[ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.243' (ECDSA) to the list of known hosts. 2020/07/01 10:55:50 fuzzer started 2020/07/01 10:55:50 dialing manager at 10.128.0.105:36695 2020/07/01 10:55:54 syscalls: 2989 2020/07/01 10:55:54 code coverage: enabled 2020/07/01 10:55:54 comparison tracing: enabled 2020/07/01 10:55:54 extra coverage: extra coverage is not supported by the kernel 2020/07/01 10:55:54 setuid sandbox: enabled 2020/07/01 10:55:54 namespace sandbox: enabled 2020/07/01 10:55:54 Android sandbox: enabled 2020/07/01 10:55:54 fault injection: enabled 2020/07/01 10:55:54 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/01 10:55:54 net packet injection: enabled 2020/07/01 10:55:54 net device setup: enabled 2020/07/01 10:55:54 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/01 10:55:54 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/01 10:55:54 USB emulation: /dev/raw-gadget does not exist 10:56:26 executing program 0: symlink(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/233, 0xe9) syzkaller login: [ 74.406488] audit: type=1400 audit(1593600986.352:8): avc: denied { execmem } for pid=6459 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 74.506840] IPVS: ftp: loaded support on port[0] = 21 10:56:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000680)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x14, r1, 0xc694d42685586125}, 0x14}}, 0x0) [ 74.633821] chnl_net:caif_netlink_parms(): no params data found [ 74.774568] IPVS: ftp: loaded support on port[0] = 21 [ 74.838880] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.847398] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.856401] device bridge_slave_0 entered promiscuous mode [ 74.873835] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.881559] bridge0: port 2(bridge_slave_1) entered disabled state 10:56:26 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045565, 0x300) [ 74.888960] device bridge_slave_1 entered promiscuous mode [ 74.988241] chnl_net:caif_netlink_parms(): no params data found [ 75.017194] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 75.044790] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 75.102187] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 75.121024] team0: Port device team_slave_0 added [ 75.137632] IPVS: ftp: loaded support on port[0] = 21 [ 75.151347] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 75.171321] team0: Port device team_slave_1 added 10:56:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x5, 0x0, &(0x7f00000002c0)) [ 75.234262] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.242566] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.251526] device bridge_slave_0 entered promiscuous mode [ 75.259611] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 75.267770] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.319982] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 75.355583] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.363640] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.380084] device bridge_slave_1 entered promiscuous mode [ 75.390423] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 75.396675] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.441785] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 10:56:27 executing program 4: fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000002380)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)=@known='system.posix_acl_default\x00', 0x0, 0x700) [ 75.470822] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 75.482494] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 75.497433] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 75.508154] IPVS: ftp: loaded support on port[0] = 21 [ 75.573568] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 75.633484] device hsr_slave_0 entered promiscuous mode [ 75.662938] device hsr_slave_1 entered promiscuous mode [ 75.700991] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 75.708331] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 10:56:27 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x29f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) [ 75.759432] IPVS: ftp: loaded support on port[0] = 21 [ 75.825652] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 75.833702] team0: Port device team_slave_0 added [ 75.875787] chnl_net:caif_netlink_parms(): no params data found [ 75.905256] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 75.916237] team0: Port device team_slave_1 added [ 75.978812] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 75.986019] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 76.012414] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 76.027885] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 76.034530] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 76.061057] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 76.072784] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 76.097779] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 76.146148] IPVS: ftp: loaded support on port[0] = 21 [ 76.173289] device hsr_slave_0 entered promiscuous mode [ 76.200181] device hsr_slave_1 entered promiscuous mode [ 76.283154] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 76.314083] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 76.336755] chnl_net:caif_netlink_parms(): no params data found [ 76.416057] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.424047] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.433063] device bridge_slave_0 entered promiscuous mode [ 76.484539] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.493483] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.501450] device bridge_slave_1 entered promiscuous mode [ 76.536292] chnl_net:caif_netlink_parms(): no params data found [ 76.560371] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 76.588460] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.595845] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.604715] device bridge_slave_0 entered promiscuous mode [ 76.614729] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.623177] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.630994] device bridge_slave_1 entered promiscuous mode [ 76.648367] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 76.713211] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 76.744941] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 76.756279] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 76.764611] team0: Port device team_slave_0 added [ 76.782458] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 76.795675] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 76.803670] team0: Port device team_slave_1 added [ 76.829056] chnl_net:caif_netlink_parms(): no params data found [ 76.852074] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 76.858332] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 76.884648] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 76.897205] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 76.903696] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 76.929582] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 76.966560] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 76.977462] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 76.995946] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 77.003376] team0: Port device team_slave_0 added [ 77.044872] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 77.053248] team0: Port device team_slave_1 added [ 77.078641] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 77.086080] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.113244] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 77.163961] device hsr_slave_0 entered promiscuous mode [ 77.200418] device hsr_slave_1 entered promiscuous mode [ 77.265440] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 77.272562] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.279446] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.286764] device bridge_slave_0 entered promiscuous mode [ 77.294620] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 77.306670] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.332488] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 77.343895] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 77.351899] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 77.359328] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 77.367517] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 77.374813] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.381987] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.389077] device bridge_slave_1 entered promiscuous mode [ 77.453373] device hsr_slave_0 entered promiscuous mode [ 77.480259] device hsr_slave_1 entered promiscuous mode [ 77.520931] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 77.536547] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 77.559164] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 77.573527] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 77.596287] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.603967] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.613480] device bridge_slave_0 entered promiscuous mode [ 77.628059] 8021q: adding VLAN 0 to HW filter on device bond0 [ 77.654056] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.664152] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.673305] device bridge_slave_1 entered promiscuous mode [ 77.696729] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 77.708892] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 77.730487] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 77.737831] team0: Port device team_slave_0 added [ 77.746870] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 77.756627] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 77.766603] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 77.773234] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.788127] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 77.795741] team0: Port device team_slave_1 added [ 77.809433] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 77.817039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 77.830797] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 77.848348] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 77.869932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 77.879202] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 77.890267] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.897014] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.905051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 77.913604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 77.921970] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.928315] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.935684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 77.952196] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 77.959442] team0: Port device team_slave_0 added [ 77.966677] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 77.977930] team0: Port device team_slave_1 added [ 77.999266] 8021q: adding VLAN 0 to HW filter on device bond0 [ 78.009034] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 78.025417] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 78.032793] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.060357] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 78.073195] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 78.079448] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.106101] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 78.132699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 78.145305] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 78.159408] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 78.184083] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 78.193627] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 78.204542] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 78.212708] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 78.219086] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.245816] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 78.260010] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 78.266268] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.292534] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 78.303439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 78.311619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 78.318485] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 78.327755] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 78.355209] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 78.362968] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 78.372692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 78.382641] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 78.390901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 78.398822] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 78.412334] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 78.429417] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 78.435718] 8021q: adding VLAN 0 to HW filter on device team0 [ 78.445991] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 78.453756] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 78.502555] device hsr_slave_0 entered promiscuous mode [ 78.540166] device hsr_slave_1 entered promiscuous mode [ 78.582625] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 78.589961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 78.598384] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 78.612380] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 78.620970] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 78.641074] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 78.682731] device hsr_slave_0 entered promiscuous mode [ 78.720371] device hsr_slave_1 entered promiscuous mode [ 78.761652] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 78.771053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 78.778899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 78.786809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 78.795645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 78.804600] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.811150] bridge0: port 1(bridge_slave_0) entered forwarding state [ 78.820709] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 78.826863] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 78.834930] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 78.848864] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 78.857257] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 78.865923] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 78.873736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 78.882638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 78.890808] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.897149] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.913324] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 78.930762] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 78.956641] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 78.973549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 78.981881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 79.025361] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 79.036291] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 79.054880] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 79.062347] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 79.093663] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 79.118966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 79.127247] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 79.136158] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 79.148839] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 79.160398] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 79.185929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 79.194969] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 79.206533] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 79.230954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 79.240458] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 79.243130] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 79.258977] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.268691] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 79.280323] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 79.286552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 79.295292] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 79.303800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 79.311482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 79.320950] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 79.326993] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 79.341427] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 79.358586] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 79.365285] 8021q: adding VLAN 0 to HW filter on device team0 [ 79.380779] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 79.396484] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.406156] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 79.416397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 79.425622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 79.436429] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 79.448032] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 79.461105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 79.476363] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 79.484763] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.491183] bridge0: port 1(bridge_slave_0) entered forwarding state [ 79.501021] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 79.513966] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 79.522639] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 79.537485] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 79.544858] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 79.553342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 79.563442] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 79.571710] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.578389] bridge0: port 2(bridge_slave_1) entered forwarding state [ 79.585809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 79.596660] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 79.608751] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 79.624461] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 79.632219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 79.639269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 79.647301] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 79.654559] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 79.662102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 79.672018] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 79.678091] 8021q: adding VLAN 0 to HW filter on device team0 [ 79.692801] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 79.703718] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 79.713324] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 79.720790] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 79.735541] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 79.743760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 79.755068] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 79.765092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 79.775913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 79.784032] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.791071] bridge0: port 1(bridge_slave_0) entered forwarding state [ 79.804263] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 79.816720] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 79.835533] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 79.842788] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 79.851927] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 79.859038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 79.866631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 79.874683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 79.883030] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 79.890872] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.897474] bridge0: port 2(bridge_slave_1) entered forwarding state [ 79.913064] device veth0_vlan entered promiscuous mode [ 79.922032] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 79.932951] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 79.944318] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 79.952014] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 79.959112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 79.967237] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 79.975471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 79.983660] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 79.993282] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 80.014067] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 80.028335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 80.042850] device veth1_vlan entered promiscuous mode [ 80.052218] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 80.064899] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 80.073238] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 80.085240] 8021q: adding VLAN 0 to HW filter on device bond0 [ 80.095585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 80.110512] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 80.118344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 80.127664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 80.136240] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 80.147713] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 80.154556] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 80.164978] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 80.178444] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 80.187595] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 80.194644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 80.207277] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 80.215252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 80.224124] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 80.239235] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 80.252563] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 80.261418] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 80.269415] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 80.284122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 80.293140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 80.302481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 80.310642] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 80.320170] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 80.336552] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 80.345937] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 80.354568] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 80.363209] 8021q: adding VLAN 0 to HW filter on device team0 [ 80.369375] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 80.376945] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 80.384032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 80.392054] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 80.403831] 8021q: adding VLAN 0 to HW filter on device bond0 [ 80.415126] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 80.424238] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 80.431131] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 80.444813] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 80.452949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 80.461776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 80.472561] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 80.482271] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 80.489389] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 80.497683] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 80.508266] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 80.517731] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 80.528424] device veth0_macvtap entered promiscuous mode [ 80.535990] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 80.542587] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 80.550330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 80.558115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 80.566071] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.572494] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.582685] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 80.593572] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 80.604276] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 80.619438] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 80.626844] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 80.637130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 80.645427] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 80.653567] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.660666] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.667862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 80.675477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 80.683455] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 80.690287] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 80.697348] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 80.705117] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 80.714924] device veth0_vlan entered promiscuous mode [ 80.724574] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 80.734981] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 80.742179] 8021q: adding VLAN 0 to HW filter on device team0 [ 80.751027] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 80.759257] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 80.766806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 80.774118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 80.785613] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 80.794096] device veth1_macvtap entered promiscuous mode [ 80.800929] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 80.811295] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 80.821224] device veth1_vlan entered promiscuous mode [ 80.827278] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 80.835815] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 80.855586] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 80.864459] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 80.873115] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 80.885968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 80.894541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 80.903076] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 80.911092] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.917471] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.925645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 80.934014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 80.943235] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 80.951978] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 80.962858] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 80.975896] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 80.996953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 81.005126] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 81.013688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 81.022468] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 81.033378] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.039796] bridge0: port 2(bridge_slave_1) entered forwarding state [ 81.046810] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 81.056673] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 81.069190] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 81.079400] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 81.091670] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 81.100407] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 81.112288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 81.120603] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 81.129775] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 81.139716] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 81.150132] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 81.157456] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 81.165167] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 81.184351] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 81.191578] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 81.198773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 81.208551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 81.218321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 81.226416] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 81.234481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 81.245772] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 81.263979] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 81.275538] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 81.286908] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 81.296142] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 81.303623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 81.312668] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 81.321136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 81.328706] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 81.336910] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 81.345307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 81.354287] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 81.363007] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 81.374800] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 81.388900] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 81.397851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 81.407464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 81.417047] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 81.425258] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 81.433276] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 81.441055] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 81.450965] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 81.464445] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 81.475226] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 81.482769] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 81.492200] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 81.500352] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 81.507303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 81.516738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 81.525081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 81.533785] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 81.542025] device veth0_vlan entered promiscuous mode [ 81.553261] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 81.566222] device veth0_macvtap entered promiscuous mode [ 81.573631] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 81.585364] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 81.592859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 81.601070] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 81.615718] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 81.626019] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 81.633727] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 81.644882] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 81.653771] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 81.660772] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 81.671940] device veth1_vlan entered promiscuous mode [ 81.677846] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 81.687891] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 81.714038] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 81.722048] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 81.728804] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 81.767797] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 81.785793] device veth1_macvtap entered promiscuous mode [ 81.793213] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 81.804699] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 81.813765] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 81.823838] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 81.832936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 81.841058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 81.848453] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 81.855753] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 81.864094] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 81.875904] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 81.887127] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 81.899983] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 81.907378] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 81.915073] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 81.923937] device veth0_vlan entered promiscuous mode [ 81.936500] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 81.949320] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 81.970534] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 81.991827] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 81.999386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 82.015755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 82.025938] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 82.037246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.048545] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 82.056153] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 82.064842] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 82.074157] device veth1_vlan entered promiscuous mode [ 82.088254] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 82.096539] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 82.110014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 82.120118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 82.130677] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.141727] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 82.148696] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 82.158747] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 82.167090] device veth0_macvtap entered promiscuous mode [ 82.177882] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 82.197314] device veth1_macvtap entered promiscuous mode [ 82.204170] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 82.214891] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 82.223297] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 82.236887] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 82.245173] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 82.254436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 82.262931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 82.271492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 82.279306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 82.287351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 82.308942] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 82.344285] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 82.354796] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 82.377904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 82.400316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.411792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 82.422443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.433909] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 82.441140] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 82.450064] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 82.463869] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 82.476101] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 82.483653] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 82.499693] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 82.507560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 82.515968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 82.540559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 82.550480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 82.560817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.570644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 82.581474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.592592] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 82.599735] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 82.610411] device veth0_macvtap entered promiscuous mode [ 82.617101] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 82.630123] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 82.637407] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 82.646112] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 82.655779] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 82.665577] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 82.678716] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 82.687149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 10:56:34 executing program 0: symlink(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/233, 0xe9) [ 82.701378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 82.709016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 82.741760] device veth1_macvtap entered promiscuous mode [ 82.748363] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 82.767902] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 82.779890] device veth0_vlan entered promiscuous mode [ 82.789670] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 82.797168] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 82.804394] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 82.812144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 82.819644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 82.828498] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 82.841612] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 10:56:34 executing program 0: symlink(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/233, 0xe9) [ 82.851567] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 82.862720] device veth0_vlan entered promiscuous mode [ 82.883377] device veth1_vlan entered promiscuous mode [ 82.890821] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 82.908379] device veth1_vlan entered promiscuous mode [ 82.920339] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 82.932683] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 82.942551] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 82.979977] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 82.987529] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 83.000606] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 83.011365] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 83.025191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.035108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 83.048145] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.058732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 10:56:35 executing program 0: symlink(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/233, 0xe9) [ 83.071932] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.083834] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 83.091454] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 83.106976] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 83.115434] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 83.152605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 83.169189] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 83.184661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.195277] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 83.205244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.216134] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 83.226275] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.236888] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 83.243960] batman_adv: batadv0: Interface activated: batadv_slave_1 10:56:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x204000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x30, r2, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1}]}, 0x30}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, 0x0}, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000580)=ANY=[], 0x1) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x4e22, @empty}}) [ 83.254968] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 83.265541] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 83.281113] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 83.289089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 83.314577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 83.334812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 83.353559] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 83.367774] device veth0_macvtap entered promiscuous mode [ 83.385431] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 83.399960] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 83.407481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 10:56:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x204000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x30, r2, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1}]}, 0x30}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, 0x0}, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000580)=ANY=[], 0x1) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x4e22, @empty}}) [ 83.463311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 83.474324] device veth0_macvtap entered promiscuous mode [ 83.481471] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 83.491599] device veth1_macvtap entered promiscuous mode [ 83.498070] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 83.512760] device veth1_macvtap entered promiscuous mode [ 83.520585] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 83.552711] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready 10:56:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000680)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x14, r1, 0xc694d42685586125}, 0x14}}, 0x0) [ 83.560539] hrtimer: interrupt took 46025 ns [ 83.577836] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 83.603773] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 10:56:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000680)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x14, r1, 0xc694d42685586125}, 0x14}}, 0x0) [ 83.635499] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 83.660460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 10:56:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000680)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x14, r1, 0xc694d42685586125}, 0x14}}, 0x0) [ 83.695545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.711735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 83.725792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.775257] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 83.806359] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.835070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 83.855858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.867225] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 83.879871] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 83.895325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 83.906330] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.918086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 83.929222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.940882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 83.950684] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.960085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 83.970122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.979240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 83.989031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.001320] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 84.008282] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 84.016407] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 84.025014] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 84.032787] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 84.040301] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 84.048164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 84.056417] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 84.064889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 84.075221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 84.085906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.095579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 84.105641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.114840] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 84.124646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.137225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 84.147203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.157684] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 84.164777] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 84.176878] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 84.187211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 84.198816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 84.214498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.225699] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 84.236071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.245498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 84.255848] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.265047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 84.274964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.284140] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 84.294175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.304445] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 84.311899] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 84.349953] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 84.358048] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 10:56:36 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045565, 0x300) 10:56:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x5, 0x0, &(0x7f00000002c0)) 10:56:36 executing program 4: fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000002380)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)=@known='system.posix_acl_default\x00', 0x0, 0x700) 10:56:36 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x29f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) 10:56:36 executing program 4: fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000002380)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)=@known='system.posix_acl_default\x00', 0x0, 0x700) 10:56:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x204000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x30, r2, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1}]}, 0x30}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, 0x0}, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000580)=ANY=[], 0x1) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x4e22, @empty}}) 10:56:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x204000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x30, r2, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1}]}, 0x30}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, 0x0}, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000580)=ANY=[], 0x1) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x4e22, @empty}}) 10:56:36 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045565, 0x300) 10:56:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x5, 0x0, &(0x7f00000002c0)) 10:56:36 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045565, 0x300) 10:56:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x5, 0x0, &(0x7f00000002c0)) 10:56:36 executing program 4: fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000002380)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)=@known='system.posix_acl_default\x00', 0x0, 0x700) 10:56:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x204000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x30, r2, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1}]}, 0x30}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, 0x0}, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000580)=ANY=[], 0x1) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x4e22, @empty}}) 10:56:37 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x29f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) 10:56:37 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x29f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) 10:56:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x204000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x30, r2, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1}]}, 0x30}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, 0x0}, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000580)=ANY=[], 0x1) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x4e22, @empty}}) 10:56:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x87e9b1a5bf03cec0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='oom_score_adj\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) 10:56:37 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', @ifru_map={0x7f}}) 10:56:37 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x29f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) 10:56:37 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x29f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) 10:56:37 executing program 0: socketpair(0x3, 0x0, 0x0, &(0x7f0000000000)) 10:56:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x204000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x30, r2, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1}]}, 0x30}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, 0x0}, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000580)=ANY=[], 0x1) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x4e22, @empty}}) 10:56:37 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', @ifru_map={0x7f}}) 10:56:37 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x3fffffc, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="584653420000100000000000000010000000000000000000000000000000000034fb8fb9e4bf48b6ad26c597eb4f5c1900000000000000040000000000000d880000000040000d890000000000000d8a000000010000100000000001000000000000035ab424020004000004000000000000000000ec00000c090a020c", 0x7d}], 0x0, 0x0) 10:56:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x87e9b1a5bf03cec0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='oom_score_adj\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) 10:56:37 executing program 0: socketpair(0x3, 0x0, 0x0, &(0x7f0000000000)) 10:56:37 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x29f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) 10:56:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x87e9b1a5bf03cec0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='oom_score_adj\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) 10:56:37 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', @ifru_map={0x7f}}) 10:56:37 executing program 0: socketpair(0x3, 0x0, 0x0, &(0x7f0000000000)) 10:56:37 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000040)={'veth0_vlan\x00', @ifru_map={0x7f}}) 10:56:37 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = add_key$user(&(0x7f0000000200)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000280)={r1, 0xbe8, 0x25}, &(0x7f00000002c0)={'enc=', 'pkcs1', ' hash=', {'sha512-avx2\x00'}}, &(0x7f0000000340)="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", &(0x7f0000001340)="0df72bd5872aa0a3d50103de0f223458a351518e61106e37c4020bb2a5d4e76a02d9c0e514") keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, &(0x7f0000000100)={'enc=', 'pkcs1', ' hash=', {'poly1305-simd\x00'}}, 0x0, &(0x7f0000000180)=""/194) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0xb3550aa4ba878254}, 0x9c) pipe2(0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:56:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x87e9b1a5bf03cec0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='oom_score_adj\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) 10:56:37 executing program 0: socketpair(0x3, 0x0, 0x0, &(0x7f0000000000)) [ 86.099359] XFS (loop5): Mounting V4 Filesystem 10:56:38 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') sendfile(r0, r1, &(0x7f00000001c0)=0x202, 0x4000000000dc) [ 86.206433] XFS (loop5): totally zeroed log [ 86.265419] XFS (loop5): Metadata corruption detected at xfs_agi_verify+0x113/0x590, xfs_agi block 0x2 [ 86.314441] XFS (loop5): Unmount and run xfs_repair [ 86.347050] XFS (loop5): First 128 bytes of corrupted metadata buffer: [ 86.389630] 000000000aa5485d: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 86.444544] 0000000053d488ea: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 86.504375] 00000000829add6a: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 86.558745] 00000000da62735c: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 86.598224] 0000000003fd0012: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 86.623240] 000000001429b661: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 86.646350] 00000000f16ac770: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 86.677009] 000000005954c055: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 86.691000] XFS (loop5): metadata I/O error in "xfs_trans_read_buf_map" at daddr 0x2 len 1 error 117 [ 86.724905] XFS (loop5): xfs_imap_lookup: xfs_ialloc_read_agi() returned error -117, agno 0 [ 86.779314] XFS (loop5): Failed to read root inode 0xd88, error 117 10:56:38 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a0265ef0b007c05e87c55a1bc000500b8000699030000000500150004008178a8001600140b04400200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 10:56:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x87e9b1a5bf03cec0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='oom_score_adj\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) 10:56:38 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') sendfile(r0, r1, &(0x7f00000001c0)=0x202, 0x4000000000dc) 10:56:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x87e9b1a5bf03cec0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='oom_score_adj\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) 10:56:38 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x3fffffc, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="584653420000100000000000000010000000000000000000000000000000000034fb8fb9e4bf48b6ad26c597eb4f5c1900000000000000040000000000000d880000000040000d890000000000000d8a000000010000100000000001000000000000035ab424020004000004000000000000000000ec00000c090a020c", 0x7d}], 0x0, 0x0) 10:56:38 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = add_key$user(&(0x7f0000000200)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000280)={r1, 0xbe8, 0x25}, &(0x7f00000002c0)={'enc=', 'pkcs1', ' hash=', {'sha512-avx2\x00'}}, &(0x7f0000000340)="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", &(0x7f0000001340)="0df72bd5872aa0a3d50103de0f223458a351518e61106e37c4020bb2a5d4e76a02d9c0e514") keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, &(0x7f0000000100)={'enc=', 'pkcs1', ' hash=', {'poly1305-simd\x00'}}, 0x0, &(0x7f0000000180)=""/194) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0xb3550aa4ba878254}, 0x9c) pipe2(0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 86.908766] IPv6: NLM_F_CREATE should be specified when creating new route 10:56:39 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') sendfile(r0, r1, &(0x7f00000001c0)=0x202, 0x4000000000dc) 10:56:39 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a0265ef0b007c05e87c55a1bc000500b8000699030000000500150004008178a8001600140b04400200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 10:56:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x87e9b1a5bf03cec0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='oom_score_adj\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) 10:56:39 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') sendfile(r0, r1, &(0x7f00000001c0)=0x202, 0x4000000000dc) 10:56:39 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = add_key$user(&(0x7f0000000200)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000280)={r1, 0xbe8, 0x25}, &(0x7f00000002c0)={'enc=', 'pkcs1', ' hash=', {'sha512-avx2\x00'}}, &(0x7f0000000340)="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", &(0x7f0000001340)="0df72bd5872aa0a3d50103de0f223458a351518e61106e37c4020bb2a5d4e76a02d9c0e514") keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, &(0x7f0000000100)={'enc=', 'pkcs1', ' hash=', {'poly1305-simd\x00'}}, 0x0, &(0x7f0000000180)=""/194) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0xb3550aa4ba878254}, 0x9c) pipe2(0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:56:39 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a0265ef0b007c05e87c55a1bc000500b8000699030000000500150004008178a8001600140b04400200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) [ 87.352621] XFS (loop5): Mounting V4 Filesystem 10:56:39 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) [ 87.436390] XFS (loop5): totally zeroed log [ 87.485615] XFS (loop5): Metadata corruption detected at xfs_agi_verify+0x113/0x590, xfs_agi block 0x2 10:56:39 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a0265ef0b007c05e87c55a1bc000500b8000699030000000500150004008178a8001600140b04400200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 10:56:39 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000001a00)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000002a80)=""/4098, 0x1002}], 0x1, 0x0) unlink(&(0x7f0000000280)='./file0/file0/file0/file0\x00') read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) [ 87.581734] XFS (loop5): Unmount and run xfs_repair 10:56:39 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) [ 87.631623] XFS (loop5): First 128 bytes of corrupted metadata buffer: [ 87.695802] 00000000e829c10e: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 87.769699] 0000000065e6802d: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 87.820800] 0000000058ea6b79: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 87.868109] 00000000df1dab01: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 87.915937] 0000000092bf12e5: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 87.945045] 000000004ed29d65: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 87.981966] 00000000d21ff536: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 88.006118] 00000000fe5bfec7: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 10:56:40 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x3fffffc, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="584653420000100000000000000010000000000000000000000000000000000034fb8fb9e4bf48b6ad26c597eb4f5c1900000000000000040000000000000d880000000040000d890000000000000d8a000000010000100000000001000000000000035ab424020004000004000000000000000000ec00000c090a020c", 0x7d}], 0x0, 0x0) 10:56:40 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) 10:56:40 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) 10:56:40 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = add_key$user(&(0x7f0000000200)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000280)={r1, 0xbe8, 0x25}, &(0x7f00000002c0)={'enc=', 'pkcs1', ' hash=', {'sha512-avx2\x00'}}, &(0x7f0000000340)="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", &(0x7f0000001340)="0df72bd5872aa0a3d50103de0f223458a351518e61106e37c4020bb2a5d4e76a02d9c0e514") keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, &(0x7f0000000100)={'enc=', 'pkcs1', ' hash=', {'poly1305-simd\x00'}}, 0x0, &(0x7f0000000180)=""/194) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0xb3550aa4ba878254}, 0x9c) pipe2(0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:56:40 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = add_key$user(&(0x7f0000000200)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000280)={r1, 0xbe8, 0x25}, &(0x7f00000002c0)={'enc=', 'pkcs1', ' hash=', {'sha512-avx2\x00'}}, &(0x7f0000000340)="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", &(0x7f0000001340)="0df72bd5872aa0a3d50103de0f223458a351518e61106e37c4020bb2a5d4e76a02d9c0e514") keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, &(0x7f0000000100)={'enc=', 'pkcs1', ' hash=', {'poly1305-simd\x00'}}, 0x0, &(0x7f0000000180)=""/194) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0xb3550aa4ba878254}, 0x9c) pipe2(0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 88.038058] XFS (loop5): metadata I/O error in "xfs_trans_read_buf_map" at daddr 0x2 len 1 error 117 [ 88.048660] XFS (loop5): xfs_imap_lookup: xfs_ialloc_read_agi() returned error -117, agno 0 [ 88.063953] XFS (loop5): Failed to read root inode 0xd88, error 117 10:56:40 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) 10:56:40 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) 10:56:40 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_SUBMITURB(r0, 0x41045508, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 88.427023] XFS (loop5): Mounting V4 Filesystem 10:56:40 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000001a00)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000002a80)=""/4098, 0x1002}], 0x1, 0x0) unlink(&(0x7f0000000280)='./file0/file0/file0/file0\x00') read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) [ 88.495901] XFS (loop5): totally zeroed log [ 88.524691] XFS (loop5): Metadata corruption detected at xfs_agi_verify+0x113/0x590, xfs_agi block 0x2 10:56:40 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x400000b, 0x12, r0, 0x0) [ 88.582331] XFS (loop5): Unmount and run xfs_repair 10:56:40 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_SUBMITURB(r0, 0x41045508, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 88.608178] XFS (loop5): First 128 bytes of corrupted metadata buffer: [ 88.647580] 0000000067136341: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 10:56:40 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_SUBMITURB(r0, 0x41045508, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 88.688386] 000000009e8bbe4f: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 88.717415] 000000007ec43017: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 88.735620] 00000000725bcb33: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 88.758496] 000000008f4d1264: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 88.792098] 00000000073fc4b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 88.823842] 00000000929fd4d8: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 88.880322] 000000003ade2bae: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 88.951710] XFS (loop5): metadata I/O error in "xfs_trans_read_buf_map" at daddr 0x2 len 1 error 117 [ 88.969529] XFS (loop5): xfs_imap_lookup: xfs_ialloc_read_agi() returned error -117, agno 0 [ 88.979009] XFS (loop5): Failed to read root inode 0xd88, error 117 10:56:41 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x3fffffc, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="584653420000100000000000000010000000000000000000000000000000000034fb8fb9e4bf48b6ad26c597eb4f5c1900000000000000040000000000000d880000000040000d890000000000000d8a000000010000100000000001000000000000035ab424020004000004000000000000000000ec00000c090a020c", 0x7d}], 0x0, 0x0) 10:56:41 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000001a00)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000002a80)=""/4098, 0x1002}], 0x1, 0x0) unlink(&(0x7f0000000280)='./file0/file0/file0/file0\x00') read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 10:56:41 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = add_key$user(&(0x7f0000000200)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000280)={r1, 0xbe8, 0x25}, &(0x7f00000002c0)={'enc=', 'pkcs1', ' hash=', {'sha512-avx2\x00'}}, &(0x7f0000000340)="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", &(0x7f0000001340)="0df72bd5872aa0a3d50103de0f223458a351518e61106e37c4020bb2a5d4e76a02d9c0e514") keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, &(0x7f0000000100)={'enc=', 'pkcs1', ' hash=', {'poly1305-simd\x00'}}, 0x0, &(0x7f0000000180)=""/194) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0xb3550aa4ba878254}, 0x9c) pipe2(0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:56:41 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_SUBMITURB(r0, 0x41045508, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:56:41 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = add_key$user(&(0x7f0000000200)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000280)={r1, 0xbe8, 0x25}, &(0x7f00000002c0)={'enc=', 'pkcs1', ' hash=', {'sha512-avx2\x00'}}, &(0x7f0000000340)="18187b98c5d8a5bb905f740dfa7d26318fe7cfd881200ebf861d7240e7b3e343586f39cf111b10e7e8f3391a26c8267b83c00d7de59a815055f66628ccc532274ab15600279f6ce9476d55dcfc20954457653bc0a89fd78ede081d7742e1ae87284badec4a22559985fbe43ab9a7681949c66ade67b48c26f338b3e4fc999eb10e4c10052be9549ee0f1029161c40d6e0b33e67d58baef5b45dfaa1bd100bdadac22919da95b96ea8517d40b10de634f5ff8b9e5e5e585c809c1a0a39a3adde7a7d9ff33fdd2b086f9acb64c291051cb9d9ac32121e80977e40c1afca376f1ad693cce6e7e5aae696ba3bfb7f9e864ba147e562bf15c1cab089928482c3e244bec289fd6c077956e3c6451d6083d1ec99505ac63053061fe2ec15fa4b3d4d79afe7dda3eec60f19737cef6841c4ccef5ead49eeabea542f35ea4215189e64c2e9f88b6d6283bc1371ab306053223aae61fb8467974d8081b2f45c564ec2eb63480e142adee701d1f52705811ed7d7d58a01093d96e973b83f7a6e65448e2edce9db5f62eeb0d4de1ae2928050a7f4e3974470d13447a8080f25228d70860bf23870cdcd66c70e114137bc20f820a65047b282d9fd8a2b9b14d4c153ca614b0cd3cd57e246f49f1ec361326d6510802d92131331bf6ce3242a9145cbff20510dc7e45535f49f3ad467e7e721a18bc57aa52da81205d9a1c352e5222ed84f2fe7a993fe5439d0d2eecc17a327f89eadf2cb87ab97ffc2f4ac5705a33ba2f5d21c14900659df0de6236d39a8dd8f4cec8dcbb81352363d16a12933e90d04fc3c4df1018be7dae3d3808b00431219a409a1953bcf53d51be4b0861544662483878c2fe9b510c511a94997aa453bfe1125f451c4fb9c4cefc30a33cc4b040c4d1c1d6c7dadfa5f57f7f247730c00c1c6e5d708fab32dcc96c5ea3d81452f5ca3ca699eaca4834b2b163c8ed482e25f89ea41788c3cc857643febf1d30f304f031918e4f291478c12d3b3ead3187cee30e2dfa93a6b4e6d8fc70e425eaf8226ff0b9102532365f044a6d1233aca5bd83ff731c0f65c3ab19384ff2262999431bd56a03cce4772b7bf485a14c035e33cbe7425e735225ca2922d538ad611dcdba67d18706b7aeb651acb6437126a75dca8029be5b0c228786fa554643ed97304fe67b321989f0b37e123ad5b653f68ab9b37dd85e6744afdacbe940a1d94c5e5fbe8b8641f293b6b5e62c886cb22b4fa067020ec7aaff563db218c35bda480693b8ad5dc2f68ea524bf9368723349cd8c92c6abaa66c49d4a3872dec898824af2689dfcf845815b178ba47956de1a84187422c6523143bc0dbacd930eb2ac1a53aed224f8cb71baf59363512f7642e1826e8a329ee2038210fdb132e59386d0b0d1ddcbaf8ad59ff425de1e0e4def02a2be2a2e5833457bd985ca5f655c83ae1e4322fb28eb3c2f1bfa4d636ee8381c4e80d9e52bfa834fce35a6d2ee624005477bb57f33f27695141a0e0c4cd3386fd5bc40f3b839d2a48583ee5f57cde69962db5ca704af6c6b7b3340d4c4b508b0eda691ce0c9aa94e4e9a476928d8407a7db72e171843abe2bd08b7abbad459d6483feb4301fb718fe5ffab9de39f6c5aacc1284b0f2d48f0359fe9ec5ee8b23cd45c9468dff71af2768fd127a6030498915172d7c369e373db834023e2faba1c8a8c81f0b9ee83d219629305cd9d4163bd91372162a33d95d7a254473861728d2cb3f4ef74b28f3fb62637a016dfb606b24344520c7d88f80190212963a5a0a23e0e426d77e2679f0b52c9b6336042ba3f495815f9a068f72d3d4eb7a793817c4cc35aabbef470b2721aba6b9361ed294ee00f290f3f72457d0a7353047630241475754826e7d84f9184ff33f644f6a8608fcd6625ef98d7eef296220bfc8b6998d6f76c0dc75a86a4ca2667fd5ef9238557a95db284c62542d33c946c860b0b62c016a26a3e0ed4049240650cd8a1133d1ac6f1fbafb2c23b9b421dc48afc37dad580845831b4cfea8ae52cdaf5190123508eadf1d0ab9804b165877a9d8dbd4c0f2ad13e0819be3fc4c3e2fc2e5819db1613c3e24da439b846eb00b8f8ece2cac0a0fecc61fa7a47ef66af2280670645da11b6e50357b4ff4a8ea9d35fad439979eeefb8d11bd331746eeac2e5f0930bdb0b3bb2f83e7e2ab0cb1f954de55b2f620fab463d5d76b2fbd15c6a54aed42b1fe853762fae6645d66ce9e1d6437097d912ad0c12c283432f3c58e78b46e1f5f14125d3fc86cd7570a30d81e64799678abd26996a6b725db952fb7e8faaa9acbbd11f5749f67681f12d944f367a47a45f3dd55836d3945ae8a62af6ad8b5387173f4a94e1d323ee139f8c39454777d07d0d7f2acd5437462afb9aeaaa235f12367d8433c59d2f022b5fa9e2e2a506a8b41e9b489b1efa334c1a8d60ba170b757b264215eaead6c6f76f7db75605a059c65915be54dd8a3864e3cea0245299a3f20caf2b14522f1a31dcc498d4bd3c62da42f1aefff5ce43d07135acd7f83e950c50b2599c44f656729750e57c017a208cccc52936cb57e1beb599bcd7b0a3ec6683724f84d23418064209bedce1da881f0e5d05066e658c7c7682c998dcf5b3dc2b1f2b940bc3136458a0fe872d85f0375fb8083a9b921f3e26d66dc4a086e2bf9fb6c6016199afac70fa8eff0bf76d07678f13c8fb69903b5cc1f63d5fc927b3884c15ca7c519ece3caba127d19fc8fd6066316d3065a7ed4795d130eda8069ee4326ec3a5432adc4c06967614bb3509a28b4b8e4b41fa28925c07dc062b5e5212d11f0fc061ce6fe187146cc67acb8b1d908123beef69075c7c56596942ba1fb854c5701618267b81a8589c5c2d6e237764e1e0e33cbaff5eb6bab1d6e08df18833c15a98fa7fa958ecd23994454dbfdd8fba725a84bb1954947f3d95dd903450af12cd6f839dcdbe6d92a9b97b638d644fd449fe1a247eb6658a25e226b49ad6f4605dba6eaf1b2649e276dc766ea2cce3f047673c38814f1a85ee1a3861fb7212b146b9c642eb5ebc24531fcfe9f26ae5f3247714948008db4e3cd43717555adebfc22f413ffc243e9739adf7a23a61945fd74dbf80db262336e709c69109223462b83aa5d54afac97c19c95532c3c47d9cda3502fc7cd7ca96411fc0770628fad44204cc3328bde2938223ab8a9c276a07f3a41b49759ad834a0bf4d910bd5b2715446ac03089496c19ed03ac0c89fe22219a85d4321156b527bfc6e64eca8aa297e10e66819a9409960b87f95ab8dd1cfe055cb479936b9a7e94509c07402f279a549217b2a970cea84deefa4ea490e03f058a8e8819b5e92e4425d6e6f3c90642679184b00434e3a47624501f78c85f4562bfe3f2150d220dab57182bf552580353ebdaecfd2349687683ac52dc19b487c9d9b84f8841b93d5f60c356c64b96ac658901ad789c6b72f175d5626b25fe42e28bcbeb57fedd6742e61d4cd598d296a9b6123d87b24aa646cf9fef1c22b6efd4b5ae4fb21688e1c9fab14d17a8b7efe74e4ae6d7766caa2398dc7de963cc3d0ab950890eab320f24c4b5f13e83d35834442e985213bff0540874af271071fa2b9ee9a4b9e65c6af46d6d8a4fa0ea6c75dd2398f28ace2663731770777f43875c00b0ffb76b11c9f8b17d1a77cace09041233b28214b256d641094de0583163794b228d8a6ed6554c7990e5c3f0f7f1a087e236929f3fbee12b181e5d41e7148623418a9b7fdff1128f0378a2b4edf8c51aba7970e230cb41f0331604e1098dab9f9d6036451722c64f96e15dcd369b7003b68436516c44d50599a9abc380368e07d0fd13c13ec9a56ccf72c1b13bc9e9cd7d7e4fe6164b2eb9d04a1b149d490a7d3e273f30113c59dcef57003737128c48e4542b846bbaeec899d7fb76eaff6120865b748c5a39ed950e221bc55fff212eb922cce81ecceeaee85c0a848148242c41e10a8572309cbd2916d26d3c05a488e3995141a7e9004789a9d2297e8dbca5a4f115abeed0127af38a0014c363d42f333ccde0934404a16b3f911849f84ab8b99d60055ece5bbf51b6a9077d85de497bbbc6f688b358e8861ae3f622928774c9f38d57c6ff85d769d298ffd9c822ecb4dc1ea515db890bd9bc45bfa2e35589845de51b50d51bee0783453c8b5e2fb34236d0f4ed6511b09e4b824dfc4c15fe8bd03a2f8fb06aabec8d62b205e7d812c7e521f765b4fe058c483b10f6ae89cdbf928b61f3c19246d5d59c7327e124e56a3b5a78a887cff62fbb60c4bef0fc44886ca5d4c1bb1ba22f60239213508862de0ee7e00", &(0x7f0000001340)="0df72bd5872aa0a3d50103de0f223458a351518e61106e37c4020bb2a5d4e76a02d9c0e514") keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, &(0x7f0000000100)={'enc=', 'pkcs1', ' hash=', {'poly1305-simd\x00'}}, 0x0, &(0x7f0000000180)=""/194) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0xb3550aa4ba878254}, 0x9c) pipe2(0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:56:41 executing program 4: prctl$PR_SET_NAME(0x59616d61, &(0x7f0000000000)='&]\x00') 10:56:41 executing program 4: prctl$PR_SET_NAME(0x59616d61, &(0x7f0000000000)='&]\x00') 10:56:41 executing program 4: prctl$PR_SET_NAME(0x59616d61, &(0x7f0000000000)='&]\x00') [ 89.410213] XFS (loop5): Mounting V4 Filesystem 10:56:41 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000001a00)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000002a80)=""/4098, 0x1002}], 0x1, 0x0) unlink(&(0x7f0000000280)='./file0/file0/file0/file0\x00') read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) [ 89.459252] XFS (loop5): totally zeroed log [ 89.479359] XFS (loop5): Metadata corruption detected at xfs_agi_verify+0x113/0x590, xfs_agi block 0x2 [ 89.537916] XFS (loop5): Unmount and run xfs_repair 10:56:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, 0x0, 0xb, 0x101, 0x0, 0x0, {}, [@NFTA_COMPAT_NAME={0x5, 0x1, '\x00'}]}, 0x1c}}, 0x0) 10:56:41 executing program 4: prctl$PR_SET_NAME(0x59616d61, &(0x7f0000000000)='&]\x00') 10:56:41 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpriority(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prctl$PR_SET_SECUREBITS(0x1c, 0x8) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpgid(0x0) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x0, 0x10000) getsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000440)=""/156, &(0x7f0000000080)=0x9c) unshare(0x600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) [ 89.558689] XFS (loop5): First 128 bytes of corrupted metadata buffer: [ 89.604617] 0000000086e2c230: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 89.638566] 00000000ea1534fd: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 89.655244] 00000000c2c594ee: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 89.665588] 00000000550050aa: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 89.703072] 00000000932750d9: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 89.742755] 00000000601aae6e: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 89.767864] 00000000f100c3a6: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 89.796211] 00000000d6b9d297: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 89.824491] XFS (loop5): metadata I/O error in "xfs_trans_read_buf_map" at daddr 0x2 len 1 error 117 [ 89.842533] XFS (loop5): xfs_imap_lookup: xfs_ialloc_read_agi() returned error -117, agno 0 [ 89.857937] XFS (loop5): Failed to read root inode 0xd88, error 117 10:56:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x29, &(0x7f0000caaffb), &(0x7f0000000240)=0xc) 10:56:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, 0x0, 0xb, 0x101, 0x0, 0x0, {}, [@NFTA_COMPAT_NAME={0x5, 0x1, '\x00'}]}, 0x1c}}, 0x0) 10:56:41 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpriority(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prctl$PR_SET_SECUREBITS(0x1c, 0x8) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpgid(0x0) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x0, 0x10000) getsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000440)=""/156, &(0x7f0000000080)=0x9c) unshare(0x600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 10:56:41 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000001a00)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000002a80)=""/4098, 0x1002}], 0x1, 0x0) unlink(&(0x7f0000000280)='./file0/file0/file0/file0\x00') read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 10:56:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, 0x0, 0xb, 0x101, 0x0, 0x0, {}, [@NFTA_COMPAT_NAME={0x5, 0x1, '\x00'}]}, 0x1c}}, 0x0) 10:56:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x29, &(0x7f0000caaffb), &(0x7f0000000240)=0xc) 10:56:42 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpriority(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prctl$PR_SET_SECUREBITS(0x1c, 0x8) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpgid(0x0) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x0, 0x10000) getsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000440)=""/156, &(0x7f0000000080)=0x9c) unshare(0x600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 10:56:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, 0x0, 0xb, 0x101, 0x0, 0x0, {}, [@NFTA_COMPAT_NAME={0x5, 0x1, '\x00'}]}, 0x1c}}, 0x0) 10:56:42 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000001a00)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000002a80)=""/4098, 0x1002}], 0x1, 0x0) unlink(&(0x7f0000000280)='./file0/file0/file0/file0\x00') read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 10:56:42 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpriority(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prctl$PR_SET_SECUREBITS(0x1c, 0x8) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpgid(0x0) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x0, 0x10000) getsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000440)=""/156, &(0x7f0000000080)=0x9c) unshare(0x600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 10:56:42 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpriority(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prctl$PR_SET_SECUREBITS(0x1c, 0x8) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpgid(0x0) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x0, 0x10000) getsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000440)=""/156, &(0x7f0000000080)=0x9c) unshare(0x600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 10:56:42 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000001a00)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000002a80)=""/4098, 0x1002}], 0x1, 0x0) unlink(&(0x7f0000000280)='./file0/file0/file0/file0\x00') read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 10:56:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x29, &(0x7f0000caaffb), &(0x7f0000000240)=0xc) 10:56:42 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpriority(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prctl$PR_SET_SECUREBITS(0x1c, 0x8) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpgid(0x0) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x0, 0x10000) getsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000440)=""/156, &(0x7f0000000080)=0x9c) unshare(0x600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 10:56:42 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpriority(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prctl$PR_SET_SECUREBITS(0x1c, 0x8) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpgid(0x0) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x0, 0x10000) getsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000440)=""/156, &(0x7f0000000080)=0x9c) unshare(0x600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 10:56:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x29, &(0x7f0000caaffb), &(0x7f0000000240)=0xc) 10:56:43 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpriority(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prctl$PR_SET_SECUREBITS(0x1c, 0x8) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpgid(0x0) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x0, 0x10000) getsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000440)=""/156, &(0x7f0000000080)=0x9c) unshare(0x600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 10:56:43 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpriority(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prctl$PR_SET_SECUREBITS(0x1c, 0x8) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpgid(0x0) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x0, 0x10000) getsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000440)=""/156, &(0x7f0000000080)=0x9c) unshare(0x600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 10:56:43 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpriority(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prctl$PR_SET_SECUREBITS(0x1c, 0x8) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpgid(0x0) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x0, 0x10000) getsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000440)=""/156, &(0x7f0000000080)=0x9c) unshare(0x600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 10:56:43 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpriority(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prctl$PR_SET_SECUREBITS(0x1c, 0x8) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpgid(0x0) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x0, 0x10000) getsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000440)=""/156, &(0x7f0000000080)=0x9c) unshare(0x600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 10:56:43 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpriority(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prctl$PR_SET_SECUREBITS(0x1c, 0x8) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpgid(0x0) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x0, 0x10000) getsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000440)=""/156, &(0x7f0000000080)=0x9c) unshare(0x600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 10:56:43 executing program 0: ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 10:56:43 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5411, 0x0) 10:56:43 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5411, 0x0) 10:56:43 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5411, 0x0) 10:56:44 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5411, 0x0) 10:56:44 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt(r0, 0x28, 0x7, 0x0, &(0x7f0000000100)) 10:56:44 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt(r0, 0x28, 0x7, 0x0, &(0x7f0000000100)) 10:56:44 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt(r0, 0x28, 0x7, 0x0, &(0x7f0000000100)) 10:56:44 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt(r0, 0x28, 0x7, 0x0, &(0x7f0000000100)) 10:56:44 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpriority(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prctl$PR_SET_SECUREBITS(0x1c, 0x8) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpgid(0x0) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x0, 0x10000) getsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000440)=""/156, &(0x7f0000000080)=0x9c) unshare(0x600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 10:56:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000180)="6426f30fc7fb2e660f6f96416bd9e0f4f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faee74e0bad004b000ee0fc7a20000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 92.683246] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 93.090505] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 93.114285] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 10:56:45 executing program 0: ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 10:56:45 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpriority(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prctl$PR_SET_SECUREBITS(0x1c, 0x8) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpgid(0x0) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x0, 0x10000) getsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000440)=""/156, &(0x7f0000000080)=0x9c) unshare(0x600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 10:56:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') dup2(r1, r2) 10:56:45 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETVESABLANK(r0, 0x5423, &(0x7f00000000c0)) 10:56:45 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpriority(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prctl$PR_SET_SECUREBITS(0x1c, 0x8) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpgid(0x0) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x0, 0x10000) getsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000440)=""/156, &(0x7f0000000080)=0x9c) unshare(0x600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 10:56:45 executing program 3: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_udp_int(r2, 0x11, 0x1, &(0x7f0000000300), 0x4) 10:56:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') dup2(r1, r2) [ 93.353756] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 10:56:45 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETVESABLANK(r0, 0x5423, &(0x7f00000000c0)) 10:56:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') dup2(r1, r2) 10:56:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4), 0x1c) 10:56:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') dup2(r1, r2) 10:56:45 executing program 3: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_udp_int(r2, 0x11, 0x1, &(0x7f0000000300), 0x4) 10:56:45 executing program 0: ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 10:56:45 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpriority(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prctl$PR_SET_SECUREBITS(0x1c, 0x8) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpgid(0x0) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x0, 0x10000) getsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000440)=""/156, &(0x7f0000000080)=0x9c) unshare(0x600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 10:56:45 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETVESABLANK(r0, 0x5423, &(0x7f00000000c0)) 10:56:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x278, 0x110, 0x0, 0xd0e0000, 0x1e0, 0x100, 0x1e0, 0x1d8, 0x1d8, 0x1e0, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1=0xe0000c00, @multicast1, 0x0, 0x0, 'veth0_to_team\x00'}, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d8) 10:56:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4), 0x1c) 10:56:45 executing program 3: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_udp_int(r2, 0x11, 0x1, &(0x7f0000000300), 0x4) 10:56:45 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETVESABLANK(r0, 0x5423, &(0x7f00000000c0)) [ 93.781027] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 93.790975] xt_connbytes: Forcing CT accounting to be enabled [ 93.820095] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' 10:56:45 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x9a3aa500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, 0x0) r2 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x2) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x3, r1, 0x1}) tee(r2, 0xffffffffffffffff, 0x0, 0x9) 10:56:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4), 0x1c) 10:56:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x278, 0x110, 0x0, 0xd0e0000, 0x1e0, 0x100, 0x1e0, 0x1d8, 0x1d8, 0x1e0, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1=0xe0000c00, @multicast1, 0x0, 0x0, 'veth0_to_team\x00'}, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d8) 10:56:45 executing program 3: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_udp_int(r2, 0x11, 0x1, &(0x7f0000000300), 0x4) 10:56:46 executing program 0: ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 10:56:46 executing program 2: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) [ 94.048326] audit: type=1400 audit(1593601006.005:9): avc: denied { sys_admin } for pid=8379 comm="syz-executor.4" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 10:56:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) close(0xffffffffffffffff) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x40000, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) socket$inet6(0xa, 0x0, 0x0) 10:56:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4), 0x1c) [ 94.108528] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 94.162550] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 10:56:46 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x278, 0x110, 0x0, 0xd0e0000, 0x1e0, 0x100, 0x1e0, 0x1d8, 0x1d8, 0x1e0, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1=0xe0000c00, @multicast1, 0x0, 0x0, 'veth0_to_team\x00'}, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d8) 10:56:46 executing program 2: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) [ 94.340118] syz-executor.0 (8392) used greatest stack depth: 22824 bytes left [ 94.386322] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' 10:56:46 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff030000000000000000000081", @ANYRES32=0x0, @ANYBLOB="0700000020e10000280012800a00010076786c616e00000818000280140011"], 0x3}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 10:56:46 executing program 1: keyctl$chown(0x4, 0x0, 0xee00, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f00000002c0)) add_key(0x0, &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f00000013c0)=ANY=[@ANYBLOB="240000000009360700000008000640000000000800de619691d7264200a92cdd7f2449a213e692ffa201496b299b0a75f53d08acfd537d7ef082c79369a2d54813c7a819bd8820a3cbfca9763e0fcf5d9d4a184623288499eb857de6d6b168043f651a9f53ec0b245d23f62551b36be676c988c1133df73d6149d093b569df481059c54d09ce54c54f70a67347eadc57a1663ef6a166174881974188910f67a5a45302f3a8"], 0x24}}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000080)={0x24, 0x3, 0x0, {0x2, 0x3, 0x0, 'syz'}}, 0x24) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x38, r0, 0xa01, 0x40000000, 0x0, {}, [@NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0x14, 0x22, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x8}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xdc}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) socket(0x10, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000140)) [ 94.775412] IPVS: ftp: loaded support on port[0] = 21 10:56:46 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x9a3aa500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, 0x0) r2 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x2) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x3, r1, 0x1}) tee(r2, 0xffffffffffffffff, 0x0, 0x9) 10:56:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) close(0xffffffffffffffff) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x40000, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) socket$inet6(0xa, 0x0, 0x0) 10:56:46 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x278, 0x110, 0x0, 0xd0e0000, 0x1e0, 0x100, 0x1e0, 0x1d8, 0x1d8, 0x1e0, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1=0xe0000c00, @multicast1, 0x0, 0x0, 'veth0_to_team\x00'}, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d8) 10:56:46 executing program 2: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) [ 94.989421] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' 10:56:47 executing program 2: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 10:56:47 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x9a3aa500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, 0x0) r2 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x2) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x3, r1, 0x1}) tee(r2, 0xffffffffffffffff, 0x0, 0x9) 10:56:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) close(0xffffffffffffffff) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x40000, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) socket$inet6(0xa, 0x0, 0x0) 10:56:47 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x9a3aa500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, 0x0) r2 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x2) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x3, r1, 0x1}) tee(r2, 0xffffffffffffffff, 0x0, 0x9) 10:56:47 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x9a3aa500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, 0x0) r2 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x2) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x3, r1, 0x1}) tee(r2, 0xffffffffffffffff, 0x0, 0x9) [ 95.456909] IPVS: ftp: loaded support on port[0] = 21 10:56:47 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff030000000000000000000081", @ANYRES32=0x0, @ANYBLOB="0700000020e10000280012800a00010076786c616e00000818000280140011"], 0x3}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 10:56:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) close(0xffffffffffffffff) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x40000, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) socket$inet6(0xa, 0x0, 0x0) [ 95.627999] kasan: CONFIG_KASAN_INLINE enabled [ 95.632753] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 95.673795] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 95.680067] CPU: 0 PID: 8416 Comm: syz-executor.1 Not tainted 4.19.131-syzkaller #0 [ 95.687859] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 95.698009] RIP: 0010:free_netdev+0x41/0x410 [ 95.702420] Code: d2 be 0a 24 00 00 48 c7 c7 80 2d 2a 88 e8 57 aa 92 fb 48 8d bb 00 04 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 86 03 00 00 48 8b bb 00 04 00 00 e8 49 e0 d8 fb [ 95.721334] RSP: 0018:ffff888062cf79b8 EFLAGS: 00010202 [ 95.727487] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 0000000000000001 [ 95.734762] RDX: 0000000000000080 RSI: 00000000ffffffff RDI: 0000000000000400 [ 95.742029] RBP: ffff88809e075680 R08: 0000000000000001 R09: 0000000000000000 [ 95.750006] R10: 0000000000000005 R11: 0000000000000000 R12: 00000000fffffff4 [ 95.757278] R13: ffff88809e075a90 R14: ffff88809ad0e000 R15: ffff88805ac09d08 [ 95.764699] FS: 00007fc750b3d700(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 95.772931] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 95.778818] CR2: 0000565245af3b08 CR3: 000000009dd59000 CR4: 00000000001406f0 [ 95.786096] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 95.793508] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 95.800866] Call Trace: [ 95.803464] ip6gre_init_net+0x54b/0x620 [ 95.807530] ? ip6gre_dellink+0x2d0/0x2d0 [ 95.811682] ops_init+0xb3/0x410 [ 95.815053] setup_net+0x2c2/0x720 [ 95.818595] ? lock_acquire+0x1ec/0x3c0 [ 95.822574] ? rtnl_net_dumpid_one+0x250/0x250 [ 95.827166] copy_net_ns+0x1f7/0x335 [ 95.830923] create_new_namespaces+0x3f6/0x7b0 [ 95.835510] copy_namespaces+0x325/0x3c0 [ 95.839584] copy_process.part.0+0x3e13/0x7f40 [ 95.844169] ? __lock_acquire+0x6de/0x3ff0 [ 95.848503] ? do_futex+0x163/0x1c40 [ 95.852222] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 95.856995] ? __cleanup_sighand+0x60/0x60 [ 95.861235] ? lock_downgrade+0x720/0x720 [ 95.865393] ? lock_acquire+0x170/0x3c0 [ 95.869377] ? __might_fault+0xef/0x1d0 [ 95.873358] _do_fork+0x22f/0xf30 [ 95.876821] ? fork_idle+0x220/0x220 [ 95.880544] ? __se_sys_clock_gettime+0x124/0x1e0 [ 95.885389] ? posix_timer_fn+0x3d0/0x3d0 [ 95.889540] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 95.894388] ? trace_hardirqs_off_caller+0x69/0x210 [ 95.899408] ? do_syscall_64+0x21/0x620 [ 95.903392] do_syscall_64+0xf9/0x620 [ 95.907202] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 95.912476] RIP: 0033:0x45cb29 [ 95.915674] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 95.935281] RSP: 002b:00007fc750b3cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 95.942998] RAX: ffffffffffffffda RBX: 00000000004db560 RCX: 000000000045cb29 [ 95.950272] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 0c75e43cfae22dd4 [ 95.957889] RBP: 000000000078bf00 R08: ffffffffffffffff R09: 0000000000000000 [ 95.965171] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 95.972442] R13: 000000000000007c R14: 00000000004c34ba R15: 00007fc750b3d6d4 [ 95.979722] Modules linked in: [ 96.160232] ---[ end trace 7d944d426a972da8 ]--- [ 96.165149] RIP: 0010:free_netdev+0x41/0x410 [ 96.174147] Code: d2 be 0a 24 00 00 48 c7 c7 80 2d 2a 88 e8 57 aa 92 fb 48 8d bb 00 04 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 86 03 00 00 48 8b bb 00 04 00 00 e8 49 e0 d8 fb [ 96.196675] RSP: 0018:ffff888062cf79b8 EFLAGS: 00010202 [ 96.204629] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 0000000000000001 [ 96.216822] RDX: 0000000000000080 RSI: 00000000ffffffff RDI: 0000000000000400 [ 96.231270] RBP: ffff88809e075680 R08: 0000000000000001 R09: 0000000000000000 [ 96.243858] R10: 0000000000000005 R11: 0000000000000000 R12: 00000000fffffff4 [ 96.291419] R13: ffff88809e075a90 R14: ffff88809ad0e000 R15: ffff88805ac09d08 [ 96.312269] FS: 00007fc750b3d700(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 96.343041] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 96.368547] CR2: 00007f9431f6a010 CR3: 000000009dd59000 CR4: 00000000001406f0 [ 96.379927] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 96.393097] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 96.403305] Kernel panic - not syncing: Fatal exception [ 96.410331] Kernel Offset: disabled [ 96.413988] Rebooting in 86400 seconds..