void, {0x806}}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @local}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @broadcast}}}}}}, 0x0) 17:30:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setlease(r0, 0x400, 0x2) 17:30:09 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x80045430, 0x0) 17:30:09 executing program 4: r0 = socket(0x1, 0x5, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) 17:30:09 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x50}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 17:30:09 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040008000000000180000001f0100000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000200)={[{@resgid={'resgid'}}]}) 17:30:09 executing program 2: ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x80045430, 0x0) 17:30:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x10, &(0x7f0000000080)={0x0, 0x2}, 0x8) [ 164.763458] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 164.795888] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock 17:30:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r2 = dup(r1) sendfile(r1, r2, 0x0, 0x80006) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0xffffffffffffffc6) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f00000001c0)=""/204, &(0x7f0000000140)=0xcc) 17:30:09 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x5411, &(0x7f00000000c0)={'macvlan1\x00', {0x2, 0x0, @broadcast}}) [ 164.809469] sctp: [Deprecated]: syz-executor.5 (pid 10022) Use of struct sctp_assoc_value in delayed_ack socket option. [ 164.809469] Use struct sctp_sack_info instead 17:30:09 executing program 2: ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x80045430, 0x0) 17:30:09 executing program 5: r0 = socket$inet(0x2, 0x3, 0x800000800000001) getsockopt$inet_mreqsrc(r0, 0x0, 0xd, 0x0, &(0x7f0000000040)) 17:30:09 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x50}}, 0x0) 17:30:09 executing program 4: bpf$BPF_BTF_LOAD(0xd, 0x0, 0x0) [ 164.851165] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 164.852029] F2FS-fs (loop3): Fix alignment : done, start(4096) end(147456) block(12288) [ 164.882813] F2FS-fs (loop3): Unrecognized mount option "resgid=0x0000000000000000" or missing value 17:30:09 executing program 2: ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x80045430, 0x0) 17:30:10 executing program 4: r0 = socket(0x15, 0x80005, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r0, 0x1, 0x53, 0x0, &(0x7f0000000240)) [ 164.929760] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 164.959587] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock 17:30:10 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="00fffbffff00000008000a000d000000250012000800010076"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) [ 164.993326] F2FS-fs (loop3): Unrecognized mount option "resgid=0x0000000000000000" or missing value [ 165.022948] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.5'. [ 165.058723] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.5'. [ 165.090915] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 165.107578] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 165.122830] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.5'. [ 165.124720] F2FS-fs (loop3): Fix alignment : done, start(4096) end(147456) block(12288) [ 165.155699] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.5'. 17:30:10 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040008000000000180000001f0100000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000200)={[{@resgid={'resgid'}}]}) 17:30:10 executing program 2: syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x80045430, 0x0) 17:30:10 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x50}}, 0x0) 17:30:10 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}) 17:30:10 executing program 5: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') syz_mount_image$ntfs(&(0x7f0000000180)='ntfs\x00', &(0x7f00000001c0)='./bus/file0\x00', 0x62f8, 0x7, &(0x7f0000000600)=[{&(0x7f0000000240)="4656739b52fa1eae1b8a2ed4ebf8066ea9984faa525d92d7", 0x18, 0x81}, {&(0x7f0000000340)="f60b723ceeb10ef07f1e075dfa20091306664a6e3d5fe3ec88cc9276238c859d4dbcb99e48bc17c86d35f598ceda2ff979c38fcb8c8b3a2d0f4d6be89b5590821dd0fc2a3d1e103c81672c6004e62b588f57411250514258a13bb281b895b0754a4548ce18c430eca43c325466c5a3d123b000728876f5fe7cbd5cb8082363ec272cc06b795470319dfa4bf09130b602fa49269ddce09b524c767152a3e927a573e85bed058f6001525be9959e", 0xad, 0x109}, {&(0x7f0000000980)="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", 0x1000, 0x3}, {&(0x7f0000000280)="83daf29d838ed14160bad1330f980a4c225ab053b90bb5c9210ee24b1a09aedcfe184d6f02ee3b095964", 0x2a, 0x4}, {&(0x7f0000000400)="e2f8249774b3133cec21a2915854f10adc9ef99ad524a59fb4e237ae94094b5ec25102d704603fc9399a8ac8aa5ff460ab6df8aee2198b6921c23d03ec417ee45e695fc19eddb2205521f957bbad5b1d7472800f73a47219c1da57bf86485d82b61703df42e1d0c7bcdca83e9858a643aaaea725d1b170d0f76f7de907a1acb71de77fe9f461b883cbd47696014e538bb4825acf", 0x94, 0x400}, {&(0x7f00000004c0)="2b656c0b651058e178f68aa8e3f9c812165778fcceb0f16328d9d643eeebaab74576f89f49e2b3492892e4ba85abdda56f9bcea94e056dace92f6a75143072a8ad25ad67f9ae1522a82da542f44eb39f66a1c8bc76ebb9b208fbd5bc2efcab5e063b7c60266ead208920c8e966e6b50b51d37f83fd2424bb62d2ab4c7c262cc54204a697db5c2b9513af5f850068d35cd5ac41f7b93bd6b5044fd789c3a6b8bd90c2732acfeb76021eb626814d10f093e0d9e611261deaeb2c1e045a", 0xbc, 0x1f}, {&(0x7f0000000580)="4754158b04c3b4eb980e044d7f32c0d08ca7d4fdcc7b44fa7aeb34633ae2f7e8e17ae4883379d4e710f0f5f2c97b036c717aeb011e338fabe3c7c22077c5b7474c2359d08854285015a440797fda24bcb2112029674de9a0aee9829b662cf2a7", 0x60, 0x800}], 0x8800, &(0x7f0000000680)={[{@utf8='utf8'}, {@errors_remount='errors=remount-ro'}, {@disable_sparse_no='disable_sparse=no'}, {@disable_sparse_yes='disable_sparse=yes'}, {@case_sensitive_no='case_sensitive=no'}, {@case_sensitive_yes='case_sensitive=yes'}, {@errors_continue='errors=continue'}, {@nls={'nls', 0x3d, 'iso8859-9'}}, {@show_sys_files_no='show_sys_files=no'}], [{@appraise_type='appraise_type=imasig'}, {@appraise_type='appraise_type=imasig'}]}) 17:30:10 executing program 2: syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x80045430, 0x0) 17:30:10 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:30:10 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x50}}, 0x0) 17:30:10 executing program 2: syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x80045430, 0x0) 17:30:10 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040008000000000180000001f0100000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000200)={[{@resgid={'resgid'}}]}) [ 165.309033] print_req_error: I/O error, dev loop3, sector 16 17:30:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000e80)=@kern={0x10, 0x0, 0x0, 0x20000000}, 0xc) 17:30:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x76}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 17:30:10 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x50}}, 0x0) 17:30:10 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xa, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 17:30:10 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=ANY=[], 0x18) 17:30:10 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, 0x0) [ 165.437994] print_req_error: I/O error, dev loop3, sector 16 17:30:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @remote}}}]}]}, 0x2c}}, 0x0) 17:30:10 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040008000000000180000001f0100000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000200)={[{@resgid={'resgid'}}]}) 17:30:10 executing program 0: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x50}}, 0x0) 17:30:10 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) 17:30:10 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) r1 = dup(0xffffffffffffffff) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000240)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x3, 0x3, 0x4, 0x3, {0xa, 0x0, 0x7, @ipv4={[], [], @rand_addr=0x64010100}, 0x1000}}}, 0x80, &(0x7f0000000540)=[{&(0x7f00000002c0)="cb75f63fd2016b9a691d27b13c20167f5e11c5107859fd2d5bdf053d86c8587defd1d5a7df00ee48217585", 0x2b}, {&(0x7f0000000440)="1c8b081ccc5053991c328027732f3663344118b4c940ab2d9c6bed843d7bb2810977cb305c1507a202fde2d358ba7aa50760029f6b05b40abe52e1def690b59d8b29c3b22cd441a83b85c34f93ff57c6c321f8450592f0d513c4efcb4c91ecdc", 0x60}, {&(0x7f00000004c0)="4a2e0de4b401f3ad7b069d7883e443ab", 0x10}, {&(0x7f0000000500)="89feffbfb191902647c75b", 0xb}], 0x4, &(0x7f0000000680)=[{0x3c, 0x84, 0x1, "29bbc4ab58bf8aaee2b91d039d5d53a4be237342d480f459ee02e7c0957ec86ea66f726631b6b2ef26ae16a27ed314"}, {0xbc, 0x103, 0x2, "91b9e7d2cbe5939a0e2efc0aaf802becc741825effad67f1912cd32c49d2307c288dbf6031a6d8b3b7c76abdf4befdc831f7d69f82754caaae1d036e0166eb528d5b4588469e4865c7b006b7c939ada1f98832cc73cbc30e8072dc2d251f4fb05bae5c41b2b515a661da7929b1dcc8dac2b547bfbcd06ebc4a27449044e0f6793219677f8b7b9a447faa67e43ac57cc7a5963e2a1d06b9cf58d005de840b23f6ea252ee796d2a824981df1e7cad32222"}, {0xdc, 0x13c, 0x6, "91f174c9fb450f683c66243f9692035e9920a2ba936576d4cdb5ad361d4005400532bec42bd7d140eed91114a8fa44e7d28436570371e36bd9065c92628a28ead520798acf0248595d86109841ff442a8e94bb73316b1bbe019cd58a06ad2bb1a3839a5e072053f6caa8cf2e394b064fd14cbb725b06ee4e36467050d6422d01f6b63b874249941c5c75ec4fc6b8cdf3ad9e1847545917ac3e512465f1511bf518796963f135bde1398aeec15422d8ef1027c5fa563715c8171665ecc0f7677a3bdd05a6b1fb600ab283b18b1916e3d7"}, {0xd4, 0x110, 0x48, "b651925512b3241185292d0fe92144e0dac524bcfbc020d70f3ec3bd8b47c2ae7d7fea8e075ab31c909e8f506657a626e4b8a99293e1847320c2093060826bb62f6ba5c84e646d33a770a279e518e3bb1bd242f8ed80395b3caebc14ebd7971d9da6fa039963145c9fcacdb2db04e2f5269bc078489f3aa9b48ac6f3b11c10bf7bfb1d47c7ebe85f3254df5d9382902e780994eb47224b09057792b928815bbe55e862a9cea460e1988d9089d27a26740067fb14d4c29ccf21517790270bf5183b8ef95051"}, {0x28, 0x84, 0x2, "dedb554a1f4217a9fc279e2d49ec89861aae8e929c12a4045418"}], 0x2d0}, 0x40000) connect$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x10, 0x0, 0x1, 0x1}, 0x14) 17:30:10 executing program 4: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) vmsplice(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="a9", 0x1}], 0x1, 0x0) 17:30:10 executing program 4: r0 = openat$vcs(0xffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, 0x0, 0x0) 17:30:10 executing program 5: bpf$PROG_LOAD(0x8, &(0x7f00000017c0)={0x0, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="b7000000a5510700bfa30000000000001503000028feffff720af0fff8ffffff71a4f0ff00000000b706000001edff9fbd400200000000000406000001ed000071183800000000002d640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912461917adef6ee1c8f2b4f8ef1e50beca090f32050e436fe275daf11efd601b6bf01c8e8b1b5e4b092061d054815ae98743d1ace4c46631256dd19aed4d600c095199fe3ff3128e599b0eaeba9d940a891b2a0cefc6475b779000000000000002aace8cddde4b16f5622e34242dddb737f0d79a654883dc8157eb8005e74cc31abf5998e7ca3b74a730877cc504aab7960586cd67087dc588b260c6f31f1733119d6171d5ba749a6fffafee5215b86f10557438928f8a8509df6c1e79df365b8efec2bc69edd1f1d597a78fd6bdca5528cb4a15e8e3a85b49d4b44319c69a7cb0d904045e59ce66b369d0000001e09105812ab7fb5aa360000000000000000000000000000ace3ef8c8724ec7366f97da174179c031e5d041481fc5a1e4ea8215930101057a3df91903045be6a0aabcbb7759c7c540490f58ee530901b66301264446d306e816b8c9bf4aec97afc25b6cf36f96b57f557b2c1b7e351d0272c3d49577c35b9a01dcbd08ef5d20be4f6a6fa96ae346901a79d1202387395b103af486d88bfd6beccfe23fd95dd03387854ecf6e32d406c4e1b6bfb8453220b9d51fb47dc50fb12e98d383b4a8fd300373d3e27c17a391416aa0d20c13a690abb2fc41860e5b18ff14f069248c6b8938e7b8d4ac181883ee79af06716f5c7aad4da0ba31401fdd9b761eefe866d208208b1df3cdbad651bf0b33c7f6ea6b85a8fb8bbdfdc50dec8e443eddc67fc1c51f4e85fee5fbd5e2a3e4df64734c781a4b2941ca08465578b024845d0c7740da77499697565c8cf1549144b2ca514f614faa491fcda523b64c27ec60470998f8009dd9394b97a56c716d5ce190079f8b5b05e5c16fb6c5b64cb30674e53ef7949e0b71b1b485e543a551458a1bc86a428b3cb18af6a9a400fe9cf245c4a48666aade9032e31f57a3d5ed13984dff71a8bdc73e9d575930b7bb0aff8cd041645e15b5b36d700ea31d7b8c671ab2cbced1f8468926def3b6c623f7df3f49a074db579e998f693"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 17:30:10 executing program 0: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x50}}, 0x0) 17:30:10 executing program 3: syz_mount_image$f2fs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040008000000000180000001f0100000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000200)={[{@resgid={'resgid'}}]}) [ 165.632411] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.1'. [ 165.656028] overlayfs: filesystem on './bus' not supported as upperdir 17:30:10 executing program 4: r0 = socket$inet(0x2, 0x3, 0x800000800000001) getsockopt$inet_mreqsrc(r0, 0x0, 0x30, 0x0, &(0x7f0000000040)) 17:30:10 executing program 5: r0 = socket$inet(0x2, 0x3, 0x800000800000001) getsockopt$inet_mreqsrc(r0, 0x0, 0x60, 0x0, &(0x7f0000000040)) 17:30:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="340000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32, @ANYBLOB="08001b"], 0x34}}, 0x0) 17:30:10 executing program 0: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x50}}, 0x0) [ 165.697237] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.1'. 17:30:10 executing program 3: syz_mount_image$f2fs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040008000000000180000001f0100000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000200)={[{@resgid={'resgid'}}]}) 17:30:10 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) [ 165.805144] IPv6: ADDRCONF(NETDEV_UP): veth3: link is not ready [ 165.819441] team0: Port device veth3 added [ 165.839737] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 165.840577] syz-executor.1 (10142) used greatest stack depth: 24784 bytes left 17:30:10 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) 17:30:10 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x71, 0x0, &(0x7f0000000180)) 17:30:10 executing program 3: syz_mount_image$f2fs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040008000000000180000001f0100000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000200)={[{@resgid={'resgid'}}]}) [ 165.854342] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.862588] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:30:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005540)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, r1, 0xc09, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x4a}, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x58}}, 0x0) 17:30:10 executing program 4: r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setresuid(r1, r1, r1) setresuid(0x0, 0x0, 0x0) 17:30:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000240)=@ccm_128={{}, "efe81cf8ab70ba0e", "f35e9acb5791393067d8e9d0dc0448b0", "ecbd4c08", "d66162394acac7b9"}, 0x28) 17:30:11 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000240)={@multicast, @multicast, @val={@void, {0x8864}}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @local}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @broadcast}}}}}}, 0x0) 17:30:11 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) 17:30:11 executing program 1: keyctl$join(0x1, &(0x7f0000000540)={'syz', 0x2}) 17:30:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005540)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, r1, 0xc09, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x4a}, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x58}}, 0x0) 17:30:11 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', 0x0, 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040008000000000180000001f0100000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000200)={[{@resgid={'resgid'}}]}) 17:30:11 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 17:30:11 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) r1 = dup(r0) ioctl$SIOCPNENABLEPIPE(r1, 0x89ed, 0x0) 17:30:11 executing program 4: syz_mount_image$hfs(&(0x7f0000000300)='hfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f0000000bc0), 0x0, &(0x7f0000002e40)=ANY=[@ANYBLOB='gid=', @ANYRESHEX, @ANYRESDEC=0xee00]) 17:30:11 executing program 2: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x2, 0x3, 0x2) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) 17:30:11 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 17:30:11 executing program 1: userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x11, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$uinput(0xffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) 17:30:11 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', 0x0, 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040008000000000180000001f0100000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000200)={[{@resgid={'resgid'}}]}) 17:30:11 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 17:30:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005540)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, r1, 0xc09, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x4a}, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x58}}, 0x0) [ 166.147478] hfs: can't find a HFS filesystem on dev loop4 17:30:11 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', 0x0, 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040008000000000180000001f0100000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000200)={[{@resgid={'resgid'}}]}) [ 166.208159] hfs: can't find a HFS filesystem on dev loop4 17:30:11 executing program 1: ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @loopback}}}}, &(0x7f0000000240)=0xb0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={r2, @in6={{0xa, 0x4e24, 0x4, @mcast1}}, 0x8, 0x102, 0x6, 0x8001, 0x41, 0x19ab, 0x13}, &(0x7f0000000200)=0x9c) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_ECN={0x8}]}}]}, 0x40}}, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e23, @multicast1}}}, 0x84) setsockopt$PNPIPE_HANDLE(r4, 0x113, 0x3, &(0x7f0000000040)=0x1, 0x4) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x11, 0x0, 0x0) iopl(0x20) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_UNALIGN(0x6, 0x0) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$bt_l2cap_L2CAP_CONNINFO(r5, 0x6, 0x2, &(0x7f0000000000)={0x9, "01b242"}, 0x6) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 17:30:11 executing program 4: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000012c0)=ANY=[@ANYBLOB="700000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32, @ANYBLOB="08001b000000000008002800e207000034002b80080003000a0000000800030004000000080003000400000008000100", @ANYRES32, @ANYBLOB, @ANYRES32], 0x70}}, 0x0) 17:30:11 executing program 2: bpf$PROG_LOAD(0x1d, &(0x7f00002a0fb8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 17:30:11 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 17:30:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005540)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, r1, 0xc09, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x4a}, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x58}}, 0x0) 17:30:11 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) 17:30:11 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) [ 166.346457] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 166.377556] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 17:30:11 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@resgid={'resgid'}}]}) [ 166.390620] IPVS: ftp: loaded support on port[0] = 21 [ 166.401010] print_req_error: I/O error, dev loop3, sector 0 17:30:11 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 17:30:11 executing program 4: userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x8, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$uinput(0xffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) 17:30:11 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x5406, 0x0) 17:30:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005540)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, r1, 0xc09, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x4a}, @val={0x8}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x58}}, 0x0) 17:30:11 executing program 1: unshare(0x400) r0 = openat$mice(0xffffff9c, &(0x7f00000002c0)='/dev/input/mice\x00', 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:30:11 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@resgid={'resgid'}}]}) 17:30:11 executing program 4: r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0x3, 0x0, 0x0, @dev}, 0x1c) 17:30:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005540)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, r1, 0xc09, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x4a}, @val={0x8}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x58}}, 0x0) 17:30:11 executing program 2: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x24, 0x0, 0x323, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8, 0x3, r0}, @void}}}, 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_MCAST_RATE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x400, 0x70bd29, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x1e0}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x3c}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x5a}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20004040}, 0x4041) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000001080)={0x14, r3}, 0x14}}, 0x0) socket$inet6(0xa, 0x2, 0x0) dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000100)) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) 17:30:11 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x50}}, 0x0) 17:30:11 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x50}}, 0x0) 17:30:11 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000240)={@multicast, @multicast, @val={@void, {0x806}}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @local}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @broadcast}}}}}}, 0x0) 17:30:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005540)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, r1, 0xc09, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x4a}, @val={0x8}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x58}}, 0x0) 17:30:11 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/kcm\x00') sendfile(r0, r1, 0x0, 0x38a8) 17:30:11 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@resgid={'resgid'}}]}) [ 166.802221] device bond_slave_0 entered promiscuous mode [ 166.808047] device bond_slave_1 entered promiscuous mode 17:30:11 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x50}}, 0x0) 17:30:11 executing program 4: bpf$PROG_LOAD(0x15, &(0x7f00002a0fb8)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 166.851013] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 166.865820] bond0: Error: Device is in use and cannot be enslaved [ 166.891180] device bond_slave_0 left promiscuous mode 17:30:11 executing program 1: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RVERSION(r1, &(0x7f0000000000)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) 17:30:11 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000200)={[{@resgid={'resgid'}}]}) 17:30:11 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x50}}, 0x0) [ 166.896463] device bond_slave_1 left promiscuous mode [ 167.024814] device bond_slave_0 entered promiscuous mode [ 167.030716] device bond_slave_1 entered promiscuous mode [ 167.039148] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 167.047502] bond0: Error: Device is in use and cannot be enslaved [ 167.065378] device bond_slave_0 left promiscuous mode [ 167.070904] device bond_slave_1 left promiscuous mode 17:30:12 executing program 2: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x24, 0x0, 0x323, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8, 0x3, r0}, @void}}}, 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_MCAST_RATE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x400, 0x70bd29, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x1e0}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x3c}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x5a}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20004040}, 0x4041) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000001080)={0x14, r3}, 0x14}}, 0x0) socket$inet6(0xa, 0x2, 0x0) dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000100)) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) 17:30:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, 0x0, 0xc09, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x4a}, @val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x58}}, 0x0) 17:30:12 executing program 4: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000080)=""/197) 17:30:12 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x50}}, 0x0) 17:30:12 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000200)={[{@resgid={'resgid'}}]}) 17:30:12 executing program 1: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RVERSION(r1, &(0x7f0000000000)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) 17:30:12 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x50}}, 0x0) 17:30:12 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000200)={[{@resgid={'resgid'}}]}) 17:30:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, 0x0, 0xc09, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x4a}, @val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x58}}, 0x0) 17:30:12 executing program 4: mlock2(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f000000b000/0x3000)=nil, 0x3000, 0x0) 17:30:12 executing program 1: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RVERSION(r1, &(0x7f0000000000)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) [ 167.222953] device bond_slave_0 entered promiscuous mode [ 167.228699] device bond_slave_1 entered promiscuous mode 17:30:12 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}]}, 0x38}}, 0x0) [ 167.272424] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure [ 167.314322] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 167.332721] bond0: Error: Device is in use and cannot be enslaved [ 167.340380] device bond_slave_0 left promiscuous mode [ 167.345721] device bond_slave_1 left promiscuous mode 17:30:12 executing program 2: syz_mount_image$f2fs(&(0x7f0000000080)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040008000000000180000001f", 0x31, 0x1400}], 0x0, &(0x7f0000000040)=ANY=[]) 17:30:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, 0x0, 0xc09, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x4a}, @val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x58}}, 0x0) 17:30:12 executing program 4: mlock2(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f000000b000/0x3000)=nil, 0x3000, 0x0) 17:30:12 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x1400}], 0x0, &(0x7f0000000200)={[{@resgid={'resgid'}}]}) 17:30:12 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}]}, 0x38}}, 0x0) 17:30:12 executing program 1: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RVERSION(r1, &(0x7f0000000000)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) 17:30:12 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005540)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, r0, 0xc09, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x4a}, @val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x58}}, 0x0) 17:30:12 executing program 4: mlock2(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f000000b000/0x3000)=nil, 0x3000, 0x0) 17:30:12 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}]}, 0x38}}, 0x0) 17:30:12 executing program 1: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) write$P9_RVERSION(r0, &(0x7f0000000000)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) 17:30:12 executing program 4: mlock2(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f000000b000/0x3000)=nil, 0x3000, 0x0) 17:30:12 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x1400}], 0x0, &(0x7f0000000200)={[{@resgid={'resgid'}}]}) 17:30:12 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @remote}}}}, &(0x7f0000000040)=0xb0) 17:30:12 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005540)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, r0, 0xc09, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x4a}, @val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x58}}, 0x0) 17:30:12 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, @sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x50}}, 0x0) 17:30:12 executing program 1: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) write$P9_RVERSION(r0, &(0x7f0000000000)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) 17:30:12 executing program 2: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendmmsg$inet_sctp(r2, &(0x7f0000005d40)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000000080)=[{&(0x7f00000001c0)="b1", 0x1}], 0x1, &(0x7f0000000100)=[@prinfo={0x14}], 0x14}], 0x1, 0x0) [ 167.575390] print_req_error: I/O error, dev loop2, sector 16 17:30:12 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005540)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, r0, 0xc09, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x4a}, @val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x58}}, 0x0) 17:30:12 executing program 4: mlock2(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) mlock2(&(0x7f000000b000/0x3000)=nil, 0x3000, 0x0) 17:30:12 executing program 1: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) write$P9_RVERSION(r0, &(0x7f0000000000)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) 17:30:12 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x1400}], 0x0, &(0x7f0000000200)={[{@resgid={'resgid'}}]}) 17:30:12 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, @sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x50}}, 0x0) 17:30:12 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) 17:30:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, r1, 0xc09, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x4a}, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x58}}, 0x0) 17:30:12 executing program 4: mlock2(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) mlock2(&(0x7f000000b000/0x3000)=nil, 0x3000, 0x0) 17:30:12 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, @sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x50}}, 0x0) 17:30:12 executing program 1: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) write$P9_RVERSION(r1, &(0x7f0000000000)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) 17:30:12 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500), 0x0, 0x1400}], 0x0, &(0x7f0000000200)={[{@resgid={'resgid'}}]}) 17:30:12 executing program 2: migrate_pages(0x0, 0x0, &(0x7f0000000000), 0x0) 17:30:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, r1, 0xc09, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x4a}, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x58}}, 0x0) 17:30:12 executing program 4: mlock2(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) mlock2(&(0x7f000000b000/0x3000)=nil, 0x3000, 0x0) 17:30:12 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x40}}, 0x0) 17:30:12 executing program 2: socketpair(0x0, 0x4000c, 0x0, 0x0) 17:30:12 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500), 0x0, 0x1400}], 0x0, &(0x7f0000000200)={[{@resgid={'resgid'}}]}) 17:30:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, r1, 0xc09, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x4a}, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x58}}, 0x0) 17:30:12 executing program 4: mlock2(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f000000b000/0x3000)=nil, 0x3000, 0x0) [ 167.803912] 9pnet: Insufficient options for proto=fd 17:30:12 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x40}}, 0x0) 17:30:12 executing program 2: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') sendfile(r0, r1, 0x0, 0x80000005) 17:30:12 executing program 1: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) write$P9_RVERSION(r1, &(0x7f0000000000)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) 17:30:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005540)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, r1, 0xc09, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x4a}, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x58}}, 0x0) 17:30:12 executing program 4: mlock2(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f000000b000/0x3000)=nil, 0x3000, 0x0) 17:30:12 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x40}}, 0x0) 17:30:12 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500), 0x0, 0x1400}], 0x0, &(0x7f0000000200)={[{@resgid={'resgid'}}]}) [ 167.918986] 9pnet: Insufficient options for proto=fd 17:30:13 executing program 1: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) write$P9_RVERSION(r1, &(0x7f0000000000)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) 17:30:13 executing program 4: mlock2(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f000000b000/0x3000)=nil, 0x3000, 0x0) 17:30:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005540)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, r1, 0xc09, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x4a}, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x58}}, 0x0) 17:30:13 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x50}}, 0x0) [ 168.006512] 9pnet: Insufficient options for proto=fd 17:30:13 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040008000000000180000001f01000002", 0x35, 0x1400}], 0x0, &(0x7f0000000200)={[{@resgid={'resgid'}}]}) 17:30:13 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r0}}) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000000)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) 17:30:13 executing program 2: mq_unlink(&(0x7f0000000000)='/{:# &\x00') 17:30:13 executing program 4: setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f000000b000/0x3000)=nil, 0x3000, 0x0) 17:30:13 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x50}}, 0x0) 17:30:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005540)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, r1, 0xc09, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x4a}, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x58}}, 0x0) 17:30:13 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r0}}) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000000)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) [ 168.089219] 9pnet: Insufficient options for proto=fd 17:30:13 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040008000000000180000001f01000002", 0x35, 0x1400}], 0x0, &(0x7f0000000200)={[{@resgid={'resgid'}}]}) 17:30:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005540)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, r1, 0xc09, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x4a}, @val={0x8}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x58}}, 0x0) 17:30:13 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0xa, 0x0, 0x0) 17:30:13 executing program 4: setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f000000b000/0x3000)=nil, 0x3000, 0x0) 17:30:13 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x50}}, 0x0) [ 168.185853] 9pnet: Insufficient options for proto=fd 17:30:13 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r0}}) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000000)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) 17:30:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@ipv4_delroute={0x1c, 0x19, 0x201, 0x0, 0x0, {0x2, 0x80}}, 0x1c}}, 0x0) 17:30:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005540)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, r1, 0xc09, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x4a}, @val={0x8}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x58}}, 0x0) 17:30:13 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0x7, 0x0, 0x0, 0x0, [@sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x38}}, 0x0) 17:30:13 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040008000000000180000001f01000002", 0x35, 0x1400}], 0x0, &(0x7f0000000200)={[{@resgid={'resgid'}}]}) 17:30:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x40, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9}, @NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_MASK={0x8}]}, 0x40}}, 0x0) 17:30:13 executing program 4: setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f000000b000/0x3000)=nil, 0x3000, 0x0) [ 168.286752] 9pnet: Insufficient options for proto=fd 17:30:13 executing program 1: pipe2$9p(0x0, 0x0) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r0}}) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000000)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) 17:30:13 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0x7, 0x0, 0x0, 0x0, [@sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x38}}, 0x0) 17:30:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005540)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, r1, 0xc09, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x4a}, @val={0x8}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x58}}, 0x0) 17:30:13 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x402c542b, &(0x7f00000018c0)) 17:30:13 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040008000000000180000001f010000020000000200000002000000010000001800000000020000000200", 0x4f, 0x1400}], 0x0, &(0x7f0000000200)={[{@resgid={'resgid'}}]}) [ 168.383024] 9pnet: Insufficient options for proto=fd 17:30:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005540)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, r1, 0xc09, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x4a}, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x58}}, 0x0) 17:30:13 executing program 4: mlock2(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0) setrlimit(0x0, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f000000b000/0x3000)=nil, 0x3000, 0x0) 17:30:13 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0x7, 0x0, 0x0, 0x0, [@sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x38}}, 0x0) 17:30:13 executing program 1: pipe2$9p(0x0, 0x0) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r0}}) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000000)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) 17:30:13 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040008000000000180000001f010000020000000200000002000000010000001800000000020000000200", 0x4f, 0x1400}], 0x0, &(0x7f0000000200)={[{@resgid={'resgid'}}]}) 17:30:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005540)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, r1, 0xc09, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x4a}, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x58}}, 0x0) 17:30:13 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) 17:30:13 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x50}}, 0x0) 17:30:13 executing program 4: mlock2(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0) setrlimit(0x0, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f000000b000/0x3000)=nil, 0x3000, 0x0) [ 168.513117] 9pnet: Insufficient options for proto=fd 17:30:13 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x50}}, 0x0) 17:30:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005540)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, r1, 0xc09, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x4a}, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x58}}, 0x0) 17:30:13 executing program 4: mlock2(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0) setrlimit(0x0, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f000000b000/0x3000)=nil, 0x3000, 0x0) 17:30:13 executing program 2: r0 = openat$vfio(0xffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, 0x0) 17:30:13 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040008000000000180000001f010000020000000200000002000000010000001800000000020000000200", 0x4f, 0x1400}], 0x0, &(0x7f0000000200)={[{@resgid={'resgid'}}]}) 17:30:13 executing program 1: pipe2$9p(0x0, 0x0) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r0}}) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000000)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) 17:30:13 executing program 4: mlock2(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0) setrlimit(0x40000000000008, 0x0) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f000000b000/0x3000)=nil, 0x3000, 0x0) 17:30:13 executing program 2: ioprio_set$pid(0x2, 0x0, 0x2000) 17:30:13 executing program 4: mlock2(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0) setrlimit(0x40000000000008, 0x0) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f000000b000/0x3000)=nil, 0x3000, 0x0) 17:30:13 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x50}}, 0x0) 17:30:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000005540)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, 0x0, 0x0) 17:30:13 executing program 1: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) mount$9p_fd(0x0, 0x0, &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RVERSION(r1, &(0x7f0000000000)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) 17:30:13 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040008000000000180000001f0100000200000002000000020000000100000018000000000200000002000000060000000a0000000e0000", 0x5c, 0x1400}], 0x0, &(0x7f0000000200)={[{@resgid={'resgid'}}]}) [ 168.665708] 9pnet: Insufficient options for proto=fd 17:30:13 executing program 2: socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000000000009500200000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') 17:30:13 executing program 0: mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, &(0x7f00000000c0), 0x7, 0x4) 17:30:13 executing program 4: mlock2(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0) setrlimit(0x40000000000008, 0x0) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f000000b000/0x3000)=nil, 0x3000, 0x0) 17:30:13 executing program 1: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) mount$9p_fd(0x0, 0x0, &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RVERSION(r1, &(0x7f0000000000)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) 17:30:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000005540)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, 0x0, 0x0) 17:30:13 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040008000000000180000001f0100000200000002000000020000000100000018000000000200000002000000060000000a0000000e0000", 0x5c, 0x1400}], 0x0, &(0x7f0000000200)={[{@resgid={'resgid'}}]}) 17:30:13 executing program 4: mlock2(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0) setrlimit(0x40000000000008, &(0x7f0000000000)={0x0, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f000000b000/0x3000)=nil, 0x3000, 0x0) 17:30:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x68, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x4}]}, 0x68}}, 0x0) 17:30:13 executing program 4: mlock2(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0) setrlimit(0x40000000000008, &(0x7f0000000000)={0x0, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f000000b000/0x3000)=nil, 0x3000, 0x0) 17:30:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000005540)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, 0x0, 0x0) 17:30:13 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040008000000000180000001f0100000200000002000000020000000100000018000000000200000002000000060000000a0000000e0000", 0x5c, 0x1400}], 0x0, &(0x7f0000000200)={[{@resgid={'resgid'}}]}) 17:30:13 executing program 1: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) mount$9p_fd(0x0, 0x0, &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RVERSION(r1, &(0x7f0000000000)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) 17:30:13 executing program 0: syz_mount_image$reiserfs(&(0x7f0000006180)='reiserfs\x00', &(0x7f00000061c0)='./file0\x00', 0x0, 0x0, &(0x7f0000006580), 0x0, &(0x7f0000006600)={[{@resize_auto='resize=auto'}, {@jdev={'jdev', 0x3d, './file0'}}, {@resize={'resize'}}]}) 17:30:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x68, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x4}]}, 0x68}}, 0x0) [ 168.878623] print_req_error: I/O error, dev loop3, sector 16 17:30:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000005540)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 17:30:13 executing program 4: mlock2(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0) setrlimit(0x40000000000008, &(0x7f0000000000)={0x0, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f000000b000/0x3000)=nil, 0x3000, 0x0) 17:30:14 executing program 1: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', 0x0, 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RVERSION(r1, &(0x7f0000000000)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) 17:30:14 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x68, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x4}]}, 0x68}}, 0x0) 17:30:14 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040008000000000180000001f0100000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000", 0x63, 0x1400}], 0x0, &(0x7f0000000200)={[{@resgid={'resgid'}}]}) 17:30:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000005540)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 17:30:14 executing program 4: mlock2(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f000000b000/0x3000)=nil, 0x3000, 0x0) [ 168.972581] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "" 17:30:14 executing program 4: mlock2(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f000000b000/0x3000)=nil, 0x3000, 0x0) 17:30:14 executing program 1: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', 0x0, 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RVERSION(r1, &(0x7f0000000000)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) 17:30:14 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x68, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x4}]}, 0x68}}, 0x0) [ 169.068112] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "" [ 169.091463] print_req_error: I/O error, dev loop3, sector 16 17:30:14 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000540)=ANY=[@ANYRES32], 0x2c, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f00000000c0)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000180)={{}, {0x1, 0x1}, [{0x2, 0x0, 0xee00}, {0x2, 0x0, 0xffffffffffffffff}, {}], {}, [{}, {0x8, 0x4}, {}]}, 0x54, 0x2) 17:30:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000005540)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 17:30:14 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040008000000000180000001f0100000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000", 0x63, 0x1400}], 0x0, &(0x7f0000000200)={[{@resgid={'resgid'}}]}) 17:30:14 executing program 4: mlock2(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock2(&(0x7f000000b000/0x3000)=nil, 0x3000, 0x0) 17:30:14 executing program 2: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x68, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x4}]}, 0x68}}, 0x0) 17:30:14 executing program 1: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', 0x0, 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RVERSION(r1, &(0x7f0000000000)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) 17:30:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000005540)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 17:30:14 executing program 4: mlock2(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(0x0, &(0x7f00009b3000)) mlock2(&(0x7f000000b000/0x3000)=nil, 0x3000, 0x0) 17:30:14 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040008000000000180000001f0100000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000", 0x63, 0x1400}], 0x0, &(0x7f0000000200)={[{@resgid={'resgid'}}]}) 17:30:14 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0xc0205710, 0x0) 17:30:14 executing program 2: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x68, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x4}]}, 0x68}}, 0x0) 17:30:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000005540)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 17:30:14 executing program 2: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x68, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x4}]}, 0x68}}, 0x0) 17:30:14 executing program 4: mlock2(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(0x0, &(0x7f00009b3000)) mlock2(&(0x7f000000b000/0x3000)=nil, 0x3000, 0x0) 17:30:14 executing program 1: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000000)='9p\x00', 0x0, 0x0) write$P9_RVERSION(r0, &(0x7f0000000000)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) 17:30:14 executing program 0: syz_emit_ethernet(0x86, &(0x7f0000000240)=ANY=[@ANYBLOB="aa"], 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4b33, &(0x7f0000000780)) 17:30:14 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040008000000000180000001f0100000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100", 0x66, 0x1400}], 0x0, &(0x7f0000000200)={[{@resgid={'resgid'}}]}) 17:30:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000005540)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 17:30:14 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x68, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x4}]}, 0x68}}, 0x0) 17:30:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000005540)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, 0x0, 0xc09, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x4a}, @val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x58}}, 0x0) 17:30:14 executing program 4: mlock2(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(0x0, &(0x7f00009b3000)) mlock2(&(0x7f000000b000/0x3000)=nil, 0x3000, 0x0) 17:30:14 executing program 1: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000000)='9p\x00', 0x0, 0x0) write$P9_RVERSION(r0, &(0x7f0000000000)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) 17:30:14 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000030000000000000004000000000002000020000020000000e0f4655fe0f4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000018000000c28500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000ab7a0e3e026c4410ac9856e86774ba11010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x800}], 0x0, &(0x7f0000000040)=ANY=[]) 17:30:14 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x68, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x4}]}, 0x68}}, 0x0) 17:30:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000005540)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, 0x0, 0xc09, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x4a}, @val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x58}}, 0x0) 17:30:14 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040008000000000180000001f0100000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100", 0x66, 0x1400}], 0x0, &(0x7f0000000200)={[{@resgid={'resgid'}}]}) 17:30:14 executing program 4: mlock2(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000), &(0x7f00009b3000)) mlock2(&(0x7f000000b000/0x3000)=nil, 0x3000, 0x0) 17:30:14 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x68, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x4}]}, 0x68}}, 0x0) 17:30:14 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040008000000000180000001f0100000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100", 0x66, 0x1400}], 0x0, &(0x7f0000000200)={[{@resgid={'resgid'}}]}) 17:30:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000005540)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, 0x0, 0xc09, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x4a}, @val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x58}}, 0x0) 17:30:14 executing program 4: mlock2(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000), &(0x7f00009b3000)) mlock2(&(0x7f000000b000/0x3000)=nil, 0x3000, 0x0) 17:30:14 executing program 1: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000000)='9p\x00', 0x0, 0x0) write$P9_RVERSION(r0, &(0x7f0000000000)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) [ 169.519378] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 not in group (block 0)! 17:30:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005540)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, r1, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x4a}, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x58}}, 0x0) 17:30:14 executing program 4: mlock2(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000), &(0x7f00009b3000)) mlock2(&(0x7f000000b000/0x3000)=nil, 0x3000, 0x0) [ 169.582514] EXT4-fs (loop0): group descriptors corrupted! [ 169.659713] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 not in group (block 0)! [ 169.670157] EXT4-fs (loop0): group descriptors corrupted! 17:30:14 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5415, 0x0) 17:30:14 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, 0x0, 0x0) 17:30:14 executing program 1: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RVERSION(r0, &(0x7f0000000000)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) 17:30:14 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040008000000000180000001f0100000200000002000000020000000100000018000000000200000002000000060000000a0000000e0000001000000300000001000000", 0x68, 0x1400}], 0x0, &(0x7f0000000200)={[{@resgid={'resgid'}}]}) 17:30:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005540)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, r1, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x4a}, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x58}}, 0x0) 17:30:14 executing program 4: mlock2(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, 0x0) mlock2(&(0x7f000000b000/0x3000)=nil, 0x3000, 0x0) [ 169.740338] print_req_error: I/O error, dev loop0, sector 0 [ 169.746430] Buffer I/O error on dev loop0, logical block 0, async page read [ 169.755271] print_req_error: I/O error, dev loop0, sector 6 [ 169.761111] Buffer I/O error on dev loop0, logical block 3, async page read 17:30:14 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, 0x0, 0x0) 17:30:14 executing program 4: mlock2(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, 0x0) mlock2(&(0x7f000000b000/0x3000)=nil, 0x3000, 0x0) 17:30:14 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/cgroup.procs\x00', 0xfd7c21f801414c16, 0x0) 17:30:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005540)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, r1, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x4a}, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x58}}, 0x0) [ 169.830758] f2fs_msg: 233 callbacks suppressed [ 169.830767] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 169.865550] 9pnet: Insufficient options for proto=fd 17:30:14 executing program 1: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RVERSION(r0, &(0x7f0000000000)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) 17:30:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r2 = dup(r1) sendfile(r1, r2, 0x0, 0x80006) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 17:30:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, 0x0, 0x0) [ 169.919212] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 169.938020] F2FS-fs (loop3): Invalid Fs Meta Ino: node(1) meta(0) root(3) [ 169.953038] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 169.960858] 9pnet: Insufficient options for proto=fd 17:30:15 executing program 4: mlock2(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, 0x0) mlock2(&(0x7f000000b000/0x3000)=nil, 0x3000, 0x0) 17:30:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005540)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, r1, 0xc09, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x58}}, 0x0) [ 169.982378] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 170.038387] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 170.077416] F2FS-fs (loop3): Invalid Fs Meta Ino: node(1) meta(0) root(3) [ 170.096361] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock 17:30:15 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040008000000000180000001f0100000200000002000000020000000100000018000000000200000002000000060000000a0000000e0000001000000300000001000000", 0x68, 0x1400}], 0x0, &(0x7f0000000200)={[{@resgid={'resgid'}}]}) 17:30:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 17:30:15 executing program 1: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RVERSION(r0, &(0x7f0000000000)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) 17:30:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005540)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, r1, 0xc09, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x58}}, 0x0) 17:30:15 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r1 = dup(r0) sendfile(r0, r1, 0x0, 0x80006) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, 0x0) 17:30:15 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000200)=@req={0x40, 0x0, 0x5}, 0x10) 17:30:15 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x7, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000000000000000009670000003c00000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 17:30:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005540)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, r1, 0xc09, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x58}}, 0x0) [ 170.179556] 9pnet: Insufficient options for proto=fd [ 170.195368] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) 17:30:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 17:30:15 executing program 1: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) write$P9_RVERSION(r1, &(0x7f0000000000)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) 17:30:15 executing program 0: socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, 0x0) 17:30:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005540)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, r1, 0xc09, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x4a}, @val={0x8}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x58}}, 0x0) [ 170.254004] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock 17:30:15 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040008000000000180000001f0100000200000002000000020000000100000018000000000200000002000000060000000a0000000e0000001000000300000001000000", 0x68, 0x1400}], 0x0, &(0x7f0000000200)={[{@resgid={'resgid'}}]}) 17:30:15 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000800)=ANY=[@ANYBLOB="9800000030003b0500000000000000000000000084000100500001000d000100636f6e6e6d61726b00000000200002801c000100010000000000000000000000000000000000000000000000040006000c0007"], 0x98}}, 0x0) 17:30:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) [ 170.321738] 9pnet: Insufficient options for proto=fd 17:30:15 executing program 1: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) write$P9_RVERSION(r1, &(0x7f0000000000)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) 17:30:15 executing program 0: r0 = socket(0x848000000015, 0x805, 0x0) getpeername$inet6(r0, 0x0, 0x0) 17:30:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005540)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, r1, 0xc09, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x4a}, @val={0x8}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x58}}, 0x0) [ 170.364160] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. [ 170.397231] 9pnet: Insufficient options for proto=fd 17:30:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:30:15 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x101041, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) renameat2(r1, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', r1, &(0x7f0000000000)='./file0\x00', 0x4) [ 170.408696] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 17:30:15 executing program 1: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) write$P9_RVERSION(r1, &(0x7f0000000000)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) 17:30:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005540)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, r1, 0xc09, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x4a}, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x4c}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005540)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, r4, 0xc09, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x4a}, @val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x9}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x58}}, 0x0) 17:30:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:30:15 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040008000000000180000001f0100000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69}], 0x0, &(0x7f0000000200)={[{@resgid={'resgid'}}]}) 17:30:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005540)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, r1, 0xc09, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x4a}, @val={0x8}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x58}}, 0x0) 17:30:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 170.491823] 9pnet: Insufficient options for proto=fd 17:30:15 executing program 0: openat$btrfs_control(0xffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x200002, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000000)) syz_open_dev$ptys(0xc, 0x3, 0x1) 17:30:15 executing program 1: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000000)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) 17:30:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x68, 0x0, 0x1, 0x0, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x4}]}, 0x68}}, 0x0) 17:30:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005540)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x54, r1, 0xc09, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x4a}, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x54}}, 0x0) 17:30:15 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040008000000000180000001f0100000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69}], 0x0, &(0x7f0000000200)={[{@resgid={'resgid'}}]}) 17:30:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005540)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, r1, 0xc09, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x4a}, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x4c}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005540)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, r4, 0xc09, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x4a}, @val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x9}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x58}}, 0x0) 17:30:15 executing program 0: openat$btrfs_control(0xffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x200002, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000000)) syz_open_dev$ptys(0xc, 0x3, 0x1) 17:30:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x68, 0x0, 0x1, 0x0, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x4}]}, 0x68}}, 0x0) 17:30:15 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040008000000000180000001f0100000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69}], 0x0, &(0x7f0000000200)={[{@resgid={'resgid'}}]}) 17:30:15 executing program 4: socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000000000009500200000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') 17:30:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005540)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x54, r1, 0xc09, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x4a}, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x54}}, 0x0) 17:30:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x68, 0x0, 0x1, 0x0, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x4}]}, 0x68}}, 0x0) 17:30:15 executing program 0: openat$btrfs_control(0xffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x200002, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000000)) syz_open_dev$ptys(0xc, 0x3, 0x1) 17:30:16 executing program 1: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000000)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) 17:30:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005540)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x54, r1, 0xc09, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x4a}, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x54}}, 0x0) 17:30:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x68, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x4}]}, 0x68}}, 0x0) 17:30:16 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040008000000000180000001f0100000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 17:30:16 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @mcast2}, {0x2, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000640)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) 17:30:16 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x208200) open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) 17:30:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005540)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, r1, 0xc09, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x4a}, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x4c}}, 0x0) 17:30:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x68, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x4}]}, 0x68}}, 0x0) 17:30:16 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 17:30:16 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040008000000000180000001f0100000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 17:30:16 executing program 4: openat$nvme_fabrics(0xffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x0, 0x0) 17:30:16 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000001440)={&(0x7f0000000300)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, 0x0}, 0x0) [ 171.618783] print_req_error: I/O error, dev loop3, sector 0 17:30:17 executing program 1: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000000)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) 17:30:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005540)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, r1, 0xc09, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x4a}, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x4c}}, 0x0) 17:30:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x68, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x4}]}, 0x68}}, 0x0) 17:30:17 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 17:30:17 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040008000000000180000001f0100000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 17:30:17 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 17:30:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) 17:30:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005540)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, r1, 0xc09, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x4a}, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x4c}}, 0x0) 17:30:17 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040008000000000180000001f0100000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000200)) 17:30:17 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f00000018c0)) 17:30:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) 17:30:17 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) [ 172.382426] attempt to access beyond end of device [ 172.389501] loop3: rw=12288, want=4104, limit=20 [ 172.405098] attempt to access beyond end of device [ 172.414042] loop3: rw=12288, want=8200, limit=20 [ 172.421635] attempt to access beyond end of device [ 172.438472] loop3: rw=12288, want=4104, limit=20 [ 172.443423] attempt to access beyond end of device [ 172.452910] loop3: rw=12288, want=8200, limit=20 17:30:18 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001300)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(aegis128-generic)\x00'}, 0x58) dup2(r0, r1) 17:30:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005540)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, r1, 0xc09, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x4a}, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller0\x00'}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x50}}, 0x0) 17:30:18 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 17:30:18 executing program 1: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RVERSION(r1, 0x0, 0x0) 17:30:18 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$nullb(0xffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80eccc4cb92e0a480e180f000000e8bd6ebb120309000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240)='ethtool\x00') 17:30:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) 17:30:18 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 17:30:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005540)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, r1, 0xc09, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x4a}, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller0\x00'}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x50}}, 0x0) 17:30:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x60, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_MASTER={0x4}]}, 0x60}}, 0x0) [ 173.174407] device bond0 entered promiscuous mode [ 173.193683] device bond_slave_0 entered promiscuous mode 17:30:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x60, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_MASTER={0x4}]}, 0x60}}, 0x0) 17:30:18 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 17:30:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005540)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, r1, 0xc09, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x4a}, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller0\x00'}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x50}}, 0x0) [ 173.219387] device bond_slave_1 entered promiscuous mode 17:30:18 executing program 4: syz_mount_image$vxfs(&(0x7f0000000680)='vxfs\x00', &(0x7f00000006c0)='./file0\x00', 0x0, 0x0, 0x0, 0x120410, &(0x7f0000000b00)) 17:30:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x60, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_MASTER={0x4}]}, 0x60}}, 0x0) 17:30:18 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 17:30:18 executing program 1: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RVERSION(r1, 0x0, 0x0) 17:30:18 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$nullb(0xffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80eccc4cb92e0a480e180f000000e8bd6ebb120309000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240)='ethtool\x00') 17:30:18 executing program 4: unshare(0x400) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 17:30:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005540)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, r1, 0xc09, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x4a}, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller0\x00'}, @NL80211_ATTR_IFTYPE={0x8}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x58}}, 0x0) 17:30:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x44, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x4}]}, 0x44}}, 0x0) 17:30:18 executing program 0: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x19) poll(&(0x7f0000000080)=[{}], 0x1, 0x0) 17:30:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005540)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, r1, 0xc09, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x4a}, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller0\x00'}, @NL80211_ATTR_IFTYPE={0x8}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x58}}, 0x0) 17:30:19 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x8) 17:30:19 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x44, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x4}]}, 0x44}}, 0x0) 17:30:19 executing program 0: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x19) poll(&(0x7f0000000080)=[{}], 0x1, 0x0) 17:30:19 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$nullb(0xffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80eccc4cb92e0a480e180f000000e8bd6ebb120309000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240)='ethtool\x00') 17:30:19 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x44, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x4}]}, 0x44}}, 0x0) 17:30:19 executing program 1: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RVERSION(r1, 0x0, 0x0) 17:30:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005540)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, r1, 0xc09, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x4a}, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller0\x00'}, @NL80211_ATTR_IFTYPE={0x8}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x58}}, 0x0) 17:30:19 executing program 4: timer_create(0xdbc969f02d461f66, 0x0, 0xfffffffffffffffe) 17:30:19 executing program 0: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x19) poll(&(0x7f0000000080)=[{}], 0x1, 0x0) 17:30:19 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x5c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @broadcast}}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x4}]}, 0x5c}}, 0x0) 17:30:19 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$nullb(0xffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80eccc4cb92e0a480e180f000000e8bd6ebb120309000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240)='ethtool\x00') 17:30:19 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 17:30:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005540)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r1, 0xc09, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x4a}, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x44}}, 0x0) 17:30:19 executing program 4: syz_mount_image$iso9660(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000200)='./file0\x00', &(0x7f0000000440)='security.ima\x00', &(0x7f0000000480)=@md5={0x1, "16e1fe58d3d879390bff6178fbe1c50a"}, 0x11, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000180)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 17:30:19 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x5c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @broadcast}}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x4}]}, 0x5c}}, 0x0) 17:30:19 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 17:30:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005540)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r1, 0xc09, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x4a}, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x44}}, 0x0) 17:30:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005540)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r1, 0xc09, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x4a}, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x44}}, 0x0) 17:30:20 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4b3c, 0x0) 17:30:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x5c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @broadcast}}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x4}]}, 0x5c}}, 0x0) 17:30:20 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="6ffe000000000000000003000000580001800d0001007564703a73797a310000000044000400200001"], 0x6c}}, 0x0) 17:30:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 17:30:20 executing program 1: r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x200002, 0x0) signalfd(r0, &(0x7f0000000080), 0x8) 17:30:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x19) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 17:30:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005540)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, r1, 0xc09, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x4a}, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x50}}, 0x0) 17:30:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x54, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x4}]}, 0x54}}, 0x0) 17:30:20 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYCAP(r0, 0x80805659, 0x0) [ 175.646264] Bearer rejected, not supported in standalone mode 17:30:20 executing program 1: r0 = socket(0x22, 0x2, 0x2) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 17:30:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x19) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 17:30:20 executing program 3: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', r1, &(0x7f0000000000)='./file0\x00', 0x0) [ 175.696309] Bearer rejected, not supported in standalone mode 17:30:20 executing program 4: r0 = socket(0x10, 0x3, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, 0x1c) 17:30:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x54, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x4}]}, 0x54}}, 0x0) 17:30:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x19) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 17:30:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005540)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, r1, 0xc09, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x4a}, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x50}}, 0x0) 17:30:20 executing program 1: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000480)=[{0x0, 0x0, 0xffff}], 0x0, &(0x7f00000004c0)={[], [{@appraise='appraise'}, {@subj_role={'subj_role', 0x3d, '#'}}]}) 17:30:20 executing program 4: bpf$BPF_BTF_LOAD(0x17, 0x0, 0x0) 17:30:20 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) r1 = socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x10001ef}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) socket$inet(0x10, 0x2, 0x0) 17:30:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x54, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x4}]}, 0x54}}, 0x0) 17:30:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 17:30:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005540)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, r1, 0xc09, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x4a}, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x50}}, 0x0) 17:30:20 executing program 4: r0 = socket(0x1e, 0x4, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, 0x0, 0x0) [ 175.850728] NILFS (loop1): couldn't find nilfs on the device 17:30:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x44, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x4}]}, 0x44}}, 0x0) 17:30:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) [ 175.933389] NILFS (loop1): couldn't find nilfs on the device 17:30:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=@newlink={0x20, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x20}}, 0x0) 17:30:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x44, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x4}]}, 0x44}}, 0x0) 17:30:21 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 17:30:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x2, &(0x7f0000000180)=@raw=[@map_val], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:30:21 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0xfe42) [ 175.985828] print_req_error: I/O error, dev loop1, sector 0 [ 175.991787] Buffer I/O error on dev loop1, logical block 0, async page read [ 175.999716] print_req_error: I/O error, dev loop1, sector 4 [ 176.005462] Buffer I/O error on dev loop1, logical block 2, async page read [ 176.013015] print_req_error: I/O error, dev loop1, sector 6 [ 176.019321] Buffer I/O error on dev loop1, logical block 3, async page read 17:30:21 executing program 3: mlock2(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) 17:30:21 executing program 5: syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000880)={[{@nointegrity='nointegrity'}]}) 17:30:21 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 17:30:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x44, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x4}]}, 0x44}}, 0x0) 17:30:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, 0x0) 17:30:21 executing program 4: r0 = openat$ttyprintk(0xffffff9c, &(0x7f0000000300)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0xc0389424, 0x0) 17:30:21 executing program 3: mlock2(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) 17:30:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x5c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @remote}}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x4}]}, 0x5c}}, 0x0) 17:30:21 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000180)='ntfs\x00', &(0x7f00000001c0)='./bus/file0\x00', 0x62f8, 0x7, &(0x7f0000000600)=[{&(0x7f0000000240)="4656739b52fa1eae1b8a2ed4ebf8066ea9984faa525d92d7", 0x18, 0x81}, {&(0x7f0000000340)="f60b723ceeb10ef07f1e075dfa20091306664a6e3d5fe3ec88cc9276238c859d4dbcb99e48bc17c86d35f598ceda2ff979c38fcb8c8b3a2d0f4d6be89b5590821dd0fc2a3d1e103c81672c6004e62b588f57411250514258a13bb281b895b0754a4548ce18c430eca43c325466c5a3d123b000728876f5fe7cbd5cb8082363ec272cc06b795470319dfa4bf09130b602fa49269ddce09b524c767152a3e927a573e85bed058f6001525be9959e", 0xad, 0x109}, {&(0x7f0000000980)="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", 0x1000, 0x3}, {&(0x7f0000000280)="83daf29d838ed14160bad1330f980a4c225ab053b90bb5c9210ee24b1a09aedcfe184d6f02ee3b095964", 0x2a, 0x4}, {&(0x7f0000000400)="e2f8249774b3133cec21a2915854f10adc9ef99ad524a59fb4e237ae94094b5ec25102d704603fc9399a8ac8aa5ff460ab6df8aee2198b6921c23d03ec417ee45e695fc19eddb2205521f957bbad5b1d7472800f73a47219c1da57bf86485d82b61703df42e1d0c7bcdca83e9858a643aaaea725d1b170d0f76f7de907a1acb71de77fe9f461b883cbd47696014e538bb4825acf", 0x94, 0x400}, {&(0x7f00000004c0)="2b656c0b651058e178f68aa8e3f9c812165778fcceb0f16328d9d643eeebaab74576f89f49e2b3492892e4ba85abdda56f9bcea94e056dace92f6a75143072a8ad25ad67f9ae1522a82da542f44eb39f66a1c8bc76ebb9b208fbd5bc2efcab5e063b7c60266ead208920c8e966e6b50b51d37f83fd2424bb62d2ab4c7c262cc54204a697db5c2b9513af5f850068d35cd5ac41f7b93bd6b5044fd789c3a6b8bd90c2732acfeb76021eb626814d10f093e0d9e611261deaeb2c1e045a", 0xbc, 0x1f}, {&(0x7f0000000580)="4754158b04c3b4eb980e044d7f32c0d08ca7d4fdcc7b44fa7aeb34633ae2f7e8e17ae4883379d4e710f0f5f2c97b036c717aeb011e338fabe3c7c22077c5b7474c2359d08854285015a440797fda24bcb2112029674de9a0aee9829b662cf2a7", 0x60, 0x800}], 0x8800, &(0x7f0000000680)={[{@utf8='utf8'}, {@errors_remount='errors=remount-ro'}, {@disable_sparse_no='disable_sparse=no'}, {@disable_sparse_yes='disable_sparse=yes'}, {@case_sensitive_no='case_sensitive=no'}, {@case_sensitive_yes='case_sensitive=yes'}, {@errors_continue='errors=continue'}, {@nls={'nls', 0x3d, 'iso8859-9'}}, {@show_sys_files_no='show_sys_files=no'}], [{@appraise_type='appraise_type=imasig'}, {@appraise_type='appraise_type=imasig'}]}) 17:30:21 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 17:30:21 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0xd, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 17:30:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x5c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @remote}}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x4}]}, 0x5c}}, 0x0) 17:30:21 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80047601, 0x0) 17:30:21 executing program 3: mlock2(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) 17:30:21 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0xd, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 17:30:21 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 17:30:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x5c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @remote}}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x4}]}, 0x5c}}, 0x0) 17:30:21 executing program 5: syz_mount_image$qnx4(&(0x7f0000000800)='qnx4\x00', &(0x7f0000000840)='./file0\x00', 0x0, 0x0, &(0x7f0000000e00), 0x0, &(0x7f0000000e80)) 17:30:21 executing program 3: mlock2(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) 17:30:21 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0xd, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) [ 176.411698] qnx4: no qnx4 filesystem (no root dir). [ 176.499954] qnx4: no qnx4 filesystem (no root dir). 17:30:21 executing program 1: r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) 17:30:21 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) poll(0x0, 0x0, 0x0) 17:30:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x54, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x10, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x4}]}, 0x54}}, 0x0) 17:30:21 executing program 3: mlock2(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) 17:30:21 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0xd, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 17:30:21 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0xa, 0x80, 0x400}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), 0x1000, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180), 0x0, 0x1, r0}, 0x38) 17:30:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x54, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x10, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x4}]}, 0x54}}, 0x0) 17:30:21 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) 17:30:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="00fffbffff00000008000a000d000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x23) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 17:30:21 executing program 3: mlock2(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) 17:30:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x11, 0x80, 0x0, 0x300) 17:30:21 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) poll(0x0, 0x0, 0x0) 17:30:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x54, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x10, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x4}]}, 0x54}}, 0x0) 17:30:21 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) 17:30:21 executing program 3: mlock2(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) 17:30:21 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) ioctl$TIOCSLCKTRMIOS(r0, 0x541a, 0x0) [ 176.775762] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.5'. 17:30:21 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) poll(0x0, 0x0, 0x0) 17:30:21 executing program 2: r0 = openat$dsp(0xffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$SOUND_MIXER_INFO(r0, 0x541b, 0x0) 17:30:21 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) 17:30:21 executing program 3: mlock2(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) [ 176.827274] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.5'. 17:30:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="00fffbffff00000008000a000d000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x23) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 17:30:22 executing program 2: r0 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f0000000300)=ANY=[@ANYRESOCT=r1], 0x40}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 17:30:22 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) 17:30:22 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x0, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 17:30:22 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) poll(&(0x7f0000000080), 0x0, 0x0) 17:30:22 executing program 3: mlock2(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) [ 176.933370] bridge0: port 3(veth3) entered blocking state [ 176.946257] bridge0: port 3(veth3) entered disabled state [ 176.960477] device veth3 entered promiscuous mode 17:30:22 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) poll(&(0x7f0000000080), 0x0, 0x0) 17:30:22 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) poll(&(0x7f0000000080), 0x0, 0x0) 17:30:22 executing program 3: mlock2(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) 17:30:22 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x0, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 17:30:22 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) poll(&(0x7f0000000080)=[{}], 0x1, 0x0) [ 177.097894] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.5'. 17:30:22 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) [ 177.149168] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.5'. [ 177.194238] overlayfs: missing 'lowerdir' [ 177.219172] overlayfs: missing 'lowerdir' [ 177.240226] bridge0: port 4(veth5) entered blocking state [ 177.251879] bridge0: port 4(veth5) entered disabled state [ 177.259958] device veth5 entered promiscuous mode 17:30:22 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000600)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x200000000000}, 0x4020, 0x0, 0x8, 0x5, 0x2, 0x7beb}, r1, 0x0, 0xffffffffffffffff, 0x3) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) 17:30:22 executing program 3: setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) 17:30:22 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) poll(&(0x7f0000000080)=[{}], 0x1, 0x0) 17:30:22 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) sendfile(r1, r0, 0x0, 0x1c01) 17:30:22 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x0, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 17:30:22 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x891b, &(0x7f0000000b40)={'bond0\x00', {0x2, 0x0, @remote}}) 17:30:22 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 17:30:22 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) poll(&(0x7f0000000080)=[{}], 0x1, 0x0) 17:30:22 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0xd, 0xe, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 17:30:22 executing program 3: setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) [ 177.354227] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.5'. 17:30:22 executing program 0: syz_mount_image$befs(&(0x7f0000000780)='befs\x00', &(0x7f00000007c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1001020, &(0x7f0000000a00)) 17:30:22 executing program 2: r0 = socket(0x0, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) inotify_init() perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000012c0)=ANY=[@ANYBLOB="700000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32, @ANYBLOB="08001b000000000008002800e207000034002b80080003000a0000000800030004000000080003000400000008000100", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYBLOB], 0x70}}, 0x4040) [ 177.403434] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.5'. [ 177.489718] IPv6: ADDRCONF(NETDEV_UP): veth7: link is not ready [ 177.528137] team0: Port device veth7 added [ 177.533158] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 177.545858] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 177.562139] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.5'. [ 177.571195] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.5'. 17:30:22 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000600)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x200000000000}, 0x4020, 0x0, 0x8, 0x5, 0x2, 0x7beb}, r1, 0x0, 0xffffffffffffffff, 0x3) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) 17:30:22 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0xd, 0xe, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 17:30:22 executing program 0: r0 = syz_open_dev$vivid(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000100)) [ 177.597713] IPv6: ADDRCONF(NETDEV_UP): veth9: link is not ready [ 177.605232] team0: Port device veth9 added [ 177.660585] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.5'. [ 177.702874] IPv6: ADDRCONF(NETDEV_UP): veth11: link is not ready [ 177.713287] team0: Port device veth11 added [ 177.732732] IPv6: ADDRCONF(NETDEV_UP): veth13: link is not ready [ 177.740263] team0: Port device veth13 added 17:30:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x18, r1, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x4}]}, 0x18}}, 0x0) 17:30:23 executing program 3: setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) 17:30:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0xd, 0xe, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 17:30:23 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f726b6469723d2e2f66696c65312c6c6f7765726469723d2e2f66696c65302c00701ae236"]) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000640)='security.capability\x00', 0x0, 0x0, 0x0) rmdir(&(0x7f0000000580)='./bus/file0\x00') 17:30:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x300}, 0x0) 17:30:23 executing program 5: syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 17:30:23 executing program 3: mlock2(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0) setrlimit(0x0, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) 17:30:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0xd, 0xe, &(0x7f0000000400)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 178.402944] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 17:30:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) 17:30:23 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) fanotify_mark(r0, 0x65, 0x1, r2, 0x0) 17:30:23 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @remote}}}}, &(0x7f0000000040)=0xb0) 17:30:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0xd, 0xe, &(0x7f0000000400)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 178.463972] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 17:30:23 executing program 3: mlock2(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0) setrlimit(0x0, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) 17:30:23 executing program 1: r0 = socket$inet(0x2, 0x3, 0x800000800000001) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) 17:30:23 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYCAP(r0, 0xc0f8565c, 0x0) [ 178.538994] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 17:30:23 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) 17:30:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0xd, 0xe, &(0x7f0000000400)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 17:30:23 executing program 5: socket$inet6(0xa, 0x0, 0x107) 17:30:23 executing program 1: name_to_handle_at(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 17:30:23 executing program 3: mlock2(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0) setrlimit(0x0, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) 17:30:23 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvlan0\x00'}) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000380)={0x0, 0x1, 0x400, 0xa9}, &(0x7f00000003c0)=0x10) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x1401, 0x20, 0x70bd2a, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x20004000}, 0x801) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @mcast2}, {0x2, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000640)={0x13, 0x10, 0xfa00, {0x0, r2}}, 0x18) openat$btrfs_control(0xffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x2002, 0x0) r3 = socket$netlink(0x10, 0x3, 0xf) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)={0x14, r4, 0x1}, 0x14}}, 0x0) [ 178.583696] overlayfs: filesystem on './bus' not supported as upperdir 17:30:23 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000012c0)=ANY=[@ANYBLOB="700000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32, @ANYBLOB="08001b000000000008002800e207000034", @ANYRES32], 0x70}}, 0x0) 17:30:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0xd, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 17:30:23 executing program 3: mlock2(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0) setrlimit(0x40000000000008, 0x0) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) 17:30:23 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) read(r0, &(0x7f0000000000), 0x2000) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000087a3db98000000000900010073797a300000000084000000080a8381933a000000000000000000000900010073797a30000000400c00024000000000000000032e000240"], 0xcc}}, 0x0) 17:30:23 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r0) fcntl$setsig(r0, 0xa, 0x0) 17:30:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0xd, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 17:30:23 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 17:30:23 executing program 3: mlock2(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0) setrlimit(0x40000000000008, 0x0) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) [ 178.756350] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 178.792753] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 17:30:23 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0xd6a065979ed995e5, &(0x7f0000000200)='\\\x00') 17:30:23 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x1, &(0x7f0000000180)=@raw=[@exit], &(0x7f0000000200)='syzkaller\x00', 0x200, 0xbb, &(0x7f0000000240)=""/187, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 17:30:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0xd, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 17:30:23 executing program 0: bpf$BPF_BTF_LOAD(0x16, 0x0, 0x0) [ 178.817670] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:30:24 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0xf0, {"a2e3ad21ed6b52f99cfbf4c087f719b4d004e7ff7fc6e5539b9b6e0e8b546a1b29301b0f0890e0878f0e1ac6e7049b3468959b4c9a242a5b67f3988f7ef319520100ffe8d178708c523c921b1b5b4b0a169b46d336cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202fd28f28381aab144a5d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb77ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1b7) 17:30:24 executing program 3: mlock2(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0) setrlimit(0x40000000000008, 0x0) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) 17:30:24 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000006c0)={0x2020}, 0x2020) 17:30:24 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff}) close(r0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x13, 0x0) 17:30:24 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, 0x0) 17:30:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0xd, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 178.934687] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 178.951415] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 178.959519] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:30:24 executing program 2: bpf$BPF_BTF_LOAD(0x13, 0x0, 0x0) 17:30:24 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, 0x0, 0x0) 17:30:24 executing program 3: mlock2(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0) setrlimit(0x40000000000008, &(0x7f0000000000)={0x0, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) 17:30:24 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000040)={0x800}) 17:30:24 executing program 0: r0 = openat$vim2m(0xffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0cc5640, &(0x7f0000000040)={0x4, @pix_mp}) 17:30:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0xd, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 17:30:24 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0xf0, {"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", 0x1000}}, 0x1b7) 17:30:24 executing program 3: mlock2(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0) setrlimit(0x40000000000008, &(0x7f0000000000)={0x0, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) 17:30:24 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:30:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0xd, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 17:30:24 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4b4e, 0x0) 17:30:24 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x78c, @remote}}, 0x0, 0x0, 0x0, 0x0, "5ccc46c46acd09f0551df9f0b794985101336003e7cdc4d356bea67f16d014d90738db865e1119c31fa6375fdde132ee17e064dc7bd76f31562b3483255598ee294edc297de3768c78547be7d92e84cb"}, 0xd8) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') 17:30:24 executing program 2: bpf$BPF_BTF_LOAD(0x1d, 0x0, 0x0) 17:30:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0xd, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 17:30:24 executing program 3: mlock2(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0) setrlimit(0x40000000000008, &(0x7f0000000000)={0x0, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) 17:30:24 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) r3 = msgget$private(0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) msgsnd(r3, &(0x7f00000000c0)=ANY=[@ANYRES32=r4], 0x169, 0x0) 17:30:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) recvfrom$rxrpc(r1, 0x0, 0x0, 0x60, 0x0, 0x0) 17:30:24 executing program 3: mlock2(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) [ 179.313242] IPVS: ftp: loaded support on port[0] = 21 [ 179.465621] IPVS: ftp: loaded support on port[0] = 21 17:30:24 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x21, 0x0, 0x0) 17:30:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0xd, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 17:30:24 executing program 5: unshare(0x400) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') getpeername$inet6(r0, 0x0, 0x0) 17:30:24 executing program 0: socket$alg(0x26, 0x5, 0x0) r0 = openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x309600, 0x0) r1 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) r2 = openat$bsg(0xffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x400000, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(r2, 0x40045612, &(0x7f0000000080)=0x2) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r3, 0x8b27, &(0x7f0000000040)) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$BTRFS_IOC_RESIZE(r1, 0x50009403, &(0x7f0000000100)={{}, {@val, @actul_num={@void, 0x6, 0x47}}}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) 17:30:24 executing program 3: mlock2(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) 17:30:24 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) 17:30:24 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1e, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="85000000000027000000000000009500"/32], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 17:30:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0xd, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 17:30:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000240)={'ip6tnl0\x00', &(0x7f00000001c0)={'ip6tnl0\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @private}, @private1}}) 17:30:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0xd, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="b7000000a5510700bfa30000000000001503000028feffff720af0fff8ffffff71a4f0ff00000000b706000001edff9fbd400200000000000406000001ed000071183800000000002d640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912461917adef6ee1c8f2b4f8ef1e50beca090f32050e436fe275daf11efd601b6bf01c8e8b1b5e4b092061d054815ae98743d1ace4c46631256dd19aed4d600c095199fe3ff3128e599b0eaeba9d940a891b2a0cefc6475b779000000000000002aace8cddde4b16f5622e34242dddb737f0d79a654883dc8157eb8005e74cc31abf5998e7ca3b74a730877cc504aab7960586cd67087dc588b260c6f31f1733119d6171d5ba749a6fffafee5215b86f10557438928f8a8509df6c1e79df365b8efec2bc69edd1f1d597a78fd6bdca5528cb4a15e8e3a85b49d4b44319c69a7cb0d904045e59ce66b369d0000001e09105812ab7fb5aa360000000000000000000000000000ace3ef8c8724ec7366f97da174179c031e5d041481fc5a1e4ea8215930101057a3df91903045be6a0aabcbb7759c7c540490f58ee530901b66301264446d306e816b8c9bf4aec97afc25b6cf36f96b57f557b2c1b7e351d0272c3d49577c35b9a01dcbd08ef5d20be4f6a6fa96ae346901a79d1202387395b103af486d88bfd6beccfe23fd95dd03387854ecf6e32d406c4e1b6bfb8453220b9d51fb47dc50fb12e98d383b4a8fd300373d3e27c17a391416aa0d20c13a690abb2fc41860e5b18ff14f069248c6b8938e7b8d4ac181883ee79af06716f5c7aad4da0ba31401fdd9b761eefe866d208208b1df3cdbad651bf0b33c7f6ea6b85a8fb8bbdfdc50dec8e443eddc67fc1c51f4e85fee5fbd5e2a3e4df64734c781a4b2941ca08465578b024845d0c7740da77499697565c8cf1549144b2ca514f614faa491fcda523b64c27ec60470998f8009dd9394b97a56c716d5ce190079f8b5b05e5c16fb6c5b64cb3067"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 17:30:24 executing program 3: mlock2(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) 17:30:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x10, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_IFTYPE={0x8}]}, 0x24}}, 0x0) 17:30:24 executing program 2: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x101041, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) renameat2(r1, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', r1, &(0x7f0000000000)='./file0\x00', 0x0) 17:30:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0xd, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 17:30:24 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4b35, 0x0) 17:30:25 executing program 5: r0 = socket(0x1, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 17:30:25 executing program 3: mlock2(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(0x0, &(0x7f00009b3000)) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) 17:30:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x0, 0x0) r3 = dup(r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, 0x0) 17:30:25 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4b6b, 0x0) 17:30:25 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045730, &(0x7f0000000040)=0x2) 17:30:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0xd, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 17:30:25 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x540f, 0x0) 17:30:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0xd, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 17:30:25 executing program 2: socket$alg(0x26, 0x5, 0x0) r0 = openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x309600, 0x0) r1 = syz_open_procfs(0x0, 0x0) r2 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) r3 = openat$bsg(0xffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x400000, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(r3, 0x40045612, &(0x7f0000000080)=0x2) r4 = socket$nl_route(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r4, 0x8b27, &(0x7f0000000040)) r5 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$BTRFS_IOC_RESIZE(r2, 0x50009403, &(0x7f0000000100)={{r5}, {@val, @actul_num={@void, 0x6}}}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) 17:30:25 executing program 3: mlock2(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(0x0, &(0x7f00009b3000)) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) 17:30:25 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 17:30:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0xd, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 17:30:25 executing program 0: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$packet(r0, &(0x7f0000000200)={0x11, 0x17, r2, 0x1, 0x0, 0x6, @random="00000090fd39"}, 0x14) [ 180.640758] IPVS: ftp: loaded support on port[0] = 21 17:30:25 executing program 5: unshare(0x400) r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, 0x0, 0x0) 17:30:25 executing program 3: mlock2(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(0x0, &(0x7f00009b3000)) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) 17:30:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0xd, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="b7000000a5510700bfa30000000000001503000028feffff720af0fff8ffffff71a4f0ff00000000b706000001edff9fbd400200000000000406000001ed000071183800000000002d640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912461917adef6ee1c8f2b4f8ef1e50beca090f32050e436fe275daf11efd601b6bf01c8e8b1b5e4b092061d054815ae98743d1ace4c46631256dd19aed4d600c095199fe3ff3128e599b0eaeba9d940a891b2a0cefc6475b779000000000000002aace8cddde4b16f5622e34242dddb737f0d79a654883dc8157eb8005e74cc31abf5998e7ca3b74a730877cc504aab7960586cd67087dc588b260c6f31f1733119d6171d5ba749a6fffafee5215b86f10557438928f8a8509df6c1e79df365b8efec2bc69edd1f1d597a78fd6bdca5528cb4a15e8e3a85b49d4b44319c69a7cb0d904045e59ce66b369d0000001e09105812ab7fb5aa360000000000000000000000000000ace3ef8c8724ec7366f97da174179c031e5d041481fc5a1e4ea8215930101057a3df91903045be6a0aabcbb7759c7c540490f58ee530901b66301264446d306e816b8c9bf4aec97afc25b6cf36f96b57f557b2c1b7e351d0272c3d49577c35b9a01dcbd08ef5d20be4f6a6fa96ae346901a79d1202387395b103af486d88bfd6beccfe23fd95dd03387854ecf6e32d406c4e1b6bfb8453220b9d51fb47dc50fb12e98d383b4a8fd300373d3e27c17a391416aa0d20c13a690abb2fc41860e5b18ff14f069248c6b8938e7b8d4ac181883ee79af06716f5c7aad4da0ba31401fdd9b761eefe866d208208b1df3cdbad651bf0b33c7f6ea6b85a8fb8bbdfdc50dec8e443eddc67fc1c51f4e85fee5fbd5e2a3e4df64734c781a4b2941ca08465578b024845d0c7740da77499697565c8cf1549144b2ca514f614faa491fcda523b64c27ec60470998f8009dd9394b97a56c716d5ce190079f8b5b05e5c16fb6c5b64cb30674e53ef7949e0b71b1b485e543a551458a1bc86a428b3cb18af6a9a400fe9cf245c4a48666aade9032e31f57a3d5ed13984dff71a8b"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 17:30:25 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 17:30:25 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000800)=ANY=[@ANYBLOB="9800000030003b0500000000000000000000000084000100500001000d000100636f6e6e6d61726b00000000200002801c000100010000000000000000000000000000000000000000000000040006000c00070000000000000000000c000800000000000000000030000200090001"], 0x98}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000280)=@newtaction={0x98, 0x30, 0x53b, 0x0, 0x0, {}, [{0x84, 0x1, [@m_connmark={0x50, 0x1, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x1}}}]}, {0x4}, {0xc}, {0xc}}}, @m_csum={0x30, 0x2, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x4}, {0x4}, {0xc}, {0xc, 0x8, {0x1}}}}]}]}, 0x98}}, 0x0) 17:30:25 executing program 5: openat$binder_debug(0xffffff9c, &(0x7f0000001680)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) 17:30:25 executing program 3: mlock2(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000), &(0x7f00009b3000)) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) [ 180.819205] kasan: CONFIG_KASAN_INLINE enabled [ 180.823970] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 180.847917] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 180.854171] Modules linked in: [ 180.857365] CPU: 1 PID: 12025 Comm: syz-executor.1 Not tainted 4.14.203-syzkaller #0 [ 180.865271] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 180.874620] task: ffff88805e286480 task.stack: ffff88809e4e8000 [ 180.880682] RIP: 0010:__tcf_idr_release+0x15e/0x260 [ 180.885703] RSP: 0000:ffff88809e4ef4f0 EFLAGS: 00010206 [ 180.891065] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc900060b4000 [ 180.898332] RDX: 0000000000000009 RSI: ffffffff85edd269 RDI: 0000000000000048 [ 180.905944] RBP: ffff88805ee3f7a0 R08: ffffffff8b9bc4c8 R09: 0000000000000001 [ 180.913210] R10: 0000000000000000 R11: ffff88805e286480 R12: 0000000000000000 [ 180.920476] R13: 000000008180bc88 R14: 0000000000000000 R15: 0000000000000000 [ 180.927745] FS: 00007fc681696700(0000) GS:ffff8880ba500000(0000) knlGS:0000000000000000 [ 180.935966] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 180.941838] CR2: 00007f7ad003a018 CR3: 00000000b4a83000 CR4: 00000000001406e0 [ 180.949086] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 180.956333] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 180.963583] Call Trace: [ 180.966158] tcf_action_destroy+0xed/0x170 [ 180.970372] tcf_action_init+0x294/0x400 [ 180.974452] ? tcf_action_init_1+0x9e0/0x9e0 [ 180.978846] ? finish_task_switch+0x178/0x610 [ 180.983319] ? finish_task_switch+0x14d/0x610 [ 180.987800] ? memset+0x20/0x40 [ 180.991059] ? nla_parse+0x157/0x1f0 [ 180.994803] tc_ctl_action+0x2e3/0x50f [ 180.998669] ? tca_action_gd+0x790/0x790 [ 181.002764] ? rtnetlink_rcv_msg+0x2e8/0xb10 [ 181.007197] ? tca_action_gd+0x790/0x790 [ 181.011248] rtnetlink_rcv_msg+0x3be/0xb10 [ 181.015474] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 181.019966] ? __netlink_lookup+0x345/0x5d0 [ 181.024275] ? netdev_pick_tx+0x2e0/0x2e0 [ 181.028409] netlink_rcv_skb+0x125/0x390 [ 181.032450] ? memcpy+0x35/0x50 [ 181.035713] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 181.040198] ? netlink_ack+0x9a0/0x9a0 [ 181.044063] netlink_unicast+0x437/0x610 [ 181.048101] ? netlink_sendskb+0xd0/0xd0 [ 181.052139] ? __check_object_size+0x179/0x22c [ 181.056696] netlink_sendmsg+0x62e/0xb80 [ 181.060800] ? nlmsg_notify+0x170/0x170 [ 181.064776] ? kernel_recvmsg+0x210/0x210 [ 181.068912] ? security_socket_sendmsg+0x83/0xb0 [ 181.073644] ? nlmsg_notify+0x170/0x170 [ 181.077595] sock_sendmsg+0xb5/0x100 [ 181.081303] ___sys_sendmsg+0x6c8/0x800 [ 181.085261] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 181.090004] ? __lock_acquire+0x5fc/0x3f20 [ 181.094221] ? do_futex+0x12b/0x1930 [ 181.097912] ? trace_hardirqs_on+0x10/0x10 [ 181.102157] ? __fget+0x1fe/0x360 [ 181.105587] ? lock_acquire+0x170/0x3f0 [ 181.109538] ? lock_downgrade+0x740/0x740 [ 181.113687] ? __fget+0x225/0x360 [ 181.117118] ? __fdget+0x196/0x1f0 [ 181.120636] ? sockfd_lookup_light+0xb2/0x160 [ 181.125110] __sys_sendmsg+0xa3/0x120 [ 181.128909] ? SyS_shutdown+0x160/0x160 [ 181.132860] ? SyS_clock_gettime+0xf5/0x180 [ 181.137172] ? SyS_clock_settime+0x1a0/0x1a0 [ 181.141556] SyS_sendmsg+0x27/0x40 [ 181.145072] ? __sys_sendmsg+0x120/0x120 [ 181.149123] do_syscall_64+0x1d5/0x640 [ 181.152994] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 181.158175] RIP: 0033:0x45deb9 [ 181.161340] RSP: 002b:00007fc681695c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 181.169020] RAX: ffffffffffffffda RBX: 000000000002e680 RCX: 000000000045deb9 [ 181.176267] RDX: 0000000000000000 RSI: 0000000020002980 RDI: 0000000000000003 [ 181.183520] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 181.190776] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 181.198024] R13: 00007fffd344445f R14: 00007fc6816969c0 R15: 000000000118bf2c [ 181.205290] Code: fc ff df 48 c1 ea 03 80 3c 02 00 0f 85 fc 00 00 00 48 b8 00 00 00 00 00 fc ff df 4c 8b 65 00 49 8d 7c 24 48 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 c7 00 00 00 4d 8b 64 24 48 4d 85 e4 74 0e e8 [ 181.224373] RIP: __tcf_idr_release+0x15e/0x260 RSP: ffff88809e4ef4f0 [ 181.234408] ---[ end trace 52cec20a48c075dc ]--- [ 181.239281] Kernel panic - not syncing: Fatal exception [ 181.245271] Kernel Offset: disabled [ 181.248884] Rebooting in 86400 seconds..