Warning: Permanently added '10.128.0.153' (ECDSA) to the list of known hosts. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 2020/10/07 05:04:55 fuzzer started 2020/10/07 05:04:57 dialing manager at 10.128.0.26:35941 2020/10/07 05:04:58 syscalls: 3414 2020/10/07 05:04:58 code coverage: enabled 2020/10/07 05:04:58 comparison tracing: enabled 2020/10/07 05:04:58 extra coverage: enabled 2020/10/07 05:04:58 setuid sandbox: enabled 2020/10/07 05:04:58 namespace sandbox: enabled 2020/10/07 05:04:58 Android sandbox: enabled 2020/10/07 05:04:58 fault injection: enabled 2020/10/07 05:04:58 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/07 05:04:58 net packet injection: enabled 2020/10/07 05:04:58 net device setup: enabled 2020/10/07 05:04:58 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/10/07 05:04:58 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/07 05:04:58 USB emulation: enabled 2020/10/07 05:04:58 hci packet injection: enabled 2020/10/07 05:04:58 wifi device emulation: enabled 05:08:43 executing program 0: syzkaller login: [ 403.035571][ T26] audit: type=1400 audit(1602047323.599:8): avc: denied { execmem } for pid=8507 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 404.546021][ T8509] IPVS: ftp: loaded support on port[0] = 21 [ 405.084297][ T8509] chnl_net:caif_netlink_parms(): no params data found [ 405.248437][ T8509] bridge0: port 1(bridge_slave_0) entered blocking state [ 405.255907][ T8509] bridge0: port 1(bridge_slave_0) entered disabled state [ 405.265904][ T8509] device bridge_slave_0 entered promiscuous mode [ 405.287810][ T8509] bridge0: port 2(bridge_slave_1) entered blocking state [ 405.295774][ T8509] bridge0: port 2(bridge_slave_1) entered disabled state [ 405.305580][ T8509] device bridge_slave_1 entered promiscuous mode [ 405.432434][ T8509] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 405.469137][ T8509] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 405.593580][ T8509] team0: Port device team_slave_0 added [ 405.619701][ T8509] team0: Port device team_slave_1 added [ 405.696112][ T8509] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 405.704527][ T8509] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 405.730683][ T8509] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 405.758593][ T8509] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 405.765900][ T8509] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 405.792605][ T8509] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 405.865261][ T8509] device hsr_slave_0 entered promiscuous mode [ 405.878284][ T8509] device hsr_slave_1 entered promiscuous mode [ 406.231897][ T8509] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 406.252313][ T8509] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 406.282467][ T8509] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 406.320274][ T8509] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 406.521364][ T8695] Bluetooth: hci0: command 0x0409 tx timeout [ 406.653873][ T8509] 8021q: adding VLAN 0 to HW filter on device bond0 [ 406.692146][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 406.701615][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 406.727332][ T8509] 8021q: adding VLAN 0 to HW filter on device team0 [ 406.758293][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 406.769412][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 406.779135][ T27] bridge0: port 1(bridge_slave_0) entered blocking state [ 406.786537][ T27] bridge0: port 1(bridge_slave_0) entered forwarding state [ 406.840401][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 406.850956][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 406.861307][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 406.871048][ T27] bridge0: port 2(bridge_slave_1) entered blocking state [ 406.878296][ T27] bridge0: port 2(bridge_slave_1) entered forwarding state [ 406.887682][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 406.899181][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 406.977142][ T8509] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 406.988451][ T8509] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 407.007190][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 407.018607][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 407.030490][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 407.042514][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 407.053016][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 407.063013][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 407.073760][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 407.083744][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 407.096834][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 407.106985][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 407.188826][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 407.197070][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 407.237175][ T8509] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 407.323689][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 407.334050][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 407.400088][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 407.411010][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 407.423130][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 407.432934][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 407.468050][ T8509] device veth0_vlan entered promiscuous mode [ 407.512638][ T8509] device veth1_vlan entered promiscuous mode [ 407.599324][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 407.610072][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 407.620105][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 407.630866][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 407.666408][ T8509] device veth0_macvtap entered promiscuous mode [ 407.694799][ T8509] device veth1_macvtap entered promiscuous mode [ 407.764585][ T8509] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 407.773657][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 407.783559][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 407.793213][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 407.803593][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 407.847252][ T8509] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 407.857208][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 407.867747][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 407.895124][ T8509] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 407.904600][ T8509] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 407.913850][ T8509] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 407.922919][ T8509] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 408.356168][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 408.364574][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 408.379129][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 408.501900][ T1499] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 408.510978][ T1499] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 408.528336][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 408.591843][ T8731] Bluetooth: hci0: command 0x041b tx timeout 05:08:49 executing program 0: 05:08:49 executing program 0: 05:08:49 executing program 0: 05:08:50 executing program 0: 05:08:50 executing program 0: 05:08:50 executing program 0: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) io_submit(r1, 0x6aa, &(0x7f0000000540)=[&(0x7f00000000c0)={0x400000000812d000, 0x9, 0x3, 0x8, 0x0, r0, &(0x7f0000000000), 0x1e}]) io_destroy(r1) ioctl$BLKGETSIZE64(r0, 0x80041272, &(0x7f0000000040)) 05:08:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000130000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 410.488699][ T8771] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 410.585146][ T8771] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 410.621763][ T8772] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 410.649330][ T8772] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 410.670714][ T8731] Bluetooth: hci0: command 0x040f tx timeout 05:08:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000130000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 410.871110][ T8776] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 410.884459][ T8776] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 05:08:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:08:51 executing program 0: syz_mount_image$exfat(&(0x7f0000000040)='exfat\x00', &(0x7f0000000080)='./file0\x00', 0x72, 0x6, &(0x7f00000002c0)=[{&(0x7f0000000180)="b02b3dedf2eea03a79d290d3a95ae0e3a9d9ceb0b8a3edb15982fc3e7dc7112f6e8d7b6e7d2dd2be2abfcad49125e64b9d77cc567bd4584b907e24fe8dcf800075308d7f55331f7de091a5de9fd3bab871491944dc5f46339bbb8c9c75", 0x5d, 0xd814}, {&(0x7f00000000c0)="4475e23e8c15adcd3c936d16965e268c06559eba41e73774ab1e4a092e92c5c6f257338780d5239959d1e71a14edcaa272b710918f6b3c3539", 0x39, 0x80}, {&(0x7f0000000200)="92fe565383887a1884eeb260ca5bb28d9f2a6e1cda91f31fb89662d255832d00811ce7aa6cf805ae0373cb85c7f827b89ddbcd464e73afa6b144a5969cb37a4732b4f02f9dc3350174fa4335be28e963b4dedc8c81014d5b4751b44ee4ed", 0x5e, 0xd6}, {&(0x7f0000000e00)="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", 0x1000, 0x3}, {&(0x7f0000001e00)="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", 0x1000, 0x4}, {&(0x7f0000000280), 0x0, 0x3f}], 0x2000, &(0x7f0000000340)=ANY=[@ANYBLOB="63653d42703836362c646973636172642c6575b1643e000000000000", @ANYRESDEC=0xee00, @ANYBLOB=',subj_type=,{,uid>', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r0 = openat$vcsa(0xffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x109282, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000004740)=[{{&(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty, 0x3}, 0x1c, &(0x7f0000000700)=[{&(0x7f0000000140)="b6cc6add7d013b20f0ca9e3c96e84fac479eee9bbdc91d83e37918685f10cedb54273ad4dd39ebcaccb5412831c60403fbfa028f3b3cbcbabd2af4cdf4cacf", 0x3f}, {&(0x7f0000000440)="6e84124cdb55f934891ef8c87b25e1cada05bef26d5e2e563112afc3f1321b36022b9e98baea85a98fafb5d1b1222f063ed35f16f61104aca5791dc3c4152f7299b43840fe5494b283813e8324b55faa52a6d9df9038ac76ce4b82d99608d316c9f984ad55ab1c84d812eb13f3a0dc02abc9906879bb85fd81ef9c8f2cf22d8b8b9010c7e4bf129be5795a7468c1baf6b2f237338fb53a0146c1c8462e", 0x9d}, {&(0x7f0000000500)="7b901b5b74112f5771ad7391c9f5636b2b26ac0487481d55f3f26e9614ff846b095d9f217c8629fbc7ad0ba5d358300502c6e1b84cae11d46907e6dd82519189bc801ec677d8bc3f307151b1304f02a36ad4be72cc12726140dc362539050d9f1eb297ff1248080da7f8e58c447c85f94571fa8dda9dcef6150e9edb9f8c", 0x7e}, {&(0x7f0000000580)="611c8f53bb4bbd6a3386296ad6c865e3f6ac109f3a71c5e6bdf9a2e637755c735bfddc29fa5a22a78c719f5919355d8754f6feec34224f242411db2e7f86d4da228897b239d673ede58a47a13ce54d8458eddf5f10bfb54e839543805c655093b2737afa201f2747091d2bd90a99ab9e9ab099681d21638049c959fcaf5d24354c01f5c7b6fa", 0x86}, {&(0x7f0000000640)="204b0bceb8ff5986472fadc79b38482a7fb8a9c7a6e9d7a6bf3310775f937867d92c66c35680f9619d91a1b818a66829e58ef41a07dd039a80c8a2d15853c733a348ce61d5a557294bb285f28ca11d6718b983bfa624137b5a1d97c2b21bbda4a28ecd0820e80e5eda5e87549c2a476df00fcbfa48efd7c27336adcb676c33acf7ee88e62b4d69432a3a1236346426ca445504bf", 0x94}], 0x5, &(0x7f0000000740)=[@hopopts={{0x7c, 0x29, 0x36, {0x89, 0xc, [], [@hao={0xc9, 0x10, @mcast1}, @calipso={0x7, 0x50, {0x0, 0x12, 0x4, 0x1000, [0xffffffff, 0x41, 0xff, 0xcd, 0x0, 0x1, 0x80, 0x1, 0x8]}}]}}}, @hopopts={{0xd4, 0x29, 0x36, {0x67, 0x17, [], [@ra={0x5, 0x2, 0x4}, @jumbo={0xc2, 0x4, 0x80000001}, @generic={0x6, 0xaf, "eefccfa5e4becdee0f5c59afca0f2b922e732cc95cf56db653dee482f9dd349cdac94c744b333e725986ca51b3670e38ef9674e18315f7051e934ee11009298151b353fe20c29e4e4faf10bad03bcd107edcd29e158f7ad1a15fdf50357284c0c4b54afe4f90f8e2afe72ad24ac07fe266b518a60d2c3ab78d52732a45ae7f56e5b05063d75312c368fcff4ab5b87abfe4bf9fd0741a8979401970e8ce8709a212cf7665d6777b75a5066368d8f833"}, @ra={0x5, 0x2, 0x2}]}}}, @hopopts={{0x34, 0x29, 0x36, {0x3a, 0x3, [], [@pad1, @ra={0x5, 0x2, 0x3}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @enc_lim={0x4, 0x1, 0x3f}]}}}], 0x184}}, {{&(0x7f0000000900)={0xa, 0x4e21, 0x0, @mcast2, 0x6cb}, 0x1c, &(0x7f0000000c80)=[{&(0x7f0000000940)="0bc51353422256de24338fe23baaa00c5ea73b7fdb0cd6ff21cff264e5217352120426fb7666048755d6c7e3104cf4c9f699fb6d963034d252a6decb", 0x3c}, {&(0x7f0000000980)="aee63c0ff3392c69dbe6bd93ad997f9bf8e177becebed65d03", 0x19}, {&(0x7f00000009c0)="580fbebceaa040d00f", 0x9}, {&(0x7f0000000a00)="7bc1a2919e7317d348e91c9bfdadd34506d13194c679ed453335da85a05a5e39d67ca2318760ed9229ce49a2aa55d0027809f49059c548910de658a07ae3d36c8ce340200efe57b88dbde107dd6fda03e536811d913d136604176258db15bec8111a3a8f949f7093ccef30ff344c2a76e33315cbbe5c698ad332b30bc6249b90af05e235ff9dc93b3937e5f3950530cfbf8813d547d68e102ab1fb807345af4713ec313b9fe4a6c5c48061c9d251455c180dbc0efbd2ee98b8905c4d1cb253f88497db65d98a34110fa853c025b319489e28272aad4cbcba10b6849b0cb7f70bcee7489cbf5a0d6cb65763b6cc", 0xed}, {&(0x7f0000000b00)="8ccb8f877767e8e49f4d29dc6e3262fa50cb916d0825d45f21b78281d88beb9fc45670908e6e18fc9215d82cf7565d9e5531635f08f3424a3aa1ec2e6384dd57160a197cfbd4d539c66740a22874a683698742e326cea6cca604eb7734c9c5e376b66491d462fd777b2c0b31b6ed29aa3fb24600f964dc28f67ee904b8bb66f43b96dafe44de9dbf23c5d1dfe65f1e753763157b80d60376b70ee9405d394fe13e2e5bc8", 0xa4}, {&(0x7f0000000bc0)}, {&(0x7f0000000c00)="fb4eef9550e5883a47f794e6a6022ab42b3b9ae32d7dcf1c8e440b154a7c3c40f506d035b91e544b08665cc8027dbdf64e5f009d047e7c3242dc04cd567be836430f011db02e24c5a4964c", 0x4b}, {&(0x7f0000002e00)="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", 0x1000}], 0x8}}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000cc0)="e7b01befd89394", 0x7}, {&(0x7f0000000d00)="190914607b99d6a37916362d842d6dbcfe1b51cc19b3bcdced42090d70459520", 0x20}, {&(0x7f0000000d40)="963af31e1872e6639cfb567a50bf3885fc9befeedf89100671c3a6c8de2c628d0c43b1d0f74f9ab86ee7767105b220482e1ccc1d6dad65243af42334", 0x3c}], 0x3, &(0x7f0000003e00)=[@flowinfo={{0x10, 0x29, 0xb, 0x3f}}, @rthdr={{0x14, 0x29, 0x39, {0x2b, 0x0, 0x2, 0x40}}}], 0x24}}, {{&(0x7f0000003e40)={0xa, 0x4e23, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7}, 0x1c, &(0x7f0000003f00)=[{&(0x7f0000003e80)="7a7456de0a65818f810cda114b92d430f0c2194080bf293469a3f0d0095ac7a048efaf34e6230dc27a68e478338a2b755852689f317bcc1804fcbf2b47d8b6c0a63a9b4b55b42ca8dfd4621161e685b01eb861b9", 0x54}], 0x1}}, {{&(0x7f0000003f40)={0xa, 0x4e24, 0x4c, @dev={0xfe, 0x80, [], 0x3e}, 0x1}, 0x1c, &(0x7f0000004180)=[{&(0x7f0000003f80)="76aeb1813a01425c577057f6ddcbd9d59a731944e4f0a8bbbd35c462502f40dfc4ceb7515acd62f2d309fc52ff56580aafe424ae9142c978c017da320490e71f2848dbefd0304883123e82dd74", 0x4d}, {&(0x7f0000004000)="b36cd1dd5cd6c58de42b4392a9d1f34267308f40e62d0a75a80522b53a205211d21578315c07ca9c3540b176c99c3e02398c90bc8aaa6be91abe9c5a25e0db7f0ef9a1afd9a1c949c55fdf3e9b218d37c5b3b6e498b8e17ab2335b50b480b0f592aa3544a52be068ac9a7cb270a49f913e928916b4e895d06f0e210f1806961de03f4bbae3be2b1c696158f46d417dbd987f869d835c04e5fbd03ee552e67e60cc90f09c546e98bfba108aa7867554dda5bb84a35b", 0xb5}, {&(0x7f00000040c0)="cdebda703940be19db6da3377b980fd4be16993b1a95c6d4a6909885eae0393ec507e2ae23e4d39f0e74e6d91717007831d4179860292ddeb0cfc537c6ce1f6b6ea8", 0x42}, {&(0x7f0000004140)="8048c4", 0x3}], 0x4, &(0x7f00000041c0)=ANY=[@ANYBLOB="10000000290000000b000000000000670d00000029000000080000000200000010000000290000000b000000000007151000000029000000430000005c000000"], 0x40}}, {{&(0x7f0000004200)={0xa, 0x4e20, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c, &(0x7f0000004700)=[{&(0x7f0000004240)}, {&(0x7f0000004280)="4f98d9f2286c19cc911b2f90e29dc9bcb3ed1f30dff0f149920fb0bf3765915fe34fa903e3206349bdf2d59de7a702090225adc6f780c61694c131d8cbf7e179a40ba3d57b96f986df397dceaf3fa59d9fec7621ae39d56f87c34e829eb6d269c41f88221a0e07aa5d6d5077cf002fa76c26fe20f5c45940453fa11a81b0d39635a93b00b37eff0c4073a2ccf86033c3a1e0f094a885a7333bc356ac75d64075b5e01b89d238775a4cf19a244bb7", 0xae}, {&(0x7f0000004340)="9ea0810ce883c975fa123fc327ed3b061d12ceda468dc986b2d73211c5c0cdf6cebf72d89134f821051b4dd62f3c67bf5e2d1768cef43c9c4dc17f80b43872edda61dbad75674ae6e30d84b790258aca816571289ebe2de03964ddcde29401956fc122cd183c4915142e6d12bf11fce468a08c02bd4cc80e20f3dc03c90e625226b6d993", 0x84}, {&(0x7f0000004400)="53339bdbbf9ce2225b14f7c23e28ddcee031f7728941c07eb8a74530653721a4f1c9543c6b096586791ffb6fc35d137738d089ae61dd51f3f6fbe53bd9fea7c08bd72084d220b5af5861b9a8563a698520aeeb3b9734207835c6e7cd8ac932e7a111e2b1ee0778395abec12fdf6369665f572db704694481f372799a0f70bbd45f32ec6b63300ae6e5e56b3072a93df2", 0x90}, {&(0x7f00000044c0)="22ca6aad6390e3c3cd537da28838c97fc20c82fe008c0fa92d150f0ccc07f5c432e71149d22d9404bdafedb8d575da13c8612ed71d458ce9d5c1878c7e4b5e15e29b4ff04fb8a932353660648c4d4ca70ceb46e515495a96d11bc4f7e50df29368ccafa69a8f88b6299c4db1decc58db45c5457609005f1bdae610a7f8cbceedd802f40f59d8e818e8ef293f9e72a624a703faf0101792996e9c7e04b2bf205937d934c618739950da5fb4a7a586e98fc013f33d", 0xb4}, {&(0x7f0000004580)="ffc85b3d4765b36175072bd429b8d50528b0291d50fe475286b63278aec584d99c6364834f12211fdf91f194a51825d0e07069b4d2f029add9cc6ed7d208a17b9593a9171a1942afa9bb6b92d8760de40660f5cce98231034e36d39d01e30dcbe3764b528ae3fbdb9578234046a0e17da352b2bd4348905da23a092787ffb3481dd7f6274805c60fff5e7f61955cbce60ef5be455102795d9dd809898bf66d", 0x9f}, {&(0x7f0000004640)="7bc429eb3f257eb9d2ab14dce3", 0xd}, {&(0x7f0000004680)="6350bd19ea29406997081666f8bd9f1ef791894d2c8ed75cfafdb763e4613bc94f4d5a8ddbd953a469287fdadb3e5a4187ae5720d7d683f28998fb857fd8b46686d9c819c6ee8e6cf7ea30ab8114255298ac7cb5c57ac693892255905bf97992ec63cd9b984e3c34a30ef784cccd", 0x6e}], 0x8}}], 0x6, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) setresuid(0xee00, 0x0, r3) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [], 0x1}}, 0x1c) syz_emit_ethernet(0x6a, &(0x7f00000003c0)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaa0008004500005c000000000011907800000000e000000100004e20004890780300000000000000b3ab3c6c73604073f3b5cda6da4bb5d1898995f230cb677398c757304447a99e88f2d0eb8c6e386d2c94c3257dde217188fd86c05b385664f27f3b917d6c62"], 0x0) 05:08:52 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300900000f000000000000000200000002000000008000000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b00000000", 0x59, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='tesk_dummy_encryption,\x00']) r0 = accept4$x25(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000180)=0x12, 0x80000) ioctl$SIOCX25GCAUSEDIAG(r0, 0x89e6, &(0x7f00000001c0)={0x50, 0x1f}) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000080)) [ 411.779749][ T8789] EXT4-fs (loop0): unsupported inode size: 0 [ 411.786525][ T8789] EXT4-fs (loop0): blocksize: 4096 05:08:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x70, 0x0, &(0x7f0000000240)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000140)={r1}) sendmsg$NET_DM_CMD_START(r2, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x20, 0x0, 0x0, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x800) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000040)={0x81, 0x115, 0x2, 0x4}) pipe(0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) socket$key(0xf, 0x3, 0x2) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) recvfrom$inet(r2, &(0x7f0000000340)=""/102385, 0x9d3b, 0x0, 0x0, 0x0) [ 412.751358][ T8731] Bluetooth: hci0: command 0x0419 tx timeout 05:08:53 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x400) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f0000000040)) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000340)={'sit0\x00', &(0x7f00000002c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @loopback}}) 05:08:53 executing program 0: syz_mount_image$ocfs2(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="6949d8b9444437"]) syz_mount_image$tmpfs(&(0x7f00000001c0)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[]) [ 413.529022][ T8806] tmpfs: Unknown parameter 'iIعDD7' 05:08:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000340)='lo:\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x34, r3, 0xe7a035cf4856fee5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x5}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_PORT={0x6}]}, 0x34}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r3, 0x8, 0x70bd2b, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x8806}, 0x800) getsockopt$bt_sco_SCO_OPTIONS(r1, 0x11, 0x1, &(0x7f0000000000)=""/96, &(0x7f0000000080)=0x60) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x8944, &(0x7f0000000200)={&(0x7f0000000740)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4e03}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8}]}, 0x40}}, 0x0) [ 413.919137][ C0] hrtimer: interrupt took 61747 ns 05:08:54 executing program 1: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x8200, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x48, 0x0, 0x100, 0x70bd2d, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0xc3, 0xf}}}}, [@NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x1}, @NL80211_ATTR_STA_PLINK_ACTION={0x5, 0x19, 0x2}, @NL80211_ATTR_STA_PLINK_ACTION={0x5, 0x19, 0x1}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000010}, 0x9e7e0b709aa1ef50) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='devices.list\x00', 0x0, 0x0) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f00000004c0)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000780)=[{&(0x7f0000000500)=""/183, 0xb7}, {&(0x7f00000005c0)=""/64, 0x40}, {&(0x7f0000000600)=""/67, 0x43}, {&(0x7f0000000680)=""/7, 0x7}, {&(0x7f00000006c0)=""/183, 0xb7}], 0x5) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f0000000880)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x18, 0x1402, 0x10, 0x70bd2b, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}, 0x1, 0x0, 0x0, 0x400c100}, 0x2080) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f00000008c0)={0x80, 0x0, 0x1, 0x201}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f0000000940)={&(0x7f0000000900)=[0x8, 0x6, 0x401, 0x0, 0x40], 0x5, 0x80800, 0x0, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r0) write(0xffffffffffffffff, &(0x7f0000000980)="d9f136a8319fa8998ac796ca1d3f44d11df521131e94b8886501412dae4a4e72cf5779c3363f07dd85335a920e83eecce9d13199f8ef53d5e25bce11ac3950ff9d1cc47842094fb087e9a7ad550d078696fe199f69ac80467453cad0787158119fc58f6f4ed1a022d585f4b300d476b449340f7216529f76e250", 0x7a) write$uinput_user_dev(r1, &(0x7f0000000a00)={'syz1\x00', {0x5, 0x1ff, 0x1, 0x5}, 0x14, [0x6, 0x800, 0x3, 0x6, 0x1, 0x8, 0x5, 0x0, 0x5, 0x7fffffff, 0x8001, 0x4, 0x5, 0x1000, 0xd5, 0x9, 0x7fffffff, 0x7c3, 0x800, 0x0, 0x1, 0x80000, 0x4, 0x0, 0x8, 0x7f, 0x3, 0xfffffffb, 0x9, 0xffffffe1, 0x8, 0xff, 0x97f, 0x20, 0xf2780000, 0x8f6, 0x5, 0x58, 0x7f, 0x7fffffff, 0x4, 0x181, 0x324, 0x6, 0x3, 0x3, 0x2, 0x3e9dd0fd, 0x7, 0x1, 0x1, 0x1ff, 0xffffffe5, 0x3, 0x4, 0x5, 0x80000001, 0x400, 0x7bae, 0xd83, 0x7ff, 0x80, 0x80000000, 0x8d], [0x0, 0x82d, 0xff, 0x8, 0x0, 0x7, 0x400, 0xffffffc1, 0x74c2, 0x7fff, 0x0, 0x10001, 0x4, 0x8, 0x428, 0x9, 0xfb, 0x7, 0xf3, 0x2, 0x1, 0xfffffedc, 0x9, 0x2, 0x2, 0x24f, 0x6, 0xfec, 0xc1a8, 0xffffffc2, 0x7fffffff, 0x7f, 0x43, 0xed8f, 0x6, 0x20, 0xfffff2d8, 0x7ff, 0x5, 0x400, 0x8, 0x6675672c, 0xfffffffa, 0x8, 0x8, 0x5, 0x10000, 0x7f, 0x7fff, 0x20, 0x7, 0x5, 0x4, 0x4297ab6b, 0x4, 0x5, 0x0, 0xe669, 0x76, 0x2, 0xd8, 0x3ff, 0x10001], [0x6, 0x2, 0x800, 0x9, 0x2, 0x553, 0x8, 0x0, 0x9, 0x3, 0xa6, 0x9, 0x0, 0x5, 0x1, 0xd96b, 0x3ff, 0x7, 0x101, 0x20, 0x2, 0x0, 0x6263, 0x401, 0x4, 0x0, 0x400, 0x1255, 0x81, 0x5, 0x7fffffff, 0x7, 0x7, 0x8, 0x9, 0xfffffffa, 0x7, 0xfffffff8, 0xf5, 0xa9b, 0xc9, 0x6c, 0x5, 0xd5, 0x5, 0x1f, 0x6, 0xffffffff, 0xa1, 0x9, 0x40, 0x10000, 0x10001, 0x4, 0x5, 0xf5, 0x7ff, 0x6, 0x0, 0x7, 0x7300, 0x90, 0xc1480000, 0x1000], [0x6, 0x5, 0x58, 0x2b268b1e, 0x9da, 0x1, 0x0, 0x100, 0x5, 0xf13c, 0x800, 0x5, 0x527, 0x3, 0x400, 0x5, 0x7fffffff, 0x2, 0x7f, 0x8, 0x20000, 0x1, 0xfffffff8, 0x1, 0x0, 0x6, 0x8001, 0x6, 0xf4, 0x0, 0x81, 0x7f, 0x2, 0x0, 0x6be, 0x9, 0x3, 0x0, 0x8, 0xffffffe1, 0x1, 0x3, 0x2, 0xda, 0x401, 0x3ff, 0x401, 0xfa20, 0x1f, 0x7, 0x7, 0xf03, 0x3, 0x7, 0x9, 0x800, 0x1000, 0x8, 0x7f, 0x2, 0x280, 0x3, 0x5, 0xf6c]}, 0x45c) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40246608, &(0x7f0000000e80)={0xc000000, 0x1ff, 0xf2, 0x1, 0x8, 0x1}) r3 = openat$vcsa(0xffffff9c, &(0x7f0000000ec0)='/dev/vcsa\x00', 0x4800, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000f00)=""/238) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000001000)='fd/3\x00') ioctl$EVIOCGVERSION(r4, 0x80044501, &(0x7f0000001040)=""/4096) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000002080)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000002140)={&(0x7f0000002040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000002100)={&(0x7f00000020c0)={0x1c, r5, 0x400, 0x70bd2a, 0x25dfdbfd, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8044) 05:08:55 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r1 = openat$binder_debug(0xffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x24, r3, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @empty}, @GTPA_VERSION={0x8, 0x2, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x40040c0) r4 = socket$kcm(0x29, 0x7, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, &(0x7f0000000140)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xf3\xd6\xe0|6L\xe9\xd9;M\xd3$&\xaf\'\xf4\x92\x90\x13\xdf\x00\x00\x11&\xb3\x83[9 f\x9b\xbb\xc18\x84\xb5\\f\xd1\xe8%OArYZ\xe1\xc9\x86\xfe\x88\xaf\xfa\xacJ\xd3\xa1p\xf5\xfb\xaad\x1a\xef|\xa0\xb1\x9c\xac\xe8\xd7\xa8\xfc\xe2\xf8\x0f\xcfl.\x8d\xb8?z\xe8\x85T^\xad\xd9\xa5\x8b\xf6%\xeb\xfas\xba>\x8b1\xac\x17\x8df\x19\xfc\x02W\xb5\x98\r\xea') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 05:08:55 executing program 0: sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="7400000010000104142dfc1f00ff00feffad15867ce865a1367225c19c4530de432ee8b63e31a7ede3c6176b0e466008002f824c1cbad3da10664ddc2ddce2aafbf95aff20e0c2648049ead2f304000000ba1b8a3b0663a6dcf309469a3cd16b1bd9c50f23c73a76b8575e56ff29178c8dd9802920f8571720d2e530f17fd9e2f743ffd3affadc8ec5cee8ff011688c6435278a4a6f453d282123265717079ad65e2c7ff1cf6bb78", @ANYRES32=r1, @ANYBLOB="00000400000000205400128011000100628969646765000000007665000000023c0005800500190002000000050001"], 0x74}, 0x1, 0x88a8ffff}, 0x0) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmsg$NL80211_CMD_ASSOCIATE(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x110}, 0xc, &(0x7f0000000080)={&(0x7f0000000340)={0xe8, 0x0, 0x400, 0x70bd26, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FILS_NONCES={0x24, 0xf3, [0x5, 0xfff, 0x3, 0x68cb, 0x0, 0x6, 0x72, 0x6, 0xd08, 0x3f, 0xa79, 0x9, 0x7, 0x5, 0xffff, 0xba]}, @NL80211_ATTR_FILS_NONCES={0x24, 0xf3, [0x1, 0xea, 0x200, 0x8, 0xfff7, 0x8, 0x4, 0x621, 0x35e7, 0x5, 0x8, 0x8000, 0x4, 0xa80, 0x0, 0x4]}, @NL80211_ATTR_HT_CAPABILITY={0x1e, 0x1f, {0xc, 0x3, 0x1, 0x0, {0x9dc, 0x0, 0x0, 0x2fb, 0x0, 0x0, 0x0, 0x2}, 0x300, 0x4}}, @NL80211_ATTR_IE={0x24, 0x2a, [@dsss={0x3, 0x1, 0xae}, @erp={0x2a, 0x1, {0x1, 0x1}}, @peer_mgmt={0x75, 0x14, {0x0, 0xa6f, @void, @void, @val="c29d8ae00428892f8bf664122ced0d07"}}, @ibss={0x6, 0x2}]}, @NL80211_ATTR_PREV_BSSID={0xa, 0x4f, @from_mac=@device_b}, @NL80211_ATTR_DISABLE_HT={0x4}, @NL80211_ATTR_HT_CAPABILITY_MASK={0x1e, 0x94, {0x1a, 0x2, 0x2, 0x0, {0xff, 0x40, 0x0, 0x8, 0x0, 0x1}, 0x800, 0x5, 0x7}}, @NL80211_ATTR_VHT_CAPABILITY_MASK={0x10, 0xb0, {0x800, {0x6, 0xffff, 0x1, 0x1f}}}]}, 0xe8}, 0x1, 0x0, 0x0, 0x50}, 0x4008080) sendmmsg(r2, &(0x7f0000000000), 0x40000000000024a, 0x0) [ 415.298124][ T8824] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8824 comm=syz-executor.0 [ 415.312386][ T8824] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.0'. [ 415.344989][ T8825] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8825 comm=syz-executor.0 [ 415.362347][ T8826] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.0'. 05:08:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) prctl$PR_SET_KEEPCAPS(0x8, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) r1 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r2) ioctl$BTRFS_IOC_GET_FEATURES(r3, 0x80189439, &(0x7f0000000680)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r4, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14, 0x3, 0x2, 0x201, 0x0, 0x0, {0x139e4b39035267eb, 0x0, 0x3}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f00000001c0)={0x53, 0x0, 0x13e, 0x80, @scatter={0x1, 0xc1, &(0x7f0000000380)=[{&(0x7f0000000080)=""/193, 0xc1}]}, &(0x7f0000000540)="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", 0x0, 0x0, 0x10032, 0x0, 0x0}) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x4001fd) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r5, &(0x7f0000000140)="6aa7a45c2c622d54b51a2b794609660daf63b63a0af87862fff9d2f80b9cda17ffe3f4f1e4fb18512bc2392529562bead48ba45ac22e72774cfcecf60175d67ad1a9505b496f75c6fcc286c1622bf425fb0e02ee7163231ab0be15c4c68b177b53a82a55dc604a7f551a605f93cf13ce561d119a52a99ab36e9628c0cc97351e36169ec3"}, 0x20) ioctl$RTC_PLL_SET(r4, 0x401c7012, &(0x7f00000006c0)={0x80000001, 0x7f, 0x7a5, 0x20, 0x400, 0x400, 0xa0a6}) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000440)={0x1, 'wg2\x00', 0x1}, 0x18) r6 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x6a482, 0x0) ioctl$SG_GET_NUM_WAITING(r6, 0x227d, &(0x7f0000000040)) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=@newlink={0x98, 0x10, 0x401, 0x1, 0x0, {}, [@IFLA_LINKINFO={0x68, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x58, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x2}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0xf0}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @remote}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x803}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0xc}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x1}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_OPERSTATE={0x5, 0x10, 0x2}, @IFLA_MTU={0x8, 0x4, 0x3}]}, 0x98}, 0x1, 0x0, 0x0, 0x24000091}, 0x0) 05:08:56 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40010, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x4, 0x400100132, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_BULK(0xffffffffffffffff, 0xc0105502, &(0x7f0000000100)={{{0x8, 0x1}}, 0xb3, 0x0, &(0x7f0000000040)="18267b3792d59dea278bea7f702cdb277aaf9751dcab742cfc6393c22d4ce5aff77b974e39a79013ee71caf351f6ddd50f00ee9561f454ff95c6b68dbbfbd32f63498567ab5bb8533c3e2f86f44090857692b02d548554548057a8bb93c3a5a9eaabeef7f3d11397f0098247f23be325438f7428abdb6268f5665f1cd8bf82a64a44ea9b5b897eefb34802daf9574d4d12418499bc0b6384f2114885d9b1639dd09887cc95bf142c5dcb1d7173dbdd451084b4"}) socket$inet6(0xa, 0x2, 0x0) openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/zoneinfo\x00', 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x18, &(0x7f0000000040)=0x7bb9, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$inet_int(r1, 0x0, 0x18, &(0x7f0000000040)=0x7bb9, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000200)) openat$pidfd(0xffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x4000, 0x0) r2 = accept4(r0, &(0x7f0000000140)=@l2={0x1f, 0x0, @none}, &(0x7f0000000280)=0x80, 0x800) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x4, 0x0, [], [{0x8, 0x109, 0x8001, 0x4, 0x1, 0x7}, {0x2, 0x8, 0x0, 0x10000, 0x2171, 0x4}], [[], [], [], []]}) setsockopt$sock_void(r1, 0x1, 0x0, 0x0, 0x0) 05:08:56 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = accept4(r0, &(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @private2}, &(0x7f00000001c0)=0x80, 0x80000) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_CONNECT(r1, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x140, r2, 0x200, 0x70bd2c, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x0, 0x14}}}}, [@NL80211_ATTR_BG_SCAN_PERIOD={0x6}, @NL80211_ATTR_WANT_1X_4WAY_HS={0x4}, @NL80211_ATTR_BSS_SELECT={0x3c, 0xe3, 0x0, 0x1, [@NL80211_BSS_SELECT_ATTR_RSSI={0x4}, @NL80211_BSS_SELECT_ATTR_RSSI_ADJUST={0x6, 0x3, {0x1, 0x80}}, @NL80211_BSS_SELECT_ATTR_BAND_PREF={0x8, 0x2, 0x4}, @NL80211_BSS_SELECT_ATTR_BAND_PREF={0x8, 0x2, 0x7e577064}, @NL80211_BSS_SELECT_ATTR_RSSI_ADJUST={0x6, 0x3, {0x8, 0x7}}, @NL80211_BSS_SELECT_ATTR_RSSI={0x4}, @NL80211_BSS_SELECT_ATTR_BAND_PREF={0x8}, @NL80211_BSS_SELECT_ATTR_RSSI={0x4}, @NL80211_BSS_SELECT_ATTR_RSSI={0x4}]}, @NL80211_ATTR_IE={0xcd, 0x2a, [@mesh_config={0x71, 0x7, {0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1, 0x2, 0x3f, 0x8}}, @sec_chan_ofs={0x3e, 0x1, 0x2}, @tim={0x5, 0xa1, {0x1, 0x3d, 0x42, "4c4d83bc95fea96f06cb5a78ae8e3512f489b84803cd587c0f50674e1e09a71fdb281b74e7ca4e4329a74193617ef3d8c05851d492d0b9a2f7d2e6edb02c422a78c9956526fb15e42ac8e06d13090692bc30bf792f7e11bff410f100a6aebcadfe105412ea2a7a8ca2db369c4509cf9cfd4180c7b15ba0dd445a92c7a4f4d0ccbacfa11ff22c83e4b7eae3335acc11721dc712b85f08ed89b5f7a738b3f8"}}, @mic={0x8c, 0x18, {0xf2b, "3cac50f993be", @long="2764aa37720baabb23823ffe3db486eb"}}]}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x7}]}, 0x140}}, 0x20008000) syz_usb_connect(0x3ae2cb42373080da, 0x63, &(0x7f0000000440)={{0x12, 0x1, 0x300, 0x95, 0x5f, 0x24, 0x10, 0x7aa, 0x2f, 0x34a1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x51, 0x1, 0x1f, 0x1, 0x60, 0xd4, [{{0x9, 0x4, 0x3a, 0xf9, 0x1, 0x22, 0xc9, 0xa1, 0x9, [@uac_control={{0xa, 0x24, 0x1, 0x2}, [@output_terminal={0x9, 0x24, 0x3, 0x3, 0x301, 0x1, 0x4}, @extension_unit={0x9, 0x24, 0x8, 0x6, 0x2, 0x7a, "37e9"}, @processing_unit={0xc, 0x24, 0x7, 0x6, 0x6, 0x7, "ad60afc074"}, @selector_unit={0x8, 0x24, 0x5, 0x2, 0x3f, "569f92"}]}], [{{0x9, 0x5, 0x1, 0x8, 0x10, 0x9, 0xe7, 0x40, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0xff, 0x7fff}]}}]}}]}}]}}, &(0x7f0000000900)={0xa, &(0x7f00000004c0)={0xa, 0x6, 0x110, 0x20, 0xdd, 0x6, 0xff, 0x8}, 0x3b, &(0x7f0000000500)={0x5, 0xf, 0x3b, 0x5, [@ext_cap={0x7, 0x10, 0x2, 0x2, 0x3, 0x1, 0x3}, @ext_cap={0x7, 0x10, 0x2, 0x4, 0xb, 0x7, 0x7cd8}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x1, 0x80, 0x14, 0x5}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x2, 0x9, 0x81, 0x101}, @ss_container_id={0x14, 0x10, 0x4, 0x1, "b8296367ecac9f6940909568674ec907"}]}, 0x9, [{0x22, &(0x7f0000000540)=@string={0x22, 0x3, "98df28b4910705b18453447606b3c7f297e3c77509bee76a7c11971de9816873"}}, {0x73, &(0x7f0000000580)=@string={0x73, 0x3, "131230bde735182b74edf8fbe0338cb1fc34e90719e587c807483dfc42362a2087dd6208446a30c0cd5d91a4f9b1a79f9727a12e51c4553a0d3f536acaa6a6d241e9db5999a9e6a8c2c921c51abc6df1dc3fa54f5aa631fa5a1b3c5bbfdd1f7192be9932f2acd3349fe5fb5dc58630a2a3"}}, {0xce, &(0x7f0000000600)=@string={0xce, 0x3, "5e8b7e4be66b6eae93c3280e07a792b58a7083e92378601f3533b394b97f3c47da603f767a516bc9ee7e6397b24d9087ec12ccd61ffb4d9677e566fd75afc803c5d904b97ec275f7bd81568205f64994e042f8a9e599cf8edaa6a76d9fe8525e1bb50b0ecd085a1cfd7697b095c32597648a090c6c276ee8f01e026da1c17b96ac2d03d1d66118fdf25bd238c190bfda3a3b91474312f15fd223fbd9a51b8fce8db46fc5382fe456c1cae45154a4e90b7bba430cc6e7bdfb7dd880379dd6c5a72624cc77902bd6d8f7c574ad"}}, {0x4, &(0x7f0000000700)=@lang_id={0x4, 0x3, 0x140c}}, {0x4, &(0x7f0000000740)=@lang_id={0x4, 0x3, 0x240a}}, {0x26, &(0x7f0000000780)=@string={0x26, 0x3, "92600529c3b0bd03a6941eba9187d16f615c960b9e01b9186ab64367bb53d350a9c2d436"}}, {0x2c, &(0x7f00000007c0)=@string={0x2c, 0x3, "35976289a1b273952875dfb3fbb5bbc000ced2b68dc949a8a0b1c25ceb0f50e768a0fa4259dab4ee86a9"}}, {0x4, &(0x7f0000000800)=@lang_id={0x4, 0x3, 0x1c0a}}, {0xae, &(0x7f0000000840)=@string={0xae, 0x3, "a0bdc5fa607c999b1ef1ea086dfb8da508971377240d6f48a55093be871127e9ad82a3cd2b2a65c6a4684c369c895654f4d5e0557e5b20d7513aef81ed6e3060ec7a773a5c333f2dbc9304700740e32f3c25bf360e9a890b18542cffb2b66a8f1e6e30b3ac13e4249385cd406dcf4afee9e93cd3b932f5a11b65a17074eb2a31321b5c2919413b94ffa4a50f728d84de31bbf11b3badd9ecbf0e74f24be1b6adde2a23d3533f9c5d40f82fea"}}]}) socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @mcast2}}) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000080)=0x55, 0x4) [ 416.471080][ T8822] IPVS: ftp: loaded support on port[0] = 21 [ 417.230495][ T8822] chnl_net:caif_netlink_parms(): no params data found [ 417.505253][ T8822] bridge0: port 1(bridge_slave_0) entered blocking state [ 417.513140][ T8822] bridge0: port 1(bridge_slave_0) entered disabled state [ 417.524417][ T8822] device bridge_slave_0 entered promiscuous mode [ 417.645402][ T8822] bridge0: port 2(bridge_slave_1) entered blocking state [ 417.652975][ T8822] bridge0: port 2(bridge_slave_1) entered disabled state [ 417.662796][ T8822] device bridge_slave_1 entered promiscuous mode 05:08:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$HIDIOCSUSAGES(0xffffffffffffffff, 0x501c4814, &(0x7f00000003c0)={{0x1, 0xffffffff, 0x8, 0x80000000, 0xfff, 0x7}, 0x23a, [0x8, 0x6, 0x9, 0x8, 0xc9, 0x8, 0x7, 0x1, 0x6a2a, 0x6, 0x3ff, 0x401, 0x9, 0xf745, 0x401, 0x286, 0x1, 0xcc92, 0x4, 0x2ca0, 0x401, 0x0, 0x7, 0x83c, 0x0, 0x80000001, 0x9, 0x200, 0xf8000000, 0xfffffff9, 0x80000001, 0xffffffff, 0x3, 0xfb, 0x3, 0xffff04e7, 0xde2, 0xf676, 0xfffffc01, 0x3, 0x7, 0xa4f, 0x0, 0x8, 0x5d, 0x4, 0x80000000, 0x1f, 0x4fe3, 0x74, 0x8000, 0xffff, 0x7fff, 0x2, 0x4, 0xfff, 0xd56, 0x80000001, 0x6ed8, 0x3f, 0x4, 0x80000000, 0x3, 0x2, 0x8001, 0x1, 0x1ff, 0x0, 0x8, 0x3150, 0x8, 0x8, 0x9, 0x40, 0x10001, 0xe25, 0x8, 0xc8, 0x3, 0x378, 0xb0000000, 0x1, 0x2fd, 0x8, 0x1, 0x3, 0x9, 0x1, 0x400, 0x9, 0x8, 0x8001, 0x2, 0x8, 0x6b, 0xe92f, 0x5, 0x200, 0xef7, 0x6d30, 0x6, 0x2, 0xffff3bf3, 0x10001, 0x100, 0x8, 0x5, 0x9e2, 0x3, 0x4, 0x8, 0x20, 0x6, 0xf1, 0x0, 0x7, 0x5, 0x3, 0x0, 0x3, 0x77, 0xffff4053, 0x40, 0x7fff, 0x2, 0x1, 0x4, 0x8, 0x88, 0x2, 0x1, 0x1, 0x0, 0x4, 0x8, 0x5, 0x5, 0x7, 0x80000000, 0x1ff, 0xa9, 0xffff, 0x3, 0x1, 0x2a4d, 0xf2, 0xe54, 0x4, 0x7, 0xffff, 0x8, 0x3ff, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x99, 0x18, 0x500e, 0x40, 0x8, 0x10000, 0x7, 0x5, 0xffffffff, 0xffffffff, 0x5, 0x6, 0x7, 0x6, 0x80000000, 0x6, 0x8, 0x0, 0x2, 0x80000001, 0x1, 0x7, 0x3, 0x6c, 0x8, 0xfffffff9, 0xf18b, 0xaa3, 0x40, 0x200, 0x7, 0x0, 0x1, 0x80000001, 0x4, 0x2, 0x1, 0x2, 0x9, 0x2, 0x0, 0x5, 0x2, 0x1, 0xfffff800, 0xea0000, 0xffff, 0x0, 0x1, 0xfffffffc, 0x4, 0xd4d, 0x1f, 0x7c26, 0x8000, 0x8, 0x0, 0x0, 0xfff, 0x7, 0xfffffffc, 0xc, 0x1ff, 0x100, 0x3, 0x2, 0x11, 0xffffffff, 0x58504e14, 0x3, 0x5, 0x101, 0xfffffff7, 0xfff, 0x7cc1, 0x40, 0x1, 0x1, 0x5, 0x8, 0x0, 0x7f, 0x4f, 0x9, 0x4a3, 0x6, 0x0, 0x1, 0x4, 0x7fff, 0xeea4, 0x7fffffff, 0x400, 0x1, 0x3f, 0x7, 0x4, 0x377d, 0x6, 0x20, 0x6, 0x7, 0x3, 0x3, 0x8000, 0x1f, 0xfffff801, 0x7, 0xffffff00, 0xb87, 0x82b, 0x377, 0xe0d, 0xffff3a31, 0x6, 0x6, 0xffffffff, 0x4, 0x9f3, 0x9, 0x7fffffff, 0x6, 0x5, 0x4, 0x1, 0x7, 0x8001, 0x0, 0x1f, 0x5, 0x1, 0x2, 0x81, 0x754, 0x6, 0x266f, 0x1, 0xfffffff7, 0x1f, 0x1000, 0x43eb, 0x401, 0x8000, 0x1, 0x0, 0x1, 0x3f, 0x200, 0xb2, 0x7cf, 0x1000, 0x3ff, 0x100, 0x101, 0x9, 0x1, 0x4861, 0x400, 0x4, 0x7, 0x401, 0x347, 0xb3a, 0x8, 0x10001, 0x9, 0x7, 0xfff, 0x5, 0x3ff, 0x1, 0x8, 0x80000000, 0xffff, 0x9, 0x200, 0x4, 0x3a6c, 0x5, 0x7fff, 0xfffffffe, 0xa5, 0x401, 0x1, 0x80, 0x0, 0x2, 0x1, 0xf599, 0xffff, 0x800, 0x3ff, 0xd2, 0x7, 0x80, 0x1000, 0x0, 0xffffffff, 0x800, 0x21, 0x108, 0x1, 0x7ff, 0x9, 0x3, 0x7ff, 0x7, 0x9, 0x8000, 0xab, 0x10001, 0x6, 0x1, 0x8, 0x9d, 0x2, 0x8000, 0x80000001, 0x9, 0x5, 0x3, 0x8, 0x54b6, 0x0, 0x14, 0x1f, 0x3, 0x8, 0x3, 0xde, 0x7fff, 0x5, 0x4, 0xfffffffc, 0x40, 0x66d6, 0x1b, 0xfffffffe, 0x9, 0xc6, 0x3f, 0x1, 0x3f, 0xffff56fc, 0x80, 0xfffffffa, 0xfff, 0x1, 0xff, 0x8486, 0x80, 0x0, 0x7, 0x80000000, 0x93ae, 0x9, 0x7, 0x3ff, 0x0, 0x800, 0x101, 0xfff, 0x5, 0x7, 0x1, 0x6, 0x1ea, 0x200, 0x8, 0x90d9, 0x101, 0x1, 0x8, 0x1, 0x3, 0x8000, 0x5, 0x57ec, 0xae5, 0x8001, 0x7, 0x7, 0x0, 0x4, 0xfffffffb, 0x0, 0x5, 0x100, 0xffffffff, 0xc5, 0x2, 0x3, 0x7, 0xc5a, 0x1, 0x0, 0x5, 0xfffffffd, 0xfffffcef, 0x2, 0x2, 0x9, 0x3, 0x2f2f, 0x6, 0x7, 0x0, 0x2, 0x1000, 0x1f, 0x138, 0x51b255e6, 0x401, 0xfffffffb, 0x20, 0x9, 0x7fffffff, 0x1, 0x9, 0x4, 0x80000000, 0x0, 0x6, 0x7, 0x7fffffff, 0x7, 0x0, 0x40, 0xffff, 0x1, 0x10001, 0x84, 0x2, 0x57, 0x1, 0x8, 0xc9a6, 0x6, 0x2, 0x4, 0xe4e, 0x97a3, 0x100, 0x6, 0x8, 0x8000, 0x3, 0x8000, 0x800, 0x3, 0x0, 0x1, 0x8, 0x7, 0x1, 0x5, 0x3, 0x7, 0x7, 0x5, 0x7e, 0x6, 0x172f, 0x5, 0xbd58, 0x73a, 0x7, 0x0, 0x3b551083, 0x45, 0x64, 0x0, 0x8000, 0x3, 0x1, 0x8001, 0xf9ee, 0x3ff, 0x6, 0x3, 0x7ff, 0x401, 0x8, 0x0, 0x0, 0xffffff00, 0x1, 0x8, 0x3, 0x0, 0x0, 0x4, 0x7, 0x7, 0xa6, 0x66e3, 0x7ff, 0x91, 0xfff, 0x6, 0x80000000, 0x8, 0x7, 0x2, 0x8000, 0x6, 0xf3e, 0x1ff, 0x9, 0x7, 0x2, 0x501, 0xc497, 0x9, 0x9, 0x4, 0xffff8000, 0x7fff, 0x6, 0x8000, 0x1ff, 0x9b, 0xfffff6d3, 0x6, 0x7, 0xffffffff, 0x1, 0x536c, 0x101, 0x8, 0x6, 0x80, 0x6d6, 0x0, 0x9, 0x4, 0x8, 0x100, 0x7fffffff, 0xc0b, 0x8, 0x7, 0x10001, 0xf343, 0x5, 0x9, 0x40, 0x6, 0xeb, 0x101, 0x3, 0x0, 0x2, 0xf5c, 0x800, 0xffff, 0x7fff, 0x8, 0x5, 0x7fff, 0x9, 0x7, 0x87, 0x2, 0x9f7, 0x7, 0x3, 0x5, 0x2, 0x20000000, 0x81, 0x6, 0x0, 0x80000000, 0x6, 0x5, 0xd2ae, 0x81, 0x3f, 0x1, 0x2, 0x0, 0x401, 0x7, 0x0, 0x3, 0x7, 0x7273, 0x7f, 0x29, 0x80000001, 0x10000, 0x3, 0x101, 0x800, 0x1f, 0x7, 0x10001, 0x7, 0x6, 0x9, 0x8000, 0x7, 0x1, 0xfffffffc, 0x8, 0xfa5b, 0x665, 0xffffff00, 0x0, 0x6, 0x3ff1, 0xfffffffa, 0x5, 0x7, 0xffffffa1, 0x7fffffff, 0x81, 0x8, 0x7, 0x8000, 0x3ff, 0x3, 0x5, 0x9, 0x4, 0x40, 0x9, 0x0, 0xd5, 0x2, 0xfffff800, 0xffffc3dc, 0x8, 0xa, 0x9, 0xfffffffa, 0x8001, 0x2, 0x6328, 0x6, 0x1, 0x9, 0xa5be, 0x81, 0x3, 0xff, 0x7, 0x6, 0xfffffeff, 0x94481e9, 0x2, 0x100, 0x0, 0x5, 0x7, 0x0, 0x9, 0x100, 0x4, 0x9, 0x80000001, 0x4, 0x0, 0x2, 0x0, 0x4, 0x4, 0x6, 0x1ff, 0x5, 0x101, 0x80, 0x56c, 0xb9, 0x4, 0xc5, 0x3, 0x8001, 0x8, 0x6, 0x756, 0x5, 0x9, 0x4, 0xfffffffe, 0x0, 0x7, 0x3ff, 0xdddd602, 0x0, 0xfff, 0x2, 0x5, 0x4, 0x0, 0x400, 0x4, 0x7, 0x2, 0xfffff000, 0x1f, 0x7, 0x401, 0xf0c4, 0x13, 0xad, 0x101, 0x80000001, 0x2, 0x1, 0x7ff, 0x5, 0x56f, 0x80000000, 0x10001, 0xffffffff, 0x0, 0xb57a, 0x1000, 0x6469, 0x40, 0x1, 0x0, 0xfffff7b5, 0x2ad, 0x22fc, 0x1bc, 0x5ce7, 0x3, 0x7fff, 0x49a7, 0xfffffff8, 0x101, 0x6, 0x1, 0x8ffd, 0x7, 0x5, 0x3, 0x6, 0xe9b, 0x3, 0x400, 0xfffffff9, 0x889, 0x4, 0x8, 0x80000001, 0x2, 0x0, 0x2, 0x5, 0x0, 0x7da7, 0x20, 0x7ff, 0x40, 0x800, 0x80, 0x0, 0x4, 0x100, 0x8c, 0x9, 0x2, 0xc26, 0x0, 0x10001, 0x48, 0x80, 0xc3, 0x5, 0x2, 0x991, 0x2, 0x1ff, 0x0, 0x7fff, 0x5, 0x8, 0xed3d, 0x5, 0xfffffffd, 0x9, 0x6, 0x8, 0x5, 0x0, 0x7, 0x3, 0x7c7363d0, 0xcd, 0x6, 0xb4, 0x3, 0x1, 0x4, 0xffff, 0x0, 0x0, 0x7, 0x86, 0x3f, 0x1, 0x8001, 0x200, 0xd7d8, 0x7f, 0x40, 0x6, 0x9, 0xeff1, 0x5, 0x0, 0x5, 0x6, 0x5, 0x3, 0xffff, 0x7, 0x2, 0x40, 0x5, 0xa4, 0x9, 0x7, 0x7fff, 0xffff5276, 0x81, 0x4, 0xffffffe1, 0x5b55d5d5, 0x8, 0x100, 0x9, 0x4, 0x446, 0x5, 0x4, 0x5, 0x543b, 0xe7, 0xaa, 0x94, 0x9, 0x10001, 0x5, 0xf3a7, 0x5e8, 0x7fff, 0x1, 0x7, 0x2, 0x7, 0xa300, 0x4, 0xd90, 0xfffffff7, 0x7b5, 0x8, 0x20, 0x9, 0x5, 0xd70, 0x6f, 0xa0000, 0x4, 0x3, 0x1, 0x7fffffff, 0x2, 0xfff, 0xf1, 0x1, 0x0, 0xd2ca, 0x9, 0x8, 0x56, 0x7fffffff, 0x0, 0x4, 0x9, 0x0, 0x2, 0x98c7, 0x0, 0x17, 0xf6, 0x3, 0x7, 0x6, 0x80000001, 0xa2, 0x0, 0x0, 0x4, 0xe0, 0x3, 0xffff, 0xc6cf, 0x1, 0x1, 0x6, 0xfffffff9, 0x4, 0x8, 0xfffffff9, 0x2, 0x9, 0x1f, 0x7, 0x5, 0x2, 0x4, 0x3, 0x4, 0x1, 0x608, 0x80000000, 0xc2, 0x4, 0x5, 0x7, 0x2, 0x7ff, 0xb30, 0x1ff, 0x7f, 0x5, 0x6, 0x0, 0xffffff81, 0x5e9, 0xfd, 0x7f, 0x1, 0x66, 0x0, 0x8, 0x474, 0x93d, 0x7, 0x400, 0x5, 0xff, 0x3, 0xfff, 0x8, 0x20, 0x4, 0x1000, 0xfffff801, 0xffffff80, 0x80, 0x6, 0x5, 0x7, 0x7, 0x0, 0x4a9, 0x2, 0x5, 0xd4c1]}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000000)={0xa9, 0x5, 0x4, 0x3}, 0x10) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x18, 0x2, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4, 0x19}]}, 0x18}}, 0x0) [ 417.748228][ T8822] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 417.774052][ T8822] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 417.879981][ T8822] team0: Port device team_slave_0 added [ 417.914280][ T8822] team0: Port device team_slave_1 added [ 417.987814][ T8822] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 417.996029][ T8822] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 418.022320][ T8822] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 05:08:58 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x5, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1a00"/18], &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) [ 418.136099][ T8822] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 418.143855][ T8822] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 418.169972][ T8822] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 05:08:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="340000001000056b000000000000000000000000f9f4c789531a8f312fab7217548aec0dea7fff8e357b7fa1d4644a2700d09d8bef1fab0f055f36aed8e5cf0aa3ef583b5712f82ef4f4169a2b336972aeaa6f586b4db0c3598aa02880f9b3065927725cb06ab4e68f1d7c545ce2a411d33b93ba8414d7e7a89593b35cc92f7c6cf726092699cfab", @ANYRES32=r3, @ANYBLOB="000000000000000014001280090001007663616e0000000004000280"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@ipv4_newaddr={0x28, 0x10, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x8, 0x8, @dev}, @IFA_ADDRESS={0x8, 0x4, @multicast2=0x10000000}]}, 0x28}}, 0x0) [ 418.350469][ T8734] Bluetooth: hci1: command 0x0409 tx timeout [ 418.425389][ T8822] device hsr_slave_0 entered promiscuous mode [ 418.444567][ T8822] device hsr_slave_1 entered promiscuous mode [ 418.473824][ T8822] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 418.481966][ T8822] Cannot create hsr debugfs directory [ 418.529198][ T9041] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 418.603229][ T9041] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 05:08:59 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000080)={0x0, 0x0, 0xfdfdffff}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000000)={'syztnl0\x00', &(0x7f0000000100)={'ip6gre0\x00', 0x0, 0x2f, 0x80, 0x80, 0x0, 0x0, @private1, @mcast1, 0x7800, 0x10, 0x0, 0x10001}}) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000180)={@local, 0x30, r1}) [ 419.031662][ T8822] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 419.072421][ T8822] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 419.110337][ T8822] netdevsim netdevsim1 netdevsim2: renamed from eth2 05:08:59 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x200, 0x8001) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0xc0305720, &(0x7f0000000100)) socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000340)='lo:\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x34, r3, 0xe7a035cf4856fee5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x5}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_PORT={0x6}]}, 0x34}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r3, 0x8, 0x70bd2b, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x8806}, 0x800) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x3}, &(0x7f0000000080)=0x8) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, &(0x7f0000000000)={0x1}) [ 419.154839][ T8822] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 419.621026][ T8822] 8021q: adding VLAN 0 to HW filter on device bond0 05:09:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) accept4$vsock_stream(r2, &(0x7f00000001c0)={0x28, 0x0, 0x2710, @hyper}, 0x10, 0x80000) dup2(r2, r1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1d, r4, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x2e2}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, r4, 0x100, 0x70bd28, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004}, 0x400c080) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000040)={0x1c, r4, 0x100, 0x70bd28, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000080}, 0x4001) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x1a4, 0x1a4, 0x40000, 0x1a4, 0x1a4, 0x244, 0x244, 0x244, 0x244, 0x244, 0x3, 0x0, {[{{@uncond=[0x0, 0xff, 0x48, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d], 0x0, 0x164, 0x1a4, 0xa, {0x9000000}, [@common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, '\x00', 'vlan1\x00'}, 0x0, 0x70, 0xa0, 0x0, {0xff00000000000000}}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffff}}}}], {{[], 0x1a8, 0x70, 0x94}, {0x24}}}}, 0x334) [ 419.698404][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 419.708089][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 419.739732][ T8822] 8021q: adding VLAN 0 to HW filter on device team0 [ 419.772975][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 419.783192][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 419.792849][ T8695] bridge0: port 1(bridge_slave_0) entered blocking state [ 419.800218][ T8695] bridge0: port 1(bridge_slave_0) entered forwarding state [ 419.847205][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 419.857148][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 419.867238][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 419.876698][ T8695] bridge0: port 2(bridge_slave_1) entered blocking state [ 419.884050][ T8695] bridge0: port 2(bridge_slave_1) entered forwarding state [ 419.893179][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 419.987290][ T8822] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 419.998024][ T8822] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 420.018027][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 420.029366][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 420.040989][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 420.051464][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 420.062236][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 420.072684][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 420.082507][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 420.093152][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 420.103018][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 420.184213][ T9099] Cannot find del_set index 0 as target [ 420.220903][ T8822] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 420.248350][ T8737] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 420.258967][ T8737] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 420.268359][ T8737] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 420.276913][ T8737] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 420.296425][ T9100] Cannot find del_set index 0 as target [ 420.337809][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 420.348316][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 420.434024][ T8695] Bluetooth: hci1: command 0x041b tx timeout [ 420.465122][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 420.475192][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 420.502708][ T8822] device veth0_vlan entered promiscuous mode [ 420.514673][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 420.524032][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 420.638979][ T8822] device veth1_vlan entered promiscuous mode [ 420.812678][ T8731] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 420.822351][ T8731] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 420.833947][ T8731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 420.844350][ T8731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 420.879160][ T8822] device veth0_macvtap entered promiscuous mode [ 420.907037][ T8822] device veth1_macvtap entered promiscuous mode [ 420.973275][ T8822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 420.983923][ T8822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 420.998408][ T8822] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 421.007580][ T8731] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 421.018433][ T8731] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 421.028043][ T8731] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 421.038273][ T8731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 421.121541][ T8822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 421.132105][ T8822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 421.146551][ T8822] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 421.166506][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 421.177273][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 421.236314][ T8822] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 421.245364][ T8822] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 421.254439][ T8822] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 421.263346][ T8822] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 421.629308][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 421.637368][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 421.650482][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 421.822158][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 421.830124][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 421.837858][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 05:09:02 executing program 1: ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="8800000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="03000000000000fc08000a00", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300ff016da8000000000000000000000001080008003900000014000300feff"], 0x88}}, 0x0) 05:09:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="2800000011000d04000000000000000010000000", @ANYRES32=0x0, @ANYBLOB="0000007a79d509062f5ec400", @ANYRESHEX=r0, @ANYBLOB], 0x28}}, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000340)='lo:\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x34, r3, 0xe7a035cf4856fee5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x5}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_PORT={0x6}]}, 0x34}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r3, 0x8, 0x70bd2b, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x8806}, 0x800) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = dup(r5) setsockopt$inet_int(r6, 0x0, 0x18, &(0x7f0000000040)=0x7bb9, 0x4) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) write$UHID_CREATE(r6, &(0x7f0000000480)={0x0, {'syz0\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000380)=""/228, 0xe4, 0x6, 0xff, 0x9, 0x0, 0x43}}, 0x11c) sendmsg$NL80211_CMD_START_SCHED_SCAN(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x0, 0x4, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x2}]}, 0x28}}, 0x4000) [ 422.354299][ T9130] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 422.410899][ T9130] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 422.464138][ T9134] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 422.522092][ T5] Bluetooth: hci1: command 0x040f tx timeout [ 422.560322][ T9139] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 05:09:03 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x3ff, 0x3ff) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000)=0x80000008, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffbfbbfbe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1110600, 0xffffffffffffffff}}}, 0x90) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {&(0x7f00000000c0), r2, 0x101}}, 0x18) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) setsockopt$inet_int(r4, 0x0, 0x18, &(0x7f0000000040)=0x7bb9, 0x4) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$SNDCTL_TMR_CONTINUE(r4, 0x5404) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)) 05:09:03 executing program 1: ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0xfff) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x800) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000000)={0x1ff, 'syz1\x00'}) openat$snapshot(0xffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x40000, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) [ 422.848057][ T9145] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:09:03 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000002600)=[{&(0x7f0000001580)="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", 0x1fa, 0x6}]) r0 = openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x24000, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080)='NLBL_CIPSOv4\x00') ioctl$SNAPSHOT_SET_SWAP_AREA(r0, 0x400c330d, &(0x7f0000000040)={0x14, 0x23}) 05:09:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x100, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5}]}, 0x50}}, 0x4000090) [ 423.399725][ T9156] Dev loop0: unable to read RDB block 1 [ 423.405780][ T9156] loop0: unable to read partition table [ 423.413261][ T9156] loop0: partition table beyond EOD, truncated [ 423.419526][ T9156] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 05:09:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd7c, 0x10, &(0x7f0000000000), 0xfffffeea}, 0x48) pipe(&(0x7f0000000200)={0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x9, 0x5, 0x0, 0xff, 0x200, r0, 0xff, [], 0x0, 0xffffffffffffffff, 0x3, 0x1, 0x4}, 0x40) r1 = syz_open_dev$cec(&(0x7f0000000280)='/dev/cec#\x00', 0x2, 0x2) ioctl$VIDIOC_G_AUDIO(r1, 0x80345621, &(0x7f00000002c0)) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000300)={0x0, 0x0, [], @bt={0x7, 0x0, 0x4b, 0xc5, 0x5, 0x7, 0x12, 0x1}}) [ 423.523716][ T9156] Dev loop0: unable to read RDB block 1 [ 423.529439][ T9156] loop0: unable to read partition table [ 423.552041][ T9156] loop0: partition table beyond EOD, truncated [ 423.559493][ T9156] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 05:09:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, &(0x7f00000000c0)={0x88, 0x0, 0xe66e5077a4739ded, 0x1000, 0x1, {0x5d, 0x5b34b290}, 0x1}) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$AUDIT_GET(r8, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x10, 0x3e8, 0x20, 0x70bd2b, 0x25dfdbfc, "", ["", "", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4040800}, 0x1) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="ff000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r7}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}]}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 05:09:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=@mpls_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x10, 0x0, 0xfe, 0x0, 0x0, 0x1, 0x1100}, [@RTA_TTL_PROPAGATE={0x5, 0x13}]}, 0x24}}, 0x0) [ 424.085680][ T9172] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 424.327652][ T9172] 8021q: adding VLAN 0 to HW filter on device bond1 [ 424.474033][ T9172] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 424.522464][ T9172] 8021q: adding VLAN 0 to HW filter on device bond2 05:09:05 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xe}, 0x4f490, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="cc", 0x1}], 0x1, 0x0) move_pages(0x0, 0x2, &(0x7f0000000180)=[&(0x7f0000000000/0x2000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x0) r2 = memfd_create(&(0x7f00000003c0)='\x02\x1a|\xdaN\x01i\x14\x90\x01eT\xb9\xa8efp\xb3r\xc2pF\xe1\x9d\xfa5\xbb\xc1\x1b\x8c\x039\xeb\x96\xf3\xa6\xc5\xa1v\x84R\xb0e8X\xba\x90\x16\xf5\f-\xd7K-`\xbb\xc5?\xb7\xa8tS\b\x1e\xc0\x8b\xa1{\xd3\xb0t\"\xc1.\x1afE\x1a\xf5\xb8cow\xf4\xf2\xb1?\xbdO\xc6v\xed\f\xe7\xe8\xd6\xb6Z|B\xde\xb3\xd0\xd72\x15X\x0fk\xb3)W;\xe0\x10\x8ab\x19\x18Q\x85\vZ\xfc\xd84nQK\xd3Tz#\x15\"\x80y\xb6\x92\xa0\x81\x97\x7f\x00\x00\x00\x00\x00\x00\x00)\xb3\xd1\xdd\"*%WG\x18\x8d\xba\x83\x7fG\x9c\xf7\xf9O\xaf\xf5\xb7\x14\x15\x12\x86\xbb:0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="cc", 0x1}], 0x1, 0x0) move_pages(0x0, 0x2, &(0x7f0000000180)=[&(0x7f0000000000/0x2000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x0) r2 = memfd_create(&(0x7f00000003c0)='\x02\x1a|\xdaN\x01i\x14\x90\x01eT\xb9\xa8efp\xb3r\xc2pF\xe1\x9d\xfa5\xbb\xc1\x1b\x8c\x039\xeb\x96\xf3\xa6\xc5\xa1v\x84R\xb0e8X\xba\x90\x16\xf5\f-\xd7K-`\xbb\xc5?\xb7\xa8tS\b\x1e\xc0\x8b\xa1{\xd3\xb0t\"\xc1.\x1afE\x1a\xf5\xb8cow\xf4\xf2\xb1?\xbdO\xc6v\xed\f\xe7\xe8\xd6\xb6Z|B\xde\xb3\xd0\xd72\x15X\x0fk\xb3)W;\xe0\x10\x8ab\x19\x18Q\x85\vZ\xfc\xd84nQK\xd3Tz#\x15\"\x80y\xb6\x92\xa0\x81\x97\x7f\x00\x00\x00\x00\x00\x00\x00)\xb3\xd1\xdd\"*%WG\x18\x8d\xba\x83\x7fG\x9c\xf7\xf9O\xaf\xf5\xb7\x14\x15\x12\x86\xbb:0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="cc", 0x1}], 0x1, 0x0) move_pages(0x0, 0x2, &(0x7f0000000180)=[&(0x7f0000000000/0x2000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x0) r2 = memfd_create(&(0x7f00000003c0)='\x02\x1a|\xdaN\x01i\x14\x90\x01eT\xb9\xa8efp\xb3r\xc2pF\xe1\x9d\xfa5\xbb\xc1\x1b\x8c\x039\xeb\x96\xf3\xa6\xc5\xa1v\x84R\xb0e8X\xba\x90\x16\xf5\f-\xd7K-`\xbb\xc5?\xb7\xa8tS\b\x1e\xc0\x8b\xa1{\xd3\xb0t\"\xc1.\x1afE\x1a\xf5\xb8cow\xf4\xf2\xb1?\xbdO\xc6v\xed\f\xe7\xe8\xd6\xb6Z|B\xde\xb3\xd0\xd72\x15X\x0fk\xb3)W;\xe0\x10\x8ab\x19\x18Q\x85\vZ\xfc\xd84nQK\xd3Tz#\x15\"\x80y\xb6\x92\xa0\x81\x97\x7f\x00\x00\x00\x00\x00\x00\x00)\xb3\xd1\xdd\"*%WG\x18\x8d\xba\x83\x7fG\x9c\xf7\xf9O\xaf\xf5\xb7\x14\x15\x12\x86\xbb:r0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) r3 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)=ANY=[@ANYRESOCT=r3, @ANYRESHEX=r2, @ANYBLOB="00000000000000000f0012800b0001006d6163736563000004005530ffff050014000000000000000a000100903abb0756cf0000"], 0x4c}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$IPSET_CMD_RENAME(r3, &(0x7f0000000600)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000800}, 0x44000) socket$inet6(0xa, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000500)='ethtool\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, 0x0, &(0x7f0000000040)) r6 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000000c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="000226bd7000fbdbdf2507000000141c0600fc01000000000000000000000000000008000200030000001400060020010000000000000000000000000001c31ce3ebc5b219bc6f6bf5d72e54eb84172a3488340becdd482426e0bb8acb19b768f22a5b8b132315bd8593665d017568fb7f190546c52dece02dca85"], 0x44}, 0x1, 0x0, 0x0, 0x4008080}, 0x24084840) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r1, 0x0, 0x100440c4) sendmsg$SOCK_DESTROY(r1, 0x0, 0x0) 05:09:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$afs(&(0x7f0000000040)='afs\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0xffffffffffffffe3, 0x0, 0x2c8414, &(0x7f0000000000)=ANY=[@ANYRESOCT=r1, @ANYRESHEX=r0]) 05:09:09 executing program 0: socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f00000000c0)) pipe(&(0x7f0000000200)) r0 = socket(0x27, 0x3, 0x1000) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) pipe2(&(0x7f00000001c0), 0x80000) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r1], 0x44}}, 0x0) [ 429.328488][ T9281] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 429.360749][ T9283] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 05:09:10 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) r2 = syz_mount_image$afs(&(0x7f0000000080)='afs\x00', &(0x7f00000000c0)='./bus\x00', 0x7, 0x6, &(0x7f0000000580)=[{&(0x7f0000000200)="2e9c3642c4aa02952fd6778244fbf31d05be29b6c4c97c6486442c269f7645037f8dff82619ec5f3fd38d6f74caf2b97e8a1603bed4210e61d99859b4db786e17652ee1ee99e161d3279493b0ffc4928a4e2915e80731b08f9486cf749b09643ee1e336f4c757490905b1bcd0bd0c86149bf713769a4ed1c51cbc7abd659611149c54ab61c5a98cd6c52b9cb971268dca4a7d7c965b0f7980c57d2646a3632f7397a914fb8df8f8aa686cf72996ec177f48dd4600238eaf8dc333f5a3cdeb170405dcd2c6ed00c4fd91343d0a9e635661f", 0xd1, 0xfffff8bd}, {&(0x7f0000000100)="f2cf75faebd6f42408ecb351ff8775b4173e94af604c4248a9cbb341ee6ab7d9c95287b67562e30ee3ed458d04d5ba2fabba8664dcaef3367f8f9db84257218af684264bf84407247aec8da04d43a9d30ee00b97ec8d93a7d3ea", 0x5a, 0x38a}, {&(0x7f0000000300)="ede30b6d5b5f234fd4656c07e7801658b6bab2f83df862e507e6af9ab026c23136017541633d017c9faa0efa5e4a39624e7fe93139d885fb32f413835fc4e1", 0x3f, 0x4}, {&(0x7f0000000340)="360f849c391d03a7cbeb1d348dbbe35b4c2ef97c98ac3806fb209dc6bff5605cd4c34fb71cc9d9d4a1cb35bdc315131a8a06344653824858b5b5b659dbc52c90b9a8c2f0832f7d9e8f91cbfb16a98b8620b5b780226f8cb796f834d456955b45f627758cd567c75e23fcc0395b06511c057a7cd6615bc977617cf2668d9525c77d7a0b6c3a4371530cd71e83b2878b80bcba17c8327f0cde912fa535657c71ad46b615dbf071b5a45b46828c4514507657d3b4229a33afe26a96e19e690e443f4b7adc6743086fc3107ae9488376ba508db7bd4f9a6f95", 0xd7, 0x3}, {&(0x7f0000000440)="fad328385d8a2aaa8ecd2b815aedc53fbec7c446a8c649844061cac761d1e187f62cd5bdd22a41c2aff6ac83536cb145f643f4d09420eaf0a3e41e1eda3b1d2cd2008ec578358b95f660aaddb2fb47331169561c2f4700cc601cc2c0", 0x5c, 0x4}, {&(0x7f00000004c0)="e6210251244aa9a27526edc27fb249e285706ec6dc908fe854db8118704258f2726f821734d8685b3ed0fd39078df4524efad9f60b9abe989d8e0ff23a96dcc38b49ef6fd01c416bef505269c57f1ea3b0b965a819f4e1946aa44af28394db5ad0fee77118b473fd9abc173400913d9ddcc4ee36e2402a9f461d76b04e0004c8575b29d6b1714492cae224e612daf8803ae494400c5af67986ddcc57666300dd918d777e452a1c1d8b6182", 0xab, 0x8}], 0x2000, &(0x7f0000000600)={[{@source={'source', 0x3d, '/dev/video2\x00'}}, {@flock_strict='flock=strict'}], [{@defcontext={'defcontext', 0x3d, 'user_u'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>', 0xee00}}, {@obj_type={'obj_type', 0x3d, ']'}}]}) sendfile(r1, r2, &(0x7f0000000680)=0x571a6db2, 0x9) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$vimc2(0xffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) tee(r0, r3, 0x800, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r4}]}, @IFLA_MASTER={0x8}]}, 0x34}}, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f00000006c0)={@mcast2, r7}, 0x14) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x7) [ 429.918506][ T9285] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 05:09:10 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000061ed060000000000950000000000000069cf06ecd749723370632b2be63372088fd85001d6a38cff5118e4bfdd15f2e14c74347e2c12273fe880c0ce4980d2ca2b5388617ac5836a5a7fbd0b3b3b971c952d1240d9ee7b126e3c70a0e549fe8b66e3a65afe0e4d687f6d7117e04991103abb4129425e1d47a6afe1dfd62ef82d5b3b126a0366ef7e5ae86a0d5713a95bdb59bdcafa8a057ca5b2b50ceeed9300dc80855f6bada8f61344ad1444af1ed3d3920fb79c49eacbfae5252f"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) 05:09:11 executing program 0: sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0xb0, 0x1405, 0x400, 0x70bd29, 0x25dfdbfe, "", [{{0x8, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x1}, {0x8, 0x3, 0x4}}, {{0x8}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x1}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x4}}, {{0x8, 0x1, 0x1}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x20000001}, 0x20000050) r0 = socket$inet6(0xa, 0x802, 0x73) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@dstopts={{0x14}}], 0x14}, 0x0) 05:09:11 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000100)=[{&(0x7f0000000000)="eb3c906d6b66732e6661760002a001000240000004f8", 0x16}, {0x0, 0x0, 0x600}], 0x2008000, &(0x7f0000000180)=ANY=[@ANYBLOB="a8ddf77564b302560b80a9923bad5d935ce79c2ee4a0cabc91ca50"]) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f0000000140)=0xffffffff) 05:09:11 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x545100, 0x0) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x20, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x8, 0x800c31e, 0x3, 0x4000000, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x9, 0x2, 0x2) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20105) write$binfmt_misc(r2, 0x0, 0x1a3) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x48, &(0x7f0000000580)=[@in6={0xa, 0x4e20, 0x80000001, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}, @in={0x2, 0x4e20, @private=0xa010100}, @in6={0xa, 0x4e24, 0x6, @local, 0x8}]}, &(0x7f0000000180)=0xc) socket$inet(0x2, 0x1, 0x10000084) r4 = openat$dlm_plock(0xffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x81800, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x4, 0x7fff}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x94e}}}, &(0x7f0000000100)=0x84) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, &(0x7f00000003c0)) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000400)={0x9, 0x108, 0xfa00, {r6, 0x3, "547380", "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"}}, 0x110) 05:09:13 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SOUND_MIXER_WRITE_RECSRC(r1, 0xc0044dff, &(0x7f0000000000)=0x7fff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800009d3a48a1eb9f12bb6800080000faff8141", @ANYBLOB="a9e2be3d5f7528bea574198f28524ccf49afce45e31c4bec9c49f05816b08ddf23c286ba6dc06b150373610b021af9a138e13fab0dc234ad81b39b129f5a65741ad873c5ee82bd4ced8379f5bcd23f21f4c7965b6c69e2b39665bb8bf754927c51249310bffdff130b37c3caa1d08ec0f1000000007ae800"/135, @ANYBLOB="0000001f239ed679280012800a00010076786c616e00000018000280140013"], 0x3}}, 0x4000) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 05:09:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x4) r0 = getpid() syz_usb_control_io$cdc_ecm(0xffffffffffffffff, &(0x7f0000000240)={0xc, &(0x7f0000000400)={0x20, 0x21, 0x100, {0x100, 0x24, "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"}}, &(0x7f0000000100)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000580)={0x10, &(0x7f0000000280)={0x0, 0x16, 0x39, "a2d627cbdcb5b57cf9fbe80f32d609b7782c66b750b7d64b31398825b04b64ec2e552d4d97a4b45afd7a04b0b415dc9890e8add99cae41e694"}, &(0x7f00000002c0)={0x0, 0xa, 0x1, 0x12}, &(0x7f0000000540)={0x0, 0x8, 0x1, 0x40}}) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000001c0), 0x60) r2 = syz_io_uring_complete(0x0) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x1}, 0x6d70) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x8, 0x5844, 0x1}, 0x40) r3 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8983, &(0x7f0000000000)={0x3, 'vlan1\x00'}) r4 = socket(0x11, 0x800000003, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x3f}, 0x8) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8983, &(0x7f0000000000)={0x3, 'vlan1\x00'}) r5 = socket(0x11, 0x800000003, 0x0) r6 = dup(r5) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r6, 0x80dc5521, &(0x7f0000000300)=""/215) 05:09:18 executing program 0: r0 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000240)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r0, 0x1, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x1c}}, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f00000007c0)={0x2ac, r0, 0x8, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x1a8, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6344}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4f3a26c2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x73f8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xbb966f5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5ee0487a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2fa9bf38}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7a149077}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8add}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x60d3fe9f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcd7a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x398956ba}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2cfb383}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5d33}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdbbb}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4e450884}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe090}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfb62}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2710}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x172b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xda1e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x32a14691}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7ad5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7571b4e7}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xca8d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x95be}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x192769ad}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb5e7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x991b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x34fa5f18}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5ecfeb29}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1a2a6577}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf2c0}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8a9d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7e79c39e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1f965a7f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5587d903}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd95}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1b85}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xaf0e}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x9342e0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x17b2ba54}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3c5f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5195}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7916014f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5c2fd3fc}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x65aac40a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xb885419}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6334b315}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x68, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3e8577a1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1373}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7ad3b8f8}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x95f1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x8337df3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x52fd}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x51070172}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1c333e44}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x40e5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x49cc58ba}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3c79}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_MLSCATLST={0x70, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x32065333}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x23cf0050}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x92c9}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1d4f8ce9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x321c7199}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x40b2ed2c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x53bcf70c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1b3a0d4c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x27a3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2f8cfdcb}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1689b0dd}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x63db2820}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x2ac}, 0x1, 0x0, 0x0, 0x10000}, 0x40) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000200)=@in={0x2, 0x4e23, @remote}, 0x80, 0x0}, 0xfd00) sendmsg$kcm(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000003c0)="b4", 0x1}], 0x1}, 0xc000) r2 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000000780)='8', 0x1}], 0x1}, 0x0) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000000)=""/45) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'memory', 0xea}]}, 0xfa38) 05:09:21 executing program 2: r0 = openat$ocfs2_control(0xffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x4000, 0x0) ioctl$KVM_GET_IRQCHIP(r0, 0xc208ae62, &(0x7f0000000040)) r1 = openat$rtc(0xffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x20000, 0x0) openat$cgroup_root(0xffffff9c, &(0x7f00000002c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = openat$zero(0xffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x17d002, 0x0) ioctl$CHAR_RAW_ZEROOUT(r2, 0x127f, &(0x7f0000000340)={0x2, 0x81}) sendmsg$NL80211_CMD_SET_BEACON(r2, &(0x7f0000001380)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001340)={&(0x7f00000003c0)={0xf48, 0x0, 0x1, 0x70bd28, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x5, 0x5}}}}, [@NL80211_ATTR_IE={0x9, 0x2a, [@channel_switch={0x25, 0x3, {0x0, 0xa1}}]}, @NL80211_ATTR_IE={0x107, 0x2a, [@preq={0x82, 0x72, @not_ext={{0x1, 0x0, 0x1}, 0x4, 0x0, 0xfff, @device_b, 0x9, "", 0x9, 0x800, 0x8, [{{0x1, 0x0, 0x1}, @broadcast, 0xffffffff}, {{}, @device_a, 0x8}, {{0x1}, @device_b, 0x3ff}, {{}, @device_b, 0x80000001}, {{0x1}, @broadcast, 0x4b1}, {{}, @device_b, 0x1}, {{0x1}, @device_b, 0x7}, {{0x1}, @broadcast, 0x36a809fc}]}}, @chsw_timing={0x68, 0x4, {0x778c, 0x3}}, @mesh_config={0x71, 0x7, {0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x1, 0x0, 0x20, 0x49}}, @rann={0x7e, 0x15, {{0x0, 0x2}, 0x46, 0x4, @device_a, 0xffffffff, 0x2930}}, @peer_mgmt={0x75, 0x8, {0x0, 0x80, @val=0xbb5, @val=0x3c, @void}}, @random_vendor={0xdd, 0x13, "52c3fd1e6aa1824cb2df68564a42052df99646"}, @ibss={0x6, 0x2, 0x3d67}, @tim={0x5, 0x1d, {0x7f, 0x56, 0x0, "aa9ee6a49a5a35d1de497e6c36bb16e6243fdc6d211770957f34"}}, @prep={0x83, 0x25, @ext={{}, 0x8, 0x81, @device_b, 0x7, @device_b, 0xffffffff, 0xf, @device_b, 0x8}}]}, @NL80211_ATTR_PROBE_RESP={0x768, 0x91, "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"}, @NL80211_ATTR_IE_ASSOC_RESP={0x2af, 0x80, [@perr={0x84, 0xce, {0x0, 0xc, [@ext={{}, @broadcast, 0x400, @broadcast, 0x32}, @ext={{}, @device_a, 0xbb6, @device_a, 0x42}, @ext={{}, @device_a, 0x3, @device_b, 0x9}, @not_ext={{}, @broadcast, 0x9, "", 0xa}, @not_ext={{}, @device_a, 0x40, "", 0x11}, @not_ext={{}, @broadcast, 0x785, "", 0x16}, @ext={{}, @device_a, 0x3f, @device_a, 0x1c}, @ext={{}, @broadcast, 0x3, @device_b, 0xf}, @ext={{}, @broadcast, 0x2, @broadcast, 0x26}, @not_ext={{}, @device_a, 0x3, "", 0x2}, @ext={{}, @broadcast, 0x9, @device_b, 0x1c}, @ext={{}, @device_b, 0x37, @broadcast, 0x1c}]}}, @sec_chan_ofs={0x3e, 0x1}, @supported_rates={0x1, 0x8, [{0x12, 0x1}, {0xc, 0x1}, {0x6c}, {0x36}, {0x6, 0x1}, {0xbf25a6ca1a2a9e7, 0x1}, {0x30}, {0x60}]}, @measure_req={0x26, 0xdb, {0x8, 0x6, 0x1, "3b34e8f198b8ad6ab804f26c90b76ac72975c76b2f04b260042846345c945a9514b3bbdd7b18b834a992754e029ae28929eb091acabb017ae55efd216dd0e628ae49a70dff6aba750068cade0cf326e17d75106e4f15847a6d860c8acec8c87cf3b155334a71887f438e8cf2932b6995e2f647b90a5aee7116ac769b75f2456e7dd9fe40f6678e50b89dbb502af7b51569b61b33c37f17a0bb377cf7714b88cd80cfd55cb699863a895e96a87f9825215bb606ac2bda9f1cbd10a8f1ed73cb0cbcacce739468149c3028b029c4fbcbfd0e155864151fcb90"}}, @prep={0x83, 0x1f, @not_ext={{}, 0x9, 0xb8, @device_a, 0x2b21, "", 0x0, 0x1000, @broadcast, 0x4}}, @challenge={0x10, 0x1, 0x56}, @random_vendor={0xdd, 0xb4, "1251f4b636f00d78a88bba01ed08c7133987409d6fa3fad14e9edcc8bc8817b6dcae5c1ff386f725b85ed55acf7d6f96fa35ee9727f4829dab6dfc6ade63e132a78fe0feb6c6d98aa0a4745c1a55774165e0bb64c8a6e2a84b78b0a2e3335cbb95909dbd0f484ba5051c616e63d00ae7226fce17f7212ea080a015761b61665190cf5ef25364942aff300f89186b406061e602dd4a020ae5b0e19e0201ad4332d249ef93cda6a3fb2f581c4b6055cc454557b35b"}, @chsw_timing={0x68, 0x4, {0x9, 0x8000}}, @gcr_ga={0xbd, 0x6}, @mesh_config={0x71, 0x7, {0x0, 0x0, 0x1, 0x1, 0x2, 0xd6}}]}, @NL80211_ATTR_BEACON_HEAD={0x3fc, 0xe, {@wo_ht={{0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x7}, @broadcast, @device_a, @random="cca7f50f2bf3", {0x7, 0x6}}, 0x0, @default, 0x4800, @val={0x0, 0x6, @default_ibss_ssid}, @void, @val={0x3, 0x1, 0x95}, @val={0x4, 0x6, {0x4, 0x7, 0x80, 0x40}}, @val={0x6, 0x2, 0x2}, @val={0x5, 0x73, {0x2, 0x43, 0x1, "7a06e7d092ad0c363dc9706f506d19d6c77df4387a6a6409455a34d22b8998d2f89b14ff7dc28347018a149b37dd5e5c0eda9492c90e1b7c3f4cbdd5715452f3cf7d786cbc6b6dcbc92a36e4287c39045525e689bb4baf77c9ebae3c8d11bdb5dafb7a6e35b1fd00d611734f52ef0d9d"}}, @void, @val={0x2a, 0x1, {0x1}}, @void, @val={0x2d, 0x1a, {0x8000, 0x2, 0x2, 0x0, {0xfffffffffffff000, 0x6, 0x0, 0x3fa, 0x0, 0x0, 0x0, 0x2}, 0x1, 0x3, 0x1}}, @void, @void, @val={0x76, 0x6, {0x7, 0x80, 0x11, 0x1}}, [{0xdd, 0x82, "0ecf8b7747e6474d1f657e9f0d2942aa4e6d5b45b668c4dcd91d4894fe0dda985528f7cabb8f634c5586ac5a6a954df4a51fcb7061a0cded36520ed539e179dc546ac1c3b18c55964782fbe7a0e6283331a47b35932436987a3906252970f481b29d91d61df8d677c8f11d5f4ea12785bfc681e68b8250fb2a02eb2aae8081b10e1d"}, {0xdd, 0x6e, "dfe47b7b1a84accc5e6628a242ae44437231b3d42311424e1ee0e7ad78642e3b61541694f5f1eee8c5d951fdf9d03367d511b5910a5056b1f1c6f065f3a6d3f2ab249ac9c457e2cb12ada60db1045eec51c76878c07a5e9da215a67bbb83874a006ef62a936089c509fc8ccff560"}, {0xdd, 0x53, "4c7bbac0144296130bf8a5912f15f6d219493c784d1ea8abb814fd8d07af6725921052c00c6fcf5519140f1a155155e15c6e618733239c8c65ede2f7258ec408bc019efc918ac8a42eff194e1ccca7e65707a4"}, {0xdd, 0xcb, "e6788090351ecbc21b83977706fb9626815b23459ac124f4ecf655c8260d4b0c38ae8c9438dfe97d3f98ffbd475a9e29958c6b98f410349bbc53004433a56d4f34f4dab5833aa7a278017af97bf9dc07f3cee97bc3d91f0ca1514cc6459e322cbe8e6b9ebd1fcdb6220adecc8251615fbab2f00f3526760a37bdfaf73f4d55ffce7bdd742df3056489cca79e08fe7654e2a12321f55fa111fb7626ba6b31f62dff24efa708cdabe2d17ae48249167b781fe334ac6d6f8f90f8119ffeaec510b03c4133a7ec1c9750d6cfdc"}, {0xdd, 0xe1, "b2bcd6d964ba01257fd33c6b9f6d01088b775bca9b17fccc4bd266309d0029a0b6e0f017921cd5981a3ab26b4dd4f9800ea75583d86639480c01f432f789d37eb390aebc1c8e60c09513a962d0b6dc859aa350c30672b3f506db5db0d32fe56fa24a1a1347e2bd30a9a40ca2e45543f4b508bfe38111b8bf81963c89403697417ba631aed02f1f44fd592fcd97c27b77e17dee1c011b1f3f0fb331d7e9c6004cc45c9db20f1d3b4ff6eaaef882a7bd9fb0b000e237b0d6b70c028d88b825fa2a7804804f2ceb9237980d446e4823b98caa43b249cac564a3a4e4842d29fbde7c73"}, {0xdd, 0x1a, "0b9d206cfce644259078783b04633ef83432a53ea2f66509c631"}, {0xdd, 0xa, "c2a20331999b93f089fc"}]}}]}, 0xf48}, 0x1, 0x0, 0x0, 0xc0}, 0x0) ioctl$sock_proto_private(r0, 0x89ec, &(0x7f00000013c0)="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") r3 = signalfd4(r0, &(0x7f00000023c0)={[0x1, 0x4]}, 0x8, 0x800) setns(r3, 0x40000000) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f00000024c0)={&(0x7f0000002400)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000002480)={&(0x7f0000002440)={0x14, 0x10, 0xa, 0x5, 0x0, 0x0, {0xc, 0x0, 0x4}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000011}, 0x4000084) sendmsg$kcm(r2, &(0x7f0000002740)={&(0x7f0000002500)=@pppol2tpv3in6={0x18, 0x1, {0x0, r3, 0x3, 0x4, 0x0, 0x3, {0xa, 0x4e21, 0x40, @local, 0x1}}}, 0x80, &(0x7f0000002700)=[{&(0x7f0000002580)="a25ce81b8aff5304295b5e88f32e55cc202b2b89d71f9fd0b01bca1169cf162a3032bc241ec6f9b8f65463009fdf8b0c3e35faf4a8ac11576daec8ff7a31607a9aa045137b33df4a64900db9a47010435e7d543f8e15f498f1ee496bdd992549db4d97024de2e8a40f371f3f355fa46ef3e95dc92598e70140aa11716b36e2c03edbe76d8be0194d803616d69109184505c272ef808b6e17fdd7a038f94c026a1451c754b208edc72b8ad1431dbd6512680d01b162f8358e1ed203b5b02d4475441d1f178312c65117df30f1e9a8173b8bd3f51ff07760f564f04be80d4ff8f2fe793fbec3c0e7e7245c5e6e85ed7565", 0xf0}, {&(0x7f0000002680)="1b161adbdc70bbd9596cb2620673a05ee223aa71cea4db19353fcd16fdc76fc5dde2562ace6f5552e1a18ae0e984449a001f861c5b99eb306f9cdca896b1167c4195133f7e640382c8a00d499a21a7ed7fd04e8d1ffc4313e4f1790ed97f43e375b3a817d50da973152d671e944aaed19797e46ee8ef4434bd2a76e2c34b", 0x7e}], 0x2}, 0x4000) r4 = openat$full(0xffffff9c, &(0x7f0000002780)='/dev/full\x00', 0x4000, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002800)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000002840)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_MESH(r4, &(0x7f0000002900)={&(0x7f00000027c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002880)={0x1c, r5, 0x20, 0x70bd28, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r6}, @void}}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4001}, 0x40) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r4, 0x5201) r7 = dup3(r2, r1, 0x80000) sendmsg$NFT_MSG_GETOBJ_RESET(r7, &(0x7f0000002a00)={&(0x7f0000002940)={0x10, 0x0, 0x0, 0x4088efb0fa884b9a}, 0xc, &(0x7f00000029c0)={&(0x7f0000002980)={0x30, 0x15, 0xa, 0x301, 0x0, 0x0, {0x1, 0x0, 0x1}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x5}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x2000c894}, 0x800) 05:09:21 executing program 0: syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"/592], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 05:09:22 executing program 0: r0 = openat$audio1(0xffffff9c, &(0x7f00000000c0)='/dev/audio1\x00', 0x80000, 0x0) ioctl(r0, 0x5, &(0x7f0000000180)="eb281be85b8eef0f1cbf24fb2d6cfc4ee305419ed1df94fcc8fdcbd1cdcda42f82c95b107b4f72e533f5b9a5c48dab1336aafbdeffba44788681a5c96b5aea40e818eb5574841fa83821e831dc738ebf5968b7a56bb208317930511bcb0fe3bf23f627d39524152852b31900f314ef") r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$AUDIT_ADD_RULE(r1, &(0x7f0000000700)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000006c0)={&(0x7f0000000240)={0x458, 0x3f3, 0x20, 0x70bd27, 0x25dfdbfe, {0x5, 0x0, 0x37, [0x1, 0x2, 0x7, 0x1a51, 0xfff, 0xe04, 0xed02, 0xff, 0x5, 0x6, 0x6, 0x101, 0x7, 0x1, 0x6, 0x3, 0x64, 0x3, 0x400, 0x7, 0x4, 0x8, 0x0, 0x6, 0x8, 0x57, 0xeb, 0x3, 0x300, 0x70b1, 0xffff, 0x6, 0x3, 0xbfe, 0x0, 0x4, 0x7fffffff, 0xff, 0x9, 0x401, 0x4, 0x7fff, 0x3, 0x2, 0x9a, 0x1000, 0x7, 0x8001, 0xac6, 0x3f, 0x6, 0x1710, 0x4, 0x5, 0x5, 0x6, 0x6, 0x7, 0x6, 0x20, 0x7020, 0xffffffff, 0x2, 0xfff], [0xe8, 0x39f, 0xfff, 0x3, 0x177c, 0x800, 0x9, 0x1ff, 0x8000, 0x84c9, 0x1ff2, 0x0, 0xbc5, 0x9, 0xd06, 0x7f, 0xa018, 0x3ff, 0x4, 0x5, 0x0, 0x4, 0x5, 0xc0, 0x81, 0x0, 0x2, 0xfd3, 0x3, 0x7f, 0x53c5, 0x498f, 0x6, 0x2, 0x3f, 0x9, 0x2, 0x1772a519, 0x221, 0x5, 0x7, 0x80000000, 0x1ff, 0x3f, 0x8c, 0x8, 0x7, 0x80000000, 0x9, 0x8, 0x9, 0x1f, 0x0, 0xfffffff7, 0xffffffd7, 0x3, 0x7fffffff, 0x7, 0x8, 0x2, 0xb3d, 0x9, 0x81, 0x8], [0x1, 0x9, 0x44ebec35, 0x2, 0x2, 0x9, 0x800, 0x7, 0x2, 0xffffffff, 0x0, 0x200, 0x1, 0x3, 0x7, 0xfffffffb, 0x7, 0x4, 0x5, 0x5, 0x10000000, 0x0, 0x7fff, 0x4, 0x2af4, 0x0, 0x40, 0xfffeffff, 0x5, 0x80000001, 0x800, 0x2, 0xfffffffd, 0x18000000, 0x2, 0x7fff, 0x1, 0x7fff, 0x36, 0x6, 0x400, 0x1ff, 0x10001, 0xffff8001, 0x7f, 0x9, 0x5, 0x3, 0x0, 0x4, 0x91, 0xb1, 0x81, 0x3, 0x5, 0x3, 0x0, 0x3, 0x3, 0x0, 0x8, 0x2, 0xea0a, 0x9], [0x0, 0x7, 0x8, 0xfff, 0x0, 0x5, 0x6, 0x7, 0x5, 0x9d2, 0x4, 0x3, 0xbb, 0x1, 0x101, 0x9aca, 0xfffff68e, 0x1ff, 0x1f, 0xfffffffa, 0x9, 0x1f, 0x6, 0x1, 0x5, 0x38, 0x39, 0x17, 0xfffffc00, 0x73c, 0xecf6, 0x40, 0xa0, 0xfffffffa, 0xffffffff, 0x1, 0x7, 0x1000, 0x4, 0x6, 0x2, 0x7d, 0x1, 0x101, 0x7fff, 0xf4, 0xfffffff9, 0x3, 0x9, 0xfffffffa, 0x8, 0x2, 0x1f, 0x7, 0x3e0, 0x0, 0x4, 0x2, 0x0, 0x9, 0xd6c60000, 0x3, 0x7, 0x6], 0x35, ['/dev/audio1\x00', '/dev/audio1\x00', '/dev/audio1\x00', '/dev/audio1\x00', '!(*\x00', '\x00']}, ["", "", "", "", "", ""]}, 0x458}, 0x1, 0x0, 0x0, 0x4000040}, 0x891) r2 = getpid() clone3(&(0x7f0000001180)={0xa0904100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001140)=[r2], 0x1}, 0x58) r3 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000535d25a80648c63940d0424fc600800184002ac0f00051a82c137153e6709020f8003001700d1bd", 0x33fe0}], 0x1}, 0x0) 05:09:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x4) r0 = getpid() syz_usb_control_io$cdc_ecm(0xffffffffffffffff, &(0x7f0000000240)={0xc, &(0x7f0000000400)={0x20, 0x21, 0x100, {0x100, 0x24, "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"}}, &(0x7f0000000100)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000580)={0x10, &(0x7f0000000280)={0x0, 0x16, 0x39, "a2d627cbdcb5b57cf9fbe80f32d609b7782c66b750b7d64b31398825b04b64ec2e552d4d97a4b45afd7a04b0b415dc9890e8add99cae41e694"}, &(0x7f00000002c0)={0x0, 0xa, 0x1, 0x12}, &(0x7f0000000540)={0x0, 0x8, 0x1, 0x40}}) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000001c0), 0x60) r2 = syz_io_uring_complete(0x0) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x1}, 0x6d70) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x8, 0x5844, 0x1}, 0x40) r3 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8983, &(0x7f0000000000)={0x3, 'vlan1\x00'}) r4 = socket(0x11, 0x800000003, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x3f}, 0x8) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8983, &(0x7f0000000000)={0x3, 'vlan1\x00'}) r5 = socket(0x11, 0x800000003, 0x0) r6 = dup(r5) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r6, 0x80dc5521, &(0x7f0000000300)=""/215) 05:09:23 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x800}, &(0x7f0000000140)=0x8) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001980)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x20, 0x2, [@TCA_CGROUP_ACT={0x1c, 0x1, [@m_pedit={0x18, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="24000000180000002abd7000fc5c85e06c83dbdf250a101080fd03c800000100000800040014f3108b28f3b6b6a98489c3a006d2e53206e500695e27389366205b3f29f494c54e855d6ef076099f84522a0f73a9819538e20ac588a06423923be5906af6a41723d910276c68973886ba0b753cbf05743afbc34dc10fc3b062", @ANYRES32=r4, @ANYBLOB], 0x24}, 0x1, 0x0, 0x0, 0x20000804}, 0x811) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) fcntl$setsig(r6, 0xa, 0x2f) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)) [ 443.827284][ T9347] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 444.784950][ T9336] IPVS: ftp: loaded support on port[0] = 21 05:09:25 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(0xffffffffffffffff, 0xc05c5340, &(0x7f00000006c0)={0x81, 0x3, 0x2, {0x5, 0x7fffffff}, 0x3, 0x8b7}) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x3) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, &(0x7f0000000880)='lo:\x96N\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 xg\x82N\xad\xf9/\xcc@M\x899Q\xd3y\x8bD\xbe?\f\x13\v\x99O^\x85\xe1o55.\xf7uT\x89\x88\x9d\x0e$\xa5\x85\xc7\x10\xeder\xff\x933W\xc1\x99\x03\x93\x1bW+\xed!\xd5\xef6!E\x91\xe9h]\xde\xdfWw\x1euCA\xadn\tY\x1c{\x16\xb6\xf7\x1bi<\x99?\xd0\xfc\x17\b\xb0l\x93\fa\x15\xf9\xa3\x17\x92\xdcL\xa8\x1a\x8510\x84q\x91\xbb(\x12\xafW\xad\f\xb5p\xd3\xbc\xc4\xed\r\xf9Wj\xf0v;\xbe\x84\xfe\xf2\xeev\xee\xc5z\xbc\x93\xdd&\xf9\x83\x1a\xed\xa5,\x92\xaa\x92\xd9\xbf\xb2+]$\x99\x95\r6\x85\x97\xb9\xd4\tb<\x97\xb9\aN\x9c\xfa\x035\xee\xf1$\xea\xb8\xa2D\x11\xe1\x000\x0e!\xa3{\x96F2\x88\xfe\x1c7}\x92\x19\xf3\xa5\xd4ks\x1a\xea\xa7\xee\xd3\x13\xf2y5\xec8@[') r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="e5fe0000000000000000020000000500030000000000050004000000000002000000060001000000000000000000"], 0x34}}, 0x0) sendmsg$FOU_CMD_GET(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000", @ANYRES16=r4, @ANYBLOB="08002bbd7000fedbdf27030000006fbd175be26a221c11727bfae0a0563c0500000000000000c329e0ab158f877aa75ad98c74743fa299ab5d69264e99c243e68df1cd2140ab1b258dd1f17a64e9527bd29f7337c800c8cdecbcf7f6955a00"/110], 0x14}, 0x1, 0x0, 0x0, 0x8806}, 0x800) r5 = openat$vcsu(0xffffff9c, &(0x7f0000000580)='/dev/vcsu\x00', 0x400, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000680)={r5, 0x10, &(0x7f0000000640)={&(0x7f00000005c0)=""/97, 0x61}}, 0x10) r6 = openat$proc_capi20(0xffffff9c, &(0x7f00000002c0)='/proc/capi/capi20\x00', 0x10400, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000380)={0x0, @in={{0x2, 0x4e22, @loopback}}, [0x2, 0x5788, 0x1, 0x7, 0xf7, 0x1f8000, 0x1ff, 0x10000, 0x4, 0x0, 0x5, 0x401, 0x8, 0x2, 0x7]}, &(0x7f0000000300)=0xfc) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000500)={r7, 0x54, &(0x7f0000000480)=[@in6={0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6}, @in6={0xa, 0x4e20, 0x1, @loopback, 0x5}, @in6={0xa, 0x4e24, 0x401, @private2={0xfc, 0x2, [], 0x1}, 0xfffff085}]}, &(0x7f0000000540)=0xc) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4082048}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, 0x140e, 0x100, 0x70bd26, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_RES_PDN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x24000010}, 0x20004000) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000840), 0x4) [ 445.917551][ T9386] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 05:09:29 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) timer_delete(0x0) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x6aa, &(0x7f0000000540)=[&(0x7f00000000c0)={0x400000000812d000, 0x9, 0x3, 0x8, 0x0, r0, &(0x7f0000000000), 0x1e}]) [ 449.389623][ T9104] Bluetooth: hci2: command 0x0409 tx timeout [ 449.691409][ T9336] chnl_net:caif_netlink_parms(): no params data found [ 450.083826][ T9336] bridge0: port 1(bridge_slave_0) entered blocking state [ 450.091168][ T9336] bridge0: port 1(bridge_slave_0) entered disabled state [ 450.101162][ T9336] device bridge_slave_0 entered promiscuous mode [ 450.334032][ T9336] bridge0: port 2(bridge_slave_1) entered blocking state [ 450.341377][ T9336] bridge0: port 2(bridge_slave_1) entered disabled state [ 450.351348][ T9336] device bridge_slave_1 entered promiscuous mode [ 450.670330][ T9336] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 450.779720][ T9336] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 451.018650][ T9336] team0: Port device team_slave_0 added [ 451.279051][ T9336] team0: Port device team_slave_1 added [ 451.375337][ T9336] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 451.382481][ T9336] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 451.408637][ T9336] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 05:09:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x4) r0 = getpid() syz_usb_control_io$cdc_ecm(0xffffffffffffffff, &(0x7f0000000240)={0xc, &(0x7f0000000400)={0x20, 0x21, 0x100, {0x100, 0x24, "387bf97914efdd0024b6d815d84eba42de81d97cfb7ca6257c75be913a9378a947341d438e7226614e147029d64676bb564b2e81f35173eee47fccd132f1620e11513c0b92eb605608f7ac737e9ce035dec87dcf955017d09038ad39c1da0f1a0e021244fb1705456fe50f11d21833abe24e69060348fca15723c7d5b50ba1cf5c405a0bf462471495740ce5ac1716171da2196c4121ca7ee0b32dc8e950def6a165535b46c315627f80391103f0d9235fdcce8f02587dcf5264ea4644289b31ffb5dc41d68ad368e39f907b7623cafd658cab9b5c7d4525479d953e789243f27815bf603f8e7980d8f5ded8a653d6f5ba3d048c53d14bddadf884e61e89"}}, &(0x7f0000000100)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000580)={0x10, &(0x7f0000000280)={0x0, 0x16, 0x39, "a2d627cbdcb5b57cf9fbe80f32d609b7782c66b750b7d64b31398825b04b64ec2e552d4d97a4b45afd7a04b0b415dc9890e8add99cae41e694"}, &(0x7f00000002c0)={0x0, 0xa, 0x1, 0x12}, &(0x7f0000000540)={0x0, 0x8, 0x1, 0x40}}) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000001c0), 0x60) r2 = syz_io_uring_complete(0x0) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x1}, 0x6d70) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x8, 0x5844, 0x1}, 0x40) r3 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8983, &(0x7f0000000000)={0x3, 'vlan1\x00'}) r4 = socket(0x11, 0x800000003, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x3f}, 0x8) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8983, &(0x7f0000000000)={0x3, 'vlan1\x00'}) r5 = socket(0x11, 0x800000003, 0x0) r6 = dup(r5) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r6, 0x80dc5521, &(0x7f0000000300)=""/215) [ 451.537073][ T9336] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 451.544203][ T9336] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 451.570320][ T9336] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 451.783474][ T9336] device hsr_slave_0 entered promiscuous mode [ 451.813739][ T9336] device hsr_slave_1 entered promiscuous mode [ 451.843952][ T9336] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 451.851710][ T9336] Cannot create hsr debugfs directory [ 452.288931][ T9336] netdevsim netdevsim2 netdevsim0: renamed from eth0 05:09:36 executing program 3: ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, &(0x7f0000000000)={0x3}) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) write$P9_RFLUSH(r0, &(0x7f0000000080)={0x7, 0x6d, 0x1}, 0x7) r1 = openat$dlm_control(0xffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x48000, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000100)="a7ad2a7dd28b60ec89d677035fd84940", 0x10) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000140)={0x0, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1, 0x1, [{{0x2, 0x4e22, @multicast1}}]}, 0x10c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0xc4, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1e8, 0xffffffff, 0xffffffff, 0x1e8, 0xffffffff, 0x3, &(0x7f0000000280), {[{{@uncond, 0x0, 0xa4, 0xc4}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xc8, 0x124, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}, {0x6}}]}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}, [0xffffff00, 0x0, 0xff000000, 0xffffffff], 0x4e22, 0x4e22, 0x4e24, 0x4e21, 0x5, 0x0, 0x2, 0x1, 0x5}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x30c) r2 = openat$dlm_control(0xffffff9c, &(0x7f0000000600)='/dev/dlm-control\x00', 0x101800, 0x0) ioctl$SG_SET_DEBUG(r2, 0x227e, &(0x7f0000000640)) r3 = open_tree(0xffffffffffffffff, &(0x7f0000000680)='./file0\x00', 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000006c0)={0x2, 0x0, 0x4074, 0x81, 0x0}, &(0x7f0000000700)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000740)={r4, @in6={{0xa, 0x4e22, 0x9, @ipv4={[], [], @empty}, 0x4}}, 0x67, 0xfb}, &(0x7f0000000800)=0x88) r5 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000840)='/dev/dlm-monitor\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r5, 0x84, 0x16, &(0x7f0000000880)={0x2, [0x927, 0x7fff]}, &(0x7f00000008c0)=0x8) write$P9_RLCREATE(r0, &(0x7f0000000900)={0x18, 0xf, 0x1, {{0x4, 0x0, 0x7}, 0xffffffff}}, 0x18) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000980)={'syztnl1\x00', &(0x7f0000000940)={'syztnl2\x00', 0x0, 0x10, 0x40, 0x6, 0x100, {{0x5, 0x4, 0x1, 0x5, 0x14, 0x65, 0x0, 0x5, 0x29, 0x0, @remote, @multicast2}}}}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r1, 0x89f4, &(0x7f0000000a40)={'syztnl1\x00', &(0x7f00000009c0)={'syztnl0\x00', r6, 0x4, 0x9, 0x7, 0x6, 0xa, @mcast1, @private0={0xfc, 0x0, [], 0x1}, 0x20, 0x10, 0x3b, 0x200}}) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a80)='syscall\x00') ioctl$EVIOCGEFFECTS(r7, 0x80044584, &(0x7f0000000ac0)=""/108) socket$nl_crypto(0x10, 0x3, 0x15) [ 456.781210][ T9336] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 456.789272][ T9104] Bluetooth: hci2: command 0x041b tx timeout [ 456.898955][ T9336] netdevsim netdevsim2 netdevsim2: renamed from eth2 05:09:37 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='ff=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000077c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x26000}}, 0x50) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000009800)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00(`qH\x00', 0x2046, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x8}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f00000021c0)="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", 0x2000, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="500100000000000000000000000000000600000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000090000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000a0000000000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b'], 0x0, 0x0}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f00000000c0)) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r3, 0xf503, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) setsockopt$inet_int(r5, 0x0, 0x18, &(0x7f0000000040)=0x7bb9, 0x4) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r6 = openat(r5, &(0x7f0000000140)='./file0\x00', 0x20000, 0x9) ioctl$VIDIOC_SUBSCRIBE_EVENT(r6, 0x4020565a, &(0x7f0000000180)={0x1, 0xab, 0x1}) ioctl$BLKPBSZGET(r5, 0x127b, &(0x7f0000000100)) getdents(r2, &(0x7f0000000000)=""/139, 0x8b) [ 456.969161][ T9336] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 457.113548][ T9590] fuse: Unknown parameter 'ff' [ 457.172429][ T9591] fuse: Unknown parameter 'ff' 05:09:37 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405000000000000611028926a2c9187f0d4410000000000d600000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 05:09:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYRES32=r0, @ANYRES32=0x0, @ANYBLOB="000000000000000015009a590470e0555262551d430b72ff01000000000000630400d60040206e00002a00028006000e00016cd18df176f23335"], 0x44}}, 0x0) [ 457.785177][ T9336] 8021q: adding VLAN 0 to HW filter on device bond0 [ 457.861574][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 457.871008][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 457.927184][ T9336] 8021q: adding VLAN 0 to HW filter on device team0 [ 457.974370][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 457.984592][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 457.994314][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 458.001722][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 458.065419][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 458.075494][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 458.085656][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 458.095204][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 458.102612][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 458.111900][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 458.232017][ T9336] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 458.243511][ T9336] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 458.271960][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 458.283626][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 458.296377][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 458.307886][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 458.318836][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 458.329561][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 458.339451][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 458.350013][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 458.359729][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 458.474537][ T9336] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 458.493679][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 458.504137][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 458.513464][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 458.521349][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 458.634075][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 458.644422][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 458.729554][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 458.740238][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 458.773002][ T9336] device veth0_vlan entered promiscuous mode [ 458.786865][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 458.797749][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 458.840461][ T9336] device veth1_vlan entered promiscuous mode [ 458.857600][ T5] Bluetooth: hci2: command 0x040f tx timeout [ 458.874987][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 458.973322][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 458.983674][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 459.011651][ T9336] device veth0_macvtap entered promiscuous mode [ 459.048411][ T9336] device veth1_macvtap entered promiscuous mode [ 459.117530][ T9336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 459.128249][ T9336] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.139134][ T9336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 459.149756][ T9336] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.164339][ T9336] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 459.172685][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 459.182615][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 459.192619][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 459.202990][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 459.244331][ T9336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 459.256370][ T9336] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.266414][ T9336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 459.276956][ T9336] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.291555][ T9336] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 459.305924][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 459.317747][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 459.439717][ T9336] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 459.449399][ T9336] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 459.458389][ T9336] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 459.467323][ T9336] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 459.517278][ T9596] IPVS: ftp: loaded support on port[0] = 21 [ 460.436842][ T8732] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 460.445793][ T8732] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 460.456220][ T8731] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 460.707597][ T1499] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 460.716901][ T1499] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 460.728972][ T9596] chnl_net:caif_netlink_parms(): no params data found [ 460.802724][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 460.913083][ T8737] Bluetooth: hci2: command 0x0419 tx timeout [ 461.003216][ T9596] bridge0: port 1(bridge_slave_0) entered blocking state [ 461.010933][ T9596] bridge0: port 1(bridge_slave_0) entered disabled state [ 461.020875][ T9596] device bridge_slave_0 entered promiscuous mode [ 461.037211][ T9596] bridge0: port 2(bridge_slave_1) entered blocking state [ 461.044725][ T9596] bridge0: port 2(bridge_slave_1) entered disabled state [ 461.054623][ T9596] device bridge_slave_1 entered promiscuous mode [ 461.158246][ T9596] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 461.206044][ T9596] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 461.313027][ T9104] Bluetooth: hci3: command 0x0409 tx timeout [ 461.366343][ T9596] team0: Port device team_slave_0 added [ 461.422424][ T9596] team0: Port device team_slave_1 added 05:09:42 executing program 2: r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x1a5cc0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @empty, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "fc7f00", 0x10, 0x11, 0x0, @local, @mcast2, {[], {0x0, 0x17c1, 0x10, 0x0, @gue={{0x2, 0x0, 0x2}}}}}}}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000011c0)={&(0x7f0000000140)={0x1074, 0x40, 0x200, 0x70bd26, 0x25dfdbfb, {0xc}, [@nested={0x5b, 0x59, 0x0, 0x1, [@generic="e6fd3503208df3b1e8fc3def0b62acf87ed81e96", @generic="cc40d3a6f6f923772d961cd480f4b0f44e6653a29ccff2835e02f64ab21547772bc0ad2b0492e397bb940bed89ad5bfd33cbd98ea624351efb706fdde3c75df2b065be"]}, @nested={0x1004, 0x6e, 0x0, 0x1, [@generic="9b02efcdd74ce7cef567a373e73230ba2bd9b7999037d526019d3a6f33311ffa4441c49fd51c96824dd3f1256db8835977572fd3924f0a3429f27b35d75228724932c533b87872ea070962561e77ad4e875f61101ec23176331f511f143d30fd2e1235bdcf0153e6dc3bdf93d40d9e1c4a84a8980bf5066495b29eb19e5bc83c422aab6cf47fffdf88bc3c413079f9e7d9778309d62fa3cfc3566f6d54f843a54718baac010dde7219167dc7d07f3a29c518680e31997ef72e339f93f00b1f45de38d32ce934a83547f71a3e149a70e23ea1fbd763a1fc4342faba046b03d7fcb1c5b4366d90f303e87fe674baeb5579e54ccdf37b7c7bfdce049200d5cc49134e6ef09c54510c9103bbb1f0da9b441ef10244c37e33992deb6307a5cef4db5ad3691a84511bd9f76b740f0b9a71dd09118a7094ce85a5f91037a8519ede5f7e3ef666c50a1f8154efa7dca58ea1d215463b2da15fad146ddb18ea20e679c0645aaf21f40a2b8e8fe38c56bbd049a48f6aa319e3ff006d864c20bf13d39484d6c401bb5eb80fae5c0322f33fc3946464ee3764bfda5dbe6834953f9247918089fa5c764af7397ed2a7d4912d5b6eb0a333ed13ae5774d4ebe98e5640b71b3227edf03b6ed06171051ffd0dafe4981f0a94d21878c2158f6c29c2fd859d929dfbf6c8c4a54cd585776f5dd43ffbffd8d50d17e408c00ca4d9011e820702ae9c3e75233cd8552875f9d5ec9a203819998ae6f464eac0cc7fa2add73ba5a0ceeaab72949e13b601919c2336151dec461f9c07ff6dad67e9d76d0259fdbd6798a5a8e39f3195c9ec801668ee1a70af918ec53de35d5b7f9d0b2123979b2a33bce96e18360805ed477c09d57e8cd2531734ec3e1249b12bdf52902c1efb8aecf044e9d12e42ef009682ba593e452ccb57eefb2ef4d54eadc243d84f7e58cb92ec07ae97b46b1c374d47c67297ec5d0af5df08e85b6c950d28afb1f2f8f3a66a8c6bdeb669aae2afab5ab027c8212b4e56387dac96884763d7c607b8bdaeac0bacd46234403e0cf7c2f4182865032eff977a76727ad19bd5f0a448cedeca28383ea520eec7c4e5169e7ebdf07ee553863cd86256de326e72d31fa32c74808a2b575e78c2ba214e1f6802c79ac816503f11b0294c6e6b01b5b244d496dd3a8120c443d161bb35da3d5bedbfece9ceb8a8bc118bf5b092ac1244ea4e1afaeeef3df8a4dd332e7fb1ad8b2e0eddd48875c677dadb705cf987398774676cdd235bc62e72075558969acd05d7be043b2996fcc9fa557341c31174a68f93f1018fe40b2ad62cf294b9df6e2f16337f2b24e76c64024de9c556cbc94cba23df5db8d3d7ca593ab70a4f76c19bb8923d48b4c4ef0f1bd681cf4ca9e21c31a6d1e6dbf5bfd22cfd7e68f440561233ca2aabfd72406f11c29a99ff1969b62b29ae68f84abf802074d3e9c4c8d453c34c1c600b2597e8e2d80d01761b59ea8a684c46bf9d6fb964c552914d02cfe4d93ea03a2364224b61f34ada32e463afd52b89974db3e2dc0ca7f11114b7d73a2ab4316a1d3681f99950e946c4f5e7e235eede6ff0d06745fa87af3289e7d4873ebf3bb41b2608d7828bd19718407e2c2edce618792843b0224d6f0f6fb088cb24979e82fa10a1e6ca7a06c206fe84a472da1701f8912ea172ddf5a4d78cfef4bcf7810c723e769af0130f4ff0387c79503acb1b5657a356d21a84f2cb441245558fa16c2f0beb0bb6974c00bb7b56132ce4b039d3a0b534f8ec04c4be4d3f65d78ae41612a74caece5bf154b6a2039aea834983768f5f471ea87705b63767b17d9dc09ac6023f9f8809d03f7fd2f18405b544100676b202c69842b7e325c6b39bb1306d720df3a736115bdbd8b1d996eb91fc4fe72f11f7ae963389e62aa657c7fe918cc54c4a5d537f21c3ace9a87b82f992fc93557526198818ae2bda9465a0256dc3c2770d3fa85166e1a0fbbbf42b6b33bb3f477e674f4545f3e538a880f3c8a4fc69b93af4da6fbbdb112563cd9fba74d9031bd4e4b72c363c9d445a72645fc3e6baa14d402c688e8751e9d0e842d7f26ffbaf361a7724428f019dc4ab882e0e53901dcf7e3243767d7a04cb86adc26cc5c7f5395d130cf0e39b89802dd13020dacfcf6aaf896c2ec7d532f3cef9c88b74fb1dd222dac0efaa3324d11ace6aaf6d6ae3f46295076ecdd07f8321d45dfb786e9dcd99da40131fb5406ea91643fdf8d5f686ced948678e61c642f75a6c980c6332e020a4b579501c2fc30d60153dfac2279f22b9483033a350e0d181766689d785cd6ad12669e68b813d6bc79f599e222a3e57ff26898ec985c51fceec6c2d6131307205fbe2b4e470df9432cca557206192e05a991f77d748e77eac7c60f2af4b96479ccb80d093e85f8e82d125921085156e35a173fa3285278f6142ceb3b621e748c8db9a176f26710fa77e8b0d960486b9a649bb5acf7fc9f2886e47887cd4cef1cba252e62e02cfef1d4c4467d568dc04d719cff7e1202df307e932186bfe70dc8c7f110554d327afc67ad5feb271b7c236ea10dfe2b09e2255998505c40e39c67c19fa3911e3c5d8b176c92a8359a983302640cf9b0c539a8ec77cd0998a2a7ebadd0c26dba12b1a823f83abb4b0e0af7b95092ff220caae91aa99b38a226fbdcb304ee66a0a025e6f42112c8c17255574a166e8b87d0542200caf5f15d42d05ef41de6db4903960d1fe5ade3b54d9668360d6bb65be07cb262f1c8d86325940768e2306a17da0ae7c3d09263ff9a8eac7bd8e2db93b63e18715ceb9e885ab2ef64d4f9ed5c6eac8b5cf06912bc46090992fbd3b132a1a9c7adb3acb54146bd6feeb3ca1927800bdbb2d6ab042b6c9a861877d630b91d06faa92264883a94d93310d566c3b3b929252cbcfecbab93e9d451a0662ef25bb6a86b8ead1ade88c2fe67879127da75c265063ec1623948c6b09f397743ddc69739b1e3b9120bdb6bc90210adc581b3925caaea24ca0043ab4ebe9a5e259ce7024e20eb37ec886d3ba706b403c54c33a9918401703977e8405c53afd1e66ee2cd7bc6aba7fca59b0ff9587c11c2826271c861e0585569ba2064d57d04033f78893cd690bbe101b757d1cfcb0f2eb29cb68e16329dfb526551289a6c1c657824f2224e2c7e0ac0c647a1130a41aaef6a72b81e0b3f0e326ddab557fdc19249ae6b9b421fc67c35b36658b7ce3a1acf3bf4d6820325a2ce7f4c6701e6213ea7af6ac391c2019fbd8fe6573e157104b6b1f5240d02436cd98188335a40888f163cbf3d5217f860ea2010679df327689603463e812c580d534a23278a2d348924699e49597ec69ebf185580e5cdac6770dcc87c0e08611fafcc18ed55f18ebfd860e410efdc70e4a10e1c633fceffab6807e369fb80c65ef804909a4814b23edf2e590329e46dc12d045011fbf730f022bc7dd4e86953ed873dde126d6565c287cc0b5e302ef9f0f801a5de45a7eace15f110ad35014bf6ef0cbf013252ca213b6d75d127a17b30124e32143d78d2cd159e1be64360f53f8d162d81c77195c98b339c7383040c9c5112ccded34ec90aa5dfbb7b70f0037bc9cc2b9c66137495fb3bee57c84adb98c86276b55932404918b2872ea42426013a4c2c523020f114caf4da7670e890dbb79c60ed08542dd4fdc2b80c2dbb2aa4a6e329a36361b45a1a3fdae3e22dd1a94410aa11db44466c192045512ff472e20b499e6e08bbfe657487c7719e62909bb4790f39c2ccc54278f19610ddee981c789ae26e13a5fdf1f71ea05ee8989b94e7bb030821e93c8ca491936f31fb469709f3c4ff5b734b1ec6b9f62fc8a17b6fc8f2f6d0230b2af7862a28b63864f8fa3493505478a3dd77b5183f41987cedd4641ab3b5b536281664e4ff09d2a7eae31862aa85b41f6f31afd319d291fb5d9ada9d1f760dd934283bfd0bfe63eb6966568177924bd741f8733f0c820c3cd1153311adeb6775423722b1ba049a66362dfe198b112165a7c86e0ae4d55b123ee6c781ed3f6c71dbe08f3dbce881bff6c3499251c8dad9f66783595e0a2bf43760680d4bd1619d7c73860f166ce717c0a0189087abf80c72fe0b73e3d71321943071e1a0dc8389c0a51769abd473e1cf7a1d3cbc697a4b4beb7f383ee828c64f724c890270614b0e84054d5d217b40a5eeef1ad28d35666250f642eaecde088a05af6f74aabd07dacbfb8f25f42829b11b2be1d05cc1b1cb03686a3b0882a949aa0841068023784f358f98823ac25ecbe5e8f4b4fbda6774f734cde818ee406907e77884a68cf50f81fe1db7f23bf5d8d4c8a8af7cdb73abbbe4474b3c2d5ddc5177fc6fbd4a36a567e983ec41835833b011f222d03e31a67d94a882e1a60596587c303dc889f432bd5679f128364051bc0cf503a4b0f24b57242bb13ffc8e5c57d606612517a3d49c473ec4defa2f70012c83a9b1f4e63367bf7466eeb7c2b099029f45d0ee48459bb092a2980b3922de7c9e43e0fd849e9b99f1e02ccd04bd87068e19b4bda81039be27346ca3536ae665663c65e2159518c3d0213f4f5cf9fa0f892cbdc17bd28b813b941ae150fa854f4ddd8d66ab6d4f43b300b466b8b575943b1b931996f443f4fe7b08e72ac5b234eabf2a36116a46442ff77ad35df3b390ebfcd6e506f41998d82d2a1434e772fbbc67d019d813c64be44d8093a755a1d7cf78d288066b21e60d0d73a1264810f4c850d85117be5a7028c574be712ca7dad5b7e81666480b5283a2558990e8becb16b5e1d7f925d290704c931393eb2c592c6b018de51a8744202a152b55f4a2d95d98bd0c59ac47db43c0d11bcb34a322da7f1127471d56197978f144fde0aeb29da067468600b3969577fdaa4a2ffa5069dda062c9652dc946da61ecb3d7f7196856f48ea41f93930c215060dab3c2f3b147ae035e992b27da3d18471ffd028a873514ca4479ee0f7512a73c85816c76f01a5107274084b8ff8774a62622d2a2409485de6572637c33d6a3df26ad024b376b106534956f83a15162bb794cd2ce7369224d5767ea5c83c50b229e4a86d2705714d7e4940f5561e865aa54c28183b81c4a844309c38c1115802ceac050620b588440a04d3df2f25397c38a57059c8fd1825f8b6d8cd94aac90a5f298d0274fcd42d6e78b13f058628888fc78a3c50899467529a0fece9f6c576307b77caf490ae2e3a1c195dbb79544295f8b56a555aabd42cdc4b1feac5b2ef6db466cdee0563a5b7943672d97bdbe4e0c063cef641e8e92ae1089498a86d6e0391bbe0d8a8d6ea8634056d257eb2b8fd0ebe056ad634c9436c648af8eb8e4daf7b90f91d058136d0fd02a80a20d1de06f540e0abad107d5a5c2ea76992c447963bd3950cc05523dfe9f209aa0a079f74a1d127887ad4d260a5d593fb4d0a0bfb5734c6beb313aae1fd2e915f09ea66c2d2389c4affdcdb04533e7b256264f2e6fca56bc9f4b35d188870eb2072a0cbae2acf54b11258e95aae6916dea6d36e5c73de7f19966b68943a4f654f664b0d58d65948c8f2fd71aeabdc7083dd9063fee9e40734ddb114ce05b870bcc130d7dbb18ac34f0116bfa91fc31bea12c43c545f7562c5d3dc1138ad92745a0f1e4bfef9a118394d23e23815be3d77a2ad14229285f595a75ac73ad2564a9639fb22ce4dbf50b963789c844bb1baa933906e6c4840ebac5be9a83a19cefc228700dd2cba67b9d42479e996db376b008afa7581069b477d85b33d14ac38c3150fb0908516ad691a7b093f64d92223ccc010154bb1d10d3b025a0abc"]}]}, 0x1074}, 0x1, 0x0, 0x0, 0x810}, 0x40) 05:09:42 executing program 0: syz_open_procfs(0x0, &(0x7f0000000240)='net/if_inet6\x00') socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, 0x140d, 0x800, 0x70bd2a, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x3}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x2}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x46}, 0x24004015) semctl$SEM_INFO(0xffffffffffffffff, 0x3, 0x13, &(0x7f0000000180)=""/91) r1 = openat$nvram(0xffffff9c, &(0x7f0000000280)='/dev/nvram\x00', 0x50001, 0x0) bind$netrom(r1, &(0x7f00000002c0)={{0x3, @bcast, 0x3}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001000008000000d24201", 0x63, 0x400}, {&(0x7f00000014c0)="000000000000000000000000cf7e49a1d95947318303ae70299e26a0010040f9e583a8da2e284ec473dd36511d5e068f1fa1ef88fa2616fe3b1b5f335996eda8e8b2f2a1c470eb40ab808a8095d1f41099f4ba02cc69b5afa4666b182e0af23a5da229c22d2b5bd1d8d0ad4acfb4e3d3204f5439fba9653b5363044edf7150d4a4e21273d3e90a14c4dd32fafb9c0463217e8daa6ce523", 0x97, 0x4e0}], 0x0, &(0x7f0000014100)) 05:09:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x4) r0 = getpid() syz_usb_control_io$cdc_ecm(0xffffffffffffffff, &(0x7f0000000240)={0xc, &(0x7f0000000400)={0x20, 0x21, 0x100, {0x100, 0x24, "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"}}, &(0x7f0000000100)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000580)={0x10, &(0x7f0000000280)={0x0, 0x16, 0x39, "a2d627cbdcb5b57cf9fbe80f32d609b7782c66b750b7d64b31398825b04b64ec2e552d4d97a4b45afd7a04b0b415dc9890e8add99cae41e694"}, &(0x7f00000002c0)={0x0, 0xa, 0x1, 0x12}, &(0x7f0000000540)={0x0, 0x8, 0x1, 0x40}}) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000001c0), 0x60) r2 = syz_io_uring_complete(0x0) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x1}, 0x6d70) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x8, 0x5844, 0x1}, 0x40) r3 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8983, &(0x7f0000000000)={0x3, 'vlan1\x00'}) r4 = socket(0x11, 0x800000003, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x3f}, 0x8) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8983, &(0x7f0000000000)={0x3, 'vlan1\x00'}) r5 = socket(0x11, 0x800000003, 0x0) r6 = dup(r5) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r6, 0x80dc5521, &(0x7f0000000300)=""/215) [ 461.562187][ T9596] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 461.569272][ T9596] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 461.595633][ T9596] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 05:09:42 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) fsetxattr$security_evm(r0, &(0x7f0000000200)='security.evm\x00', &(0x7f0000000240)=@md5={0x1, "7ebcefe8a9f48f821a7fc074f725aba4"}, 0x11, 0x1) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000006c0)={0x34, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8}, @NL80211_ATTR_SSID={0x5, 0x34, @random="8a"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x34}}, 0x0) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r2, 0x300, 0x70bd27, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0xf0}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x14}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x4048004) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_DEL(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x34, r6, 0x300, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x5, 0x3, 0x6}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_PORT={0x6}]}, 0x34}}, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_ADD_TX_TS(r5, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r7, 0x800, 0x70bd2b, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_TSID={0x5, 0xd2, 0xf}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000041}, 0x4000000) r8 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x0, 0x5faa911344f493df) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r8, 0xc02c5625, &(0x7f0000000140)={0xf0f000, 0xe7, [], @raw_data=[0x800, 0x8, 0x8000, 0x8, 0x9, 0x9, 0x2, 0x0, 0x9, 0xf13, 0x3, 0x7, 0xd5d, 0x80000001, 0x6, 0x1, 0x0, 0x2, 0x0, 0x200, 0x1, 0x6, 0x7, 0x1f, 0x1f, 0x796, 0x1ff, 0x2, 0x53, 0x3, 0x8, 0x3]}) [ 461.967098][ T9596] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 461.974423][ T9596] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 462.000981][ T9596] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 05:09:42 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="01"], 0x191) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='\x00', 0x0, 0x30}, 0x10) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 462.287896][ T9596] device hsr_slave_0 entered promiscuous mode [ 462.354315][ T9596] device hsr_slave_1 entered promiscuous mode [ 462.406581][ T9596] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 462.414537][ T9596] Cannot create hsr debugfs directory 05:09:43 executing program 0: syz_mount_image$iso9660(&(0x7f0000000140)='iso9660\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f00000007c0)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}]}) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) r0 = openat$dlm_control(0xffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0xb18077b1714fd83c, 0x0) getpeername$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @private}, &(0x7f0000000100)=0x10) 05:09:43 executing program 2: syz_mount_image$jfs(&(0x7f0000000800)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)='JFS1', 0x4, 0x8000}], 0x0, &(0x7f0000000880)) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40047705, &(0x7f0000000000)={0x7fff, 0x2}) 05:09:43 executing program 0: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xfffffffffffeffff, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="1400050900000a0e666174000404090a1000027400f801", 0x17}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='usefree']) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a45321, &(0x7f0000000140)={{0x2, 0xfd}, 'port0\x00', 0xa, 0x2, 0x9, 0x2, 0xffff, 0x4, 0x6b6b, 0x0, 0x4, 0x8}) shmget$private(0x0, 0x3000, 0x80, &(0x7f0000ffa000/0x3000)=nil) [ 463.390252][ T9103] Bluetooth: hci3: command 0x041b tx timeout [ 463.482600][ T9596] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 463.581198][ T9596] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 463.634395][ T9596] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 463.769235][ T9596] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 464.515227][ T9596] 8021q: adding VLAN 0 to HW filter on device bond0 [ 464.638238][ T9103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 464.647456][ T9103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 464.688638][ T9596] 8021q: adding VLAN 0 to HW filter on device team0 [ 464.728630][ T9103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 464.738745][ T9103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 464.748688][ T9103] bridge0: port 1(bridge_slave_0) entered blocking state [ 464.756107][ T9103] bridge0: port 1(bridge_slave_0) entered forwarding state [ 464.851210][ T9103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 464.861330][ T9103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 464.871393][ T9103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 464.880888][ T9103] bridge0: port 2(bridge_slave_1) entered blocking state [ 464.888114][ T9103] bridge0: port 2(bridge_slave_1) entered forwarding state [ 464.897344][ T9103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 464.908591][ T9103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 464.988917][ T9596] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 465.002275][ T9596] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 465.027354][ T9103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 465.038791][ T9103] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 465.049309][ T9103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 465.060224][ T9103] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 465.070675][ T9103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 465.080495][ T9103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 465.091079][ T9103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 465.100923][ T9103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 465.263031][ T9596] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 465.271217][ T8731] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 465.281376][ T8731] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 465.290728][ T8731] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 465.298470][ T8731] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 465.420681][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 465.431211][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 465.470767][ T8731] Bluetooth: hci3: command 0x040f tx timeout [ 465.619060][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 465.628990][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 465.684085][ T9596] device veth0_vlan entered promiscuous mode [ 465.706920][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 465.716639][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 465.792229][ T9596] device veth1_vlan entered promiscuous mode [ 465.986763][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 465.997837][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 466.046195][ T9596] device veth0_macvtap entered promiscuous mode [ 466.107657][ T9596] device veth1_macvtap entered promiscuous mode [ 466.170801][ T9596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 466.181415][ T9596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 466.192979][ T9596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 466.203538][ T9596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 466.213581][ T9596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 466.224183][ T9596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 466.238810][ T9596] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 466.247527][ T8731] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 466.257312][ T8731] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 466.266943][ T8731] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 466.277161][ T8731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 466.315174][ T9596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 466.326381][ T9596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 466.336497][ T9596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 466.347166][ T9596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 466.357222][ T9596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 466.368981][ T9596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 466.383864][ T9596] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 466.397756][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 466.407966][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 466.448847][ T9596] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 466.457841][ T9596] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 466.469589][ T9596] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 466.479499][ T9596] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 466.875575][ T8583] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 466.883674][ T8583] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 466.899309][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 467.091094][ T8583] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 467.099019][ T8583] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 467.111616][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 467.554961][ T8731] Bluetooth: hci3: command 0x0419 tx timeout 05:09:48 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x9, @mcast1, 0x1}, @in={0x2, 0x4e21, @multicast2}], 0x2c) r2 = dup3(r0, r1, 0x0) sendmmsg$inet_sctp(r2, &(0x7f0000005d40)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000000080)=[{&(0x7f00000001c0)="b1", 0x1}], 0x1, &(0x7f0000000100)=[@prinfo={0x14, 0x84, 0x5, {0x30}}, @init={0x14, 0x84, 0x7, {0x2}}], 0x28}], 0x1, 0x0) 05:09:48 executing program 0: write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000340)={0xb, 0x77, 0x2, 0x1}, 0xb) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6400000019000501fffffffff80000001d0109004d000f40a9ef5bd084c47981acc7030000006f9f7fabae5bb738eb665184def2ecea630b3d3c274aa37562106defdbe9069cd4636c83ce5d93e40becbbf6b5bbd6e23f70bfd53b0288bcdc8dd8"], 0x64}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) r1 = openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0xa0000, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="0700090004000400090001e60800ccf1ff000800ff01"], &(0x7f00000001c0)=0x1a) r2 = socket(0x2c, 0x2, 0x5) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r2, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='?\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="00012bbd7000fddbdf25790000000c00990001000000070000000400f4000400f4000400f4000400f4000400f4000400f4000400f400"], 0x3c}, 0x1, 0x0, 0x0, 0x4008090}, 0x2000c010) ioctl$SOUND_MIXER_WRITE_RECSRC(r1, 0xc0044dff, &(0x7f0000000280)=0xbd99) 05:09:48 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x34, r1, 0xe7a035cf4856fee5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x5}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_PORT={0x6}]}, 0x34}}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) setsockopt$inet_int(r3, 0x0, 0x18, &(0x7f0000000040)=0x7bb9, 0x4) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$SOUND_MIXER_WRITE_VOLUME(r3, 0xc0044d06, &(0x7f0000000140)=0x1b) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x38, 0x0, 0x800, 0x70bd29, 0x25dfdbfb, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x1}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x80, 0x101, 0x4, 0x5]}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000040}, 0x810) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB='\x00'], 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x14, r5, 0x2, 0x70bd26, 0x25dfdbfd}, 0x14}}, 0x4000050) mount(&(0x7f0000000240)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000400)='xfs\x00', 0x95, 0x0) 05:09:48 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6(0xa, 0x1, 0x4) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000280)={0xfeffff01, {{0xa, 0x0, 0x0, @mcast2}}}, 0x8c) 05:09:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x100, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x4) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x0, 0x0) sendmsg$inet(r2, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000000)={r1, r1, 0x0, r1}, 0x10) sendmsg$kcm(r2, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x1}, 0x6d70) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xb, 0x8}, 0x40) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x34, r4, 0xe7a035cf4856fee5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x5}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_PORT={0x6}]}, 0x34}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') sendmsg$NL80211_CMD_DEL_PMKSA(r3, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, r5, 0x20, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_PMKID={0x14, 0x55, "f3b4c7e58c088ea579c91e742d44ac2b"}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000010}, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) socket(0x0, 0x800000003, 0x0) 05:09:48 executing program 0: write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000340)={0xb, 0x77, 0x2, 0x1}, 0xb) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6400000019000501fffffffff80000001d0109004d000f40a9ef5bd084c47981acc7030000006f9f7fabae5bb738eb665184def2ecea630b3d3c274aa37562106defdbe9069cd4636c83ce5d93e40becbbf6b5bbd6e23f70bfd53b0288bcdc8dd8"], 0x64}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) r1 = openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0xa0000, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="0700090004000400090001e60800ccf1ff000800ff01"], &(0x7f00000001c0)=0x1a) r2 = socket(0x2c, 0x2, 0x5) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r2, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='?\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="00012bbd7000fddbdf25790000000c00990001000000070000000400f4000400f4000400f4000400f4000400f4000400f4000400f400"], 0x3c}, 0x1, 0x0, 0x0, 0x4008090}, 0x2000c010) ioctl$SOUND_MIXER_WRITE_RECSRC(r1, 0xc0044dff, &(0x7f0000000280)=0xbd99) 05:09:48 executing program 1: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200080}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@newtclass={0x50, 0x28, 0x800, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, r2, {0x7, 0xc}, {0x4, 0xfff3}, {0x8, 0xcb7dd274cb80a059}}, [@tclass_kind_options=@c_drr={{0x8, 0x1, 'drr\x00'}, {0xc, 0x2, @TCA_DRR_QUANTUM={0x8, 0x1, 0x2}}}, @TCA_RATE={0x6, 0x5, {0xf5, 0x2f}}, @TCA_RATE={0x6, 0x5, {0x20, 0x7f}}, @TCA_RATE={0x6, 0x5, {0x97, 0x1}}]}, 0x50}, 0x1, 0x0, 0x0, 0x20040005}, 0x8004) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3800000024000705000039ac0918000067004007a10378c3e8af0af4a41812678d23f4d298ee1e8a4e64e3d703da542855f66a224c0034877f47479fd29814a0e5d282eabe8171be3fade6c7d08097c143a20888496f9e7d3a92218b7246a28a2e3df8c9b43d703fb33922f5695bdc9903021ad13a78e52b8d0c28a3349905195e1f2d51eff226ad08543fc70e408fc4433bd803bfade65bfc4407dfda8d21e92d94a49d817e4fe2c5bf002733b16a5f65b19228db0c97ca137e6b71bb040e9e6a7a9c9e9adb", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB='h\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000f1ff00000a000100626173696300000002000000340002"], 0x68}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 05:09:49 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_128={{}, "79f5c68fcdb667a9", "9643c6eebcbf0b44e9db8e80b71760cd", "50f0b306", "def0eb8f66e0b115"}, 0x28) sendmmsg(r0, &(0x7f0000003940)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="f1", 0x1}, {&(0x7f0000000080)="b8e2", 0x2}], 0x2}}], 0x1, 0x0) [ 468.741399][ T9929] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 468.782882][ T9929] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 468.850526][ T9929] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.1'. 05:09:49 executing program 0: write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000340)={0xb, 0x77, 0x2, 0x1}, 0xb) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6400000019000501fffffffff80000001d0109004d000f40a9ef5bd084c47981acc7030000006f9f7fabae5bb738eb665184def2ecea630b3d3c274aa37562106defdbe9069cd4636c83ce5d93e40becbbf6b5bbd6e23f70bfd53b0288bcdc8dd8"], 0x64}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) r1 = openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0xa0000, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="0700090004000400090001e60800ccf1ff000800ff01"], &(0x7f00000001c0)=0x1a) r2 = socket(0x2c, 0x2, 0x5) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r2, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='?\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="00012bbd7000fddbdf25790000000c00990001000000070000000400f4000400f4000400f4000400f4000400f4000400f4000400f400"], 0x3c}, 0x1, 0x0, 0x0, 0x4008090}, 0x2000c010) ioctl$SOUND_MIXER_WRITE_RECSRC(r1, 0xc0044dff, &(0x7f0000000280)=0xbd99) [ 468.951357][ T9929] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 468.975453][ T9936] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 469.047173][ T9936] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.1'. 05:09:49 executing program 3: r0 = socket(0x2b, 0xa, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x40, &(0x7f0000000000)={@empty, @empty}, 0xc) 05:09:49 executing program 1: sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, 0x3f7, 0x100, 0x70bd29, 0x25dfdbfd, {0x7, 0x7, './file0', './file0'}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x4000004) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e54465320202020000202", 0xe}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f000007dc00)) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0xdd, 0x7, 0x6, "2d81ecf65f4d8354cd4fa5941c5a3e24", "e6578072bfd0bf3ccaadd08b94f3db44896e3950c4d78a942368c6827e834401c6005a320184f7fbb4af30a48893ab1e9900670631f82f728f0565f88b3ac91287f868709d0a80628801840b3c21530d6b430f2efd0fc73eb8571e5b5ade1afcc232850611ddca518efe3861e0f2928061bbdf60a5eba4f28d9211eee1d1f3779ae129bfeccd352ed3a913db11ccb17ea0d196d4bdc4976036f805ff968d4be40ca0310bf1d2b9058fe5dfc7a0233f9c893231b15333200d86416e4c92285dd515189a51636c2ec7"}, 0xdd, 0x1) 05:09:50 executing program 0: write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000340)={0xb, 0x77, 0x2, 0x1}, 0xb) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6400000019000501fffffffff80000001d0109004d000f40a9ef5bd084c47981acc7030000006f9f7fabae5bb738eb665184def2ecea630b3d3c274aa37562106defdbe9069cd4636c83ce5d93e40becbbf6b5bbd6e23f70bfd53b0288bcdc8dd8"], 0x64}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) r1 = openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0xa0000, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="0700090004000400090001e60800ccf1ff000800ff01"], &(0x7f00000001c0)=0x1a) r2 = socket(0x2c, 0x2, 0x5) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r2, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='?\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="00012bbd7000fddbdf25790000000c00990001000000070000000400f4000400f4000400f4000400f4000400f4000400f4000400f400"], 0x3c}, 0x1, 0x0, 0x0, 0x4008090}, 0x2000c010) ioctl$SOUND_MIXER_WRITE_RECSRC(r1, 0xc0044dff, &(0x7f0000000280)=0xbd99) [ 469.620486][ T9943] ntfs: (device loop1): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 469.629848][ T9943] ntfs: (device loop1): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. [ 469.644453][ T9943] ntfs: (device loop1): ntfs_fill_super(): Not an NTFS volume. 05:09:50 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef030001000000d7f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000b138543112eb43ac9dbc7e1411f64d55010040", 0x1f, 0x4e0}, {&(0x7f0000000140)="0121bd95050000002e489e476d612d776b6b1500bc5020a7fe257b9b69112f30f4ebfb89ce5d93e0e6cb180c807451c50066fdf7b9054d597d9ce9a29f1e3362dd5101d27a1e0e8bb2747324535591ea5a3de6387564510d58a874753341180a9565bb10104a0ddfba00bc13920902b05e945df1cbbe171a76ed9f94ff3de6cd952f8fb0e03905", 0x87, 0x560}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed41000000040000d7f4655fd8f4655fd8f4655f000000000000040020", 0x1d, 0x1480}, {&(0x7f0000012000)="504d4d00504d4dff", 0x8, 0x10000}], 0x0, &(0x7f0000000040)={[{@noload='noload'}]}) 05:09:50 executing program 0: write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000340)={0xb, 0x77, 0x2, 0x1}, 0xb) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6400000019000501fffffffff80000001d0109004d000f40a9ef5bd084c47981acc7030000006f9f7fabae5bb738eb665184def2ecea630b3d3c274aa37562106defdbe9069cd4636c83ce5d93e40becbbf6b5bbd6e23f70bfd53b0288bcdc8dd8"], 0x64}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) r1 = openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0xa0000, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="0700090004000400090001e60800ccf1ff000800ff01"], &(0x7f00000001c0)=0x1a) r2 = socket(0x2c, 0x2, 0x5) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r2, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='?\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="00012bbd7000fddbdf25790000000c00990001000000070000000400f4000400f4000400f4000400f4000400f4000400f4000400f400"], 0x3c}, 0x1, 0x0, 0x0, 0x4008090}, 0x2000c010) [ 470.519120][ T9955] EXT4-fs warning (device loop1): ext4_multi_mount_protect:290: Invalid MMP block in superblock [ 470.729523][ T9955] EXT4-fs warning (device loop1): ext4_multi_mount_protect:290: Invalid MMP block in superblock 05:09:51 executing program 0: write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000340)={0xb, 0x77, 0x2, 0x1}, 0xb) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6400000019000501fffffffff80000001d0109004d000f40a9ef5bd084c47981acc7030000006f9f7fabae5bb738eb665184def2ecea630b3d3c274aa37562106defdbe9069cd4636c83ce5d93e40becbbf6b5bbd6e23f70bfd53b0288bcdc8dd8"], 0x64}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) r1 = openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0xa0000, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="0700090004000400090001e60800ccf1ff000800ff01"], &(0x7f00000001c0)=0x1a) socket(0x2c, 0x2, 0x5) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') 05:09:51 executing program 1: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, &(0x7f0000000340)='lo:\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x34, r1, 0xe7a035cf4856fee5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x5}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_PORT={0x6}]}, 0x34}}, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x8, 0x70bd2b, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x8806}, 0x800) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x24, 0x0, 0x100, 0x70bd27, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0xc6}}, ["", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x24000801}, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) close(r2) socket$kcm(0x2b, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000100)={{0x3, 0x0, @reserved="ebffaeeb81ca4093cdf2252073f0c7b92e9bd63693851bcb732175a10fea1d80"}}) sendmsg$inet(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xbb}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x20004019) 05:09:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000efe7010140a516e736ab2400300013030000db0b00000073617f706c650000"], 0x28}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x60, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x60}}, 0x20000040) 05:09:54 executing program 0: write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000340)={0xb, 0x77, 0x2, 0x1}, 0xb) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6400000019000501fffffffff80000001d0109004d000f40a9ef5bd084c47981acc7030000006f9f7fabae5bb738eb665184def2ecea630b3d3c274aa37562106defdbe9069cd4636c83ce5d93e40becbbf6b5bbd6e23f70bfd53b0288bcdc8dd8"], 0x64}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) r1 = openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0xa0000, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="0700090004000400090001e60800ccf1ff000800ff01"], &(0x7f00000001c0)=0x1a) socket(0x2c, 0x2, 0x5) 05:09:54 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f0000000040)={0x6, 0x0, 0x1013, 0x80000000, 0x0, 0x7, 0x1, 0x1}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xd8e01f09fe6f2c88}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) ioctl$BTRFS_IOC_INO_PATHS(r1, 0xc0389423, &(0x7f00000000c0)={0x1ff, 0x40, [0xfffffffffffffff7, 0x101, 0x20], &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r2, 0x29, 0x1d, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f000006e000/0x8000)=nil, 0x8000, 0x1, 0x1, 0x0) close(r0) 05:09:54 executing program 3: syz_read_part_table(0xc0000000, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="0201630000000a000000ff45ac00000000006300e93119000000000000068000000063000000e100e2ff8777007200300700bfffffff00000000008000da55aa", 0x40, 0x1c0}]) syz_usb_control_io$printer(0xffffffffffffffff, &(0x7f0000000140)={0xc, &(0x7f0000000040)={0x20, 0xd, 0x3e, {0x3e, 0x21, "dc5124b82856cf7840cc6e833c4ec32eef5bb7e3f6cdd409d3f4c6fd6737b653733d8dc3c581374a097b5d8e8676a22a7cd53963c931685002dbfcb7"}}, &(0x7f0000000100)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0xc01}}}, &(0x7f0000000400)={0x1c, &(0x7f0000000180)={0x40, 0x11, 0x6d, "ab7e2b28fcea850aa60759117f19cdc4c3308970fb9a93734ae2080975432fc66515f16ef8c93165fc62b176aefe05b79ce55077ecf1db8ada9e38ff4e9012e7a730b4869180c80bd0a0f09b17da8bb3c485d95cdcf475b825f8f1b63e50d1e0819f4a5013c0b77ca8bc060601"}, &(0x7f0000000200)={0x0, 0xa, 0x1, 0x8}, &(0x7f0000000240)={0x0, 0x8, 0x1, 0xaf}, &(0x7f0000000280)={0x20, 0x0, 0xd2, {0xd0, "6d23650f6844ea6e317ea8b28fbb5473cc9d5471981a0bdbe62857572a1192fc80f810f6d69a7ddedcde3257aa2602dc46eedde7a5c0e7c565f458788662036ffddfa5a2bad6697ac1e044a44d131ee17a636ccc5d6c07ab67c25d0d8c3654a1f4078b6ecd895ef46d3c8703c17152c4676c7e969c75c41c3715ac4e8fa667d3e51790a3b2aa3a724eca18bc7669d3b7513a9fc0e7a85c3d1a55d694dc00519702aaeece7c97d250f493ceb9457be35263ca1a210260dea390984326a927a26c3a98aca33108430fa575475745fdc070"}}, &(0x7f0000000380)={0x20, 0x1, 0x1, 0x3}, &(0x7f00000003c0)={0x20, 0x0, 0x1, 0x3}}) [ 473.883073][ T9976] mmap: syz-executor.1 (9976) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 473.915929][ T9978] loop3: p1 p2 p3 p4 [ 473.920292][ T9978] loop3: partition table partially beyond EOD, truncated [ 473.928125][ T9978] loop3: p1 size 11290111 extends beyond EOD, truncated [ 474.042994][ T9985] device geneve2 entered promiscuous mode [ 474.065280][ T9978] loop3: p2 size 100663296 extends beyond EOD, truncated [ 474.109526][ T9978] loop3: p3 start 4293001441 is beyond EOD, truncated [ 474.117097][ T9978] loop3: p4 size 3657465856 extends beyond EOD, truncated 05:09:54 executing program 0: write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000340)={0xb, 0x77, 0x2, 0x1}, 0xb) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6400000019000501fffffffff80000001d0109004d000f40a9ef5bd084c47981acc7030000006f9f7fabae5bb738eb665184def2ecea630b3d3c274aa37562106defdbe9069cd4636c83ce5d93e40becbbf6b5bbd6e23f70bfd53b0288bcdc8dd8"], 0x64}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) r1 = openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0xa0000, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="0700090004000400090001e60800ccf1ff000800ff01"], &(0x7f00000001c0)=0x1a) 05:09:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x100, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0x6, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x1ac) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) waitid(0x2, 0x0, 0x0, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000140), 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000400)=""/55, 0x37}, {&(0x7f0000000500)=""/198, 0xc6}], 0x2}, 0x0) pipe(&(0x7f0000000000)) ioctl$DRM_IOCTL_SG_FREE(0xffffffffffffffff, 0x40106439, 0x0) ioctl$VIDIOC_S_OUTPUT(0xffffffffffffffff, 0xc004562f, &(0x7f0000000040)=0x5) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, 0xfffffffffffffffe, 0x20000080) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) io_uring_enter(r1, 0x3d96, 0x2b35, 0x0, &(0x7f00000000c0)={[0x8, 0xfffffffb]}, 0x8) openat$full(0xffffff9c, &(0x7f0000000080)='/dev/full\x00', 0xbc000, 0x0) unshare(0xc030880) syz_open_procfs(0xffffffffffffffff, 0x0) 05:09:54 executing program 1: r0 = socket$kcm(0x10, 0x4, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x384, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000033000535a4abd32b7918007a0124fc60104a0a400c000200053582c137153e37090001802e256400d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x5603}, 0x0) [ 474.629349][T10001] IPVS: ftp: loaded support on port[0] = 21 05:09:55 executing program 0: write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000340)={0xb, 0x77, 0x2, 0x1}, 0xb) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6400000019000501fffffffff80000001d0109004d000f40a9ef5bd084c47981acc7030000006f9f7fabae5bb738eb665184def2ecea630b3d3c274aa37562106defdbe9069cd4636c83ce5d93e40becbbf6b5bbd6e23f70bfd53b0288bcdc8dd8"], 0x64}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0xa0000, 0x0) 05:09:55 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB='[d::0::'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) ioctl$SNAPSHOT_ALLOC_SWAP_PAGE(0xffffffffffffffff, 0x80083314, &(0x7f0000000100)) socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000000)={0x2, 0x4e21, @rand_addr=0x64010102}, 0x10) [ 474.883237][ T9978] loop3: p1 p2 p3 p4 [ 474.887381][ T9978] loop3: partition table partially beyond EOD, truncated [ 474.896201][ T9978] loop3: p1 size 11290111 extends beyond EOD, truncated [ 475.015255][ T9978] loop3: p2 size 100663296 extends beyond EOD, truncated [ 475.053141][ T9978] loop3: p3 start 4293001441 is beyond EOD, truncated [ 475.061607][ T9978] loop3: p4 size 3657465856 extends beyond EOD, truncated 05:09:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$VIDIOC_G_INPUT(0xffffffffffffffff, 0x80045626, &(0x7f0000000040)) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1={0x0}}, 0x1c, 0x0}, 0x0) [ 475.281553][T10034] libceph: resolve 'd' (ret=-3): failed [ 475.287203][T10034] libceph: Failed to parse monitor IPs: -3 [ 475.354268][T10036] libceph: resolve 'd' (ret=-3): failed [ 475.360062][T10036] libceph: Failed to parse monitor IPs: -3 05:09:56 executing program 0: write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000340)={0xb, 0x77, 0x2, 0x1}, 0xb) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6400000019000501fffffffff80000001d0109004d000f40a9ef5bd084c47981acc7030000006f9f7fabae5bb738eb665184def2ecea630b3d3c274aa37562106defdbe9069cd4636c83ce5d93e40becbbf6b5bbd6e23f70bfd53b0288bcdc8dd8"], 0x64}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 05:09:56 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB='[d::0::'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) ioctl$SNAPSHOT_ALLOC_SWAP_PAGE(0xffffffffffffffff, 0x80083314, &(0x7f0000000100)) socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000000)={0x2, 0x4e21, @rand_addr=0x64010102}, 0x10) [ 475.891662][T10050] libceph: resolve 'd' (ret=-3): failed [ 475.897299][T10050] libceph: Failed to parse monitor IPs: -3 05:09:56 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB='[d::0::'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) ioctl$SNAPSHOT_ALLOC_SWAP_PAGE(0xffffffffffffffff, 0x80083314, &(0x7f0000000100)) socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000000)={0x2, 0x4e21, @rand_addr=0x64010102}, 0x10) 05:09:56 executing program 0: write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000340)={0xb, 0x77, 0x2, 0x1}, 0xb) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 05:09:56 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) r0 = semget$private(0x0, 0x2, 0x0) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f00000000c0)=""/226) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) statx(0xffffffffffffffff, &(0x7f0000000000)='./bus/file0\x00', 0x1000, 0x2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f00000002c0)={{0x1, 0xffffffffffffffff, 0xee01, r2, r3, 0x4f, 0x8000}, 0x6, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x6}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) wait4(0x0, 0x0, 0x0, &(0x7f0000000300)) openat$nullb(0xffffff9c, 0x0, 0x4041, 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f726b6469723d2e2f66696c65312c6c6f7765726469723d2e2f66696c65302c00701ae2"]) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_MASTER={0x8}]}, 0x34}}, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000480)={@dev={0xac, 0x14, 0x14, 0x28}, @dev={0xac, 0x14, 0x14, 0x1e}}, 0xc) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000580)='./bus/file0\x00') ioctl$sock_bt_hci(0xffffffffffffffff, 0x800448ff, &(0x7f0000000180)="922a2c7f8c8911116f4451a5a7fe67f9033588c27ed813bc4943081b93c8076dbf472eb76942b9a73fcc67c1f8e32c97c5ea5ecf9d134da8ba7078539c1c8fed3dc938cbf52c488f2f25264f89c8cbdf12d8bdb500e19fe40d5ad545a03fab78bea930af20036e05a2afa84f9280a55f32c9ab5651358fdabebc52") 05:09:56 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB='[d::0::'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) ioctl$SNAPSHOT_ALLOC_SWAP_PAGE(0xffffffffffffffff, 0x80083314, &(0x7f0000000100)) socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000000)={0x2, 0x4e21, @rand_addr=0x64010102}, 0x10) [ 476.292309][T10055] libceph: resolve 'd' (ret=-3): failed [ 476.297963][T10055] libceph: Failed to parse monitor IPs: -3 05:09:57 executing program 0: write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000340)={0xb, 0x77, 0x2, 0x1}, 0xb) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) [ 476.665771][T10064] libceph: resolve 'd' (ret=-3): failed [ 476.671537][T10064] libceph: Failed to parse monitor IPs: -3 [ 478.018678][T10004] IPVS: ftp: loaded support on port[0] = 21 05:09:59 executing program 2: open_by_handle_at(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="049c03177badc939e087de8f0cdec0eeed68bfa954bf9aae9b634c7e6555a0a8e162d4b880de0573f3d841f0de1dfc70fffa600f17fbdc4816dbed40f5a7e28d24ecf684da50a85ef88275a879d67046bcb96865092f5e59842063303874411458c0890240adcbd9c42ffdda6016c83303588a9e83f55a356c29b2d98e042fcbc8f24d457fe810e1c68bb9d7eded6770bea7c35a5ba607bdcd69af44405c1547ce1dae696906b4b2f3f85df20fdb9ad2723b1e08099d1f704a55768d9ed3adfd3f12c6d63293b6cd74faf0307bb581ee42f15f4e9db6c9c225e8be249a87d1f3bbfca1bd947974e61fb654b81171991ccde608ba7edf"], 0x8000) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$inet_int(r1, 0x0, 0x18, &(0x7f0000000040)=0x7bb9, 0x4) bind$inet6(r0, &(0x7f0000000440)={0xa, 0x4e24, 0x0, @local}, 0x1c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffe0, 0x0, 0x0, 0x0, 0x6}, [@initr0={0x18, 0x0, 0x0, 0x0, 0xa5, 0x0, 0x0, 0x0, 0x7}, @map_val={0x18, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}, @jmp={0x5, 0x1, 0x2, 0x9, 0x2, 0x100, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000080)='syzkaller\x00', 0x7ff, 0x16, &(0x7f0000000180)=""/22, 0x41100, 0x8, [], 0x0, 0x0, r1, 0x8, &(0x7f00000001c0)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000200)={0x1, 0x9, 0x1f, 0x4}, 0x10}, 0x74) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) 05:09:59 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB='[d::0::'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) ioctl$SNAPSHOT_ALLOC_SWAP_PAGE(0xffffffffffffffff, 0x80083314, &(0x7f0000000100)) socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 05:09:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x2) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x2c, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x2c}}, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r1, 0x118, 0x0, &(0x7f00000002c0), 0x4) 05:09:59 executing program 0: write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000340)={0xb, 0x77, 0x2, 0x1}, 0xb) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 05:09:59 executing program 4: r0 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x101, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000040)=0x100) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x8000) sendmsg$NL80211_CMD_RELOAD_REGDB(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x0, 0x200, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x24040814}, 0x4) r3 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x38f, 0x20500) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000280)={'syztnl2\x00', &(0x7f0000000200)={'ip6gre0\x00', 0x0, 0x52, 0x1f, 0x9, 0x4, 0x5, @loopback, @private0, 0x1, 0x80, 0x400, 0x4}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @loopback, 0x1ff, 0x200, 0x1ff, 0x400, 0x0, 0x0, r4}) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000340)) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000380)={r0, r1, 0x4, r2}, 0x10) ioctl$FBIOGET_VSCREENINFO(0xffffffffffffffff, 0x4600, &(0x7f00000003c0)) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x24, 0x0, 0x8, 0x70bd29, 0x25dfdbfc, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06464b8, &(0x7f0000000580)={0x6, 0x3, 0x694, 0x989, 0x1, [0x37d, 0x3f, 0x7fffffff, 0x9], [0x1, 0x9, 0x0, 0x4], [0x3a794, 0x4, 0x3, 0x2], [0x9, 0x2b1, 0x9, 0x2]}) setsockopt$inet6_buf(r2, 0x29, 0x45, &(0x7f0000000600)="a55be6f2837541971e8c7134339a5cdd0e17e883ac9212d7a44222fd584dbe09388d6c6d4d05796b6368cbf6ba5a31e5ea37f8c18b4afe8decc33754805b702810873c419e604489eb2f65f70d3f9b0895c0fe2a355e3ef95df3061e55", 0x5d) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000700)={r2, 0x10, &(0x7f00000006c0)={&(0x7f0000000680)=""/9, 0x9}}, 0x10) prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000ffc000/0x3000)=nil) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r3, 0x8983, &(0x7f0000000740)={0x8, 'vlan0\x00', {'syzkaller0\x00'}, 0x5}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000780)={0x0, @reserved}) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000840)={0x0, 0xfb, 0x59}, &(0x7f0000000880)={'enc=', 'pkcs1', ' hash=', {'crct10dif-generic\x00'}}, &(0x7f0000000900)="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", &(0x7f0000000a00)="20cd752b70d09674f12a60b446b968d1025484d626850bd7d941633f206b3692150e229f8ca3a711772b3f57d260a3c5af5160f4816025609181380aceef2faa3b51ebdde544d59b9d8b0be82b459aa095dffb389b126df7fa") r5 = signalfd4(r1, &(0x7f0000000a80)={[0x7]}, 0x8, 0x800) recvmsg$can_j1939(r5, &(0x7f0000001100)={&(0x7f0000000ac0)=@ipx, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000b40)=""/245, 0xf5}, {&(0x7f0000000c40)=""/230, 0xe6}, {&(0x7f0000000d40)=""/68, 0x44}, {&(0x7f0000000dc0)=""/52, 0x34}, {&(0x7f0000000e00)=""/86, 0x56}, {&(0x7f0000000e80)=""/114, 0x72}, {&(0x7f0000000f00)=""/121, 0x79}, {&(0x7f0000000f80)=""/16, 0x10}], 0x8, &(0x7f0000001000)=""/240, 0xf0}, 0x1) [ 479.485742][T10087] libceph: resolve 'd' (ret=-3): failed [ 479.491834][T10087] libceph: Failed to parse monitor IPs: -3 [ 479.491865][T10090] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 479.684607][T10090] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 05:10:00 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB='[d::0::'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) ioctl$SNAPSHOT_ALLOC_SWAP_PAGE(0xffffffffffffffff, 0x80083314, &(0x7f0000000100)) socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)) 05:10:00 executing program 0: write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000340)={0xb, 0x77, 0x2, 0x1}, 0xb) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6400000019000501fffffffff80000001d0109004d000f40a9ef5bd084c47981acc7030000006f9f7fabae5bb738eb665184def2ecea630b3d3c274aa37562106defdbe9069cd4636c83ce5d93e40becbbf6b5bbd6e23f70bfd53b0288bcdc8dd8"], 0x64}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x30a, 0x0) 05:10:00 executing program 3: r0 = dup(0xffffffffffffffff) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0186405, &(0x7f0000000140)={0x9, 0x8, {0xffffffffffffffff}, {r2}, 0x5, 0xee0f}) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = openat$binder_debug(0xffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000001c0)={0x0, 0xffff8000}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000240)={r5, 0x9}, &(0x7f0000000280)=0x8) sendto$inet(r3, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r3, 0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB="440000002b17b172440d8a16d65cf96ad268b578d33bab70d00367df97d587571d7b642d25db480e291de76a335d3900be57bdca6cfcdd88ba5a2c88e0308a33ab6b9d09a4c28930"], &(0x7f00000000c0)=0x4c) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000000)={r6, 0x3}, 0x8) [ 480.373675][T10137] libceph: resolve 'd' (ret=-3): failed [ 480.379302][T10137] libceph: Failed to parse monitor IPs: -3 [ 480.629140][ T9637] tipc: TX() has been purged, node left! 05:10:01 executing program 0: write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000340)={0xb, 0x77, 0x2, 0x1}, 0xb) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6400000019000501fffffffff80000001d0109004d000f40a9ef5bd084c47981acc7030000006f9f7fabae5bb738eb665184def2ecea630b3d3c274aa37562106defdbe9069cd4636c83ce5d93e40becbbf6b5bbd6e23f70bfd53b0288bcdc8dd8"], 0x64}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x30a, 0x0) 05:10:01 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB='[d::0::'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) ioctl$SNAPSHOT_ALLOC_SWAP_PAGE(0xffffffffffffffff, 0x80083314, &(0x7f0000000100)) socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)) 05:10:01 executing program 2: open_by_handle_at(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="049c03177badc939e087de8f0cdec0eeed68bfa954bf9aae9b634c7e6555a0a8e162d4b880de0573f3d841f0de1dfc70fffa600f17fbdc4816dbed40f5a7e28d24ecf684da50a85ef88275a879d67046bcb96865092f5e59842063303874411458c0890240adcbd9c42ffdda6016c83303588a9e83f55a356c29b2d98e042fcbc8f24d457fe810e1c68bb9d7eded6770bea7c35a5ba607bdcd69af44405c1547ce1dae696906b4b2f3f85df20fdb9ad2723b1e08099d1f704a55768d9ed3adfd3f12c6d63293b6cd74faf0307bb581ee42f15f4e9db6c9c225e8be249a87d1f3bbfca1bd947974e61fb654b81171991ccde608ba7edf"], 0x8000) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$inet_int(r1, 0x0, 0x18, &(0x7f0000000040)=0x7bb9, 0x4) bind$inet6(r0, &(0x7f0000000440)={0xa, 0x4e24, 0x0, @local}, 0x1c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffe0, 0x0, 0x0, 0x0, 0x6}, [@initr0={0x18, 0x0, 0x0, 0x0, 0xa5, 0x0, 0x0, 0x0, 0x7}, @map_val={0x18, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}, @jmp={0x5, 0x1, 0x2, 0x9, 0x2, 0x100, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000080)='syzkaller\x00', 0x7ff, 0x16, &(0x7f0000000180)=""/22, 0x41100, 0x8, [], 0x0, 0x0, r1, 0x8, &(0x7f00000001c0)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000200)={0x1, 0x9, 0x1f, 0x4}, 0x10}, 0x74) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) [ 481.323855][T10175] libceph: resolve 'd' (ret=-3): failed [ 481.329508][T10175] libceph: Failed to parse monitor IPs: -3 05:10:02 executing program 0: write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000340)={0xb, 0x77, 0x2, 0x1}, 0xb) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6400000019000501fffffffff80000001d0109004d000f40a9ef5bd084c47981acc7030000006f9f7fabae5bb738eb665184def2ecea630b3d3c274aa37562106defdbe9069cd4636c83ce5d93e40becbbf6b5bbd6e23f70bfd53b0288bcdc8dd8"], 0x64}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x30a, 0x0) 05:10:02 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB='[d::0::'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) ioctl$SNAPSHOT_ALLOC_SWAP_PAGE(0xffffffffffffffff, 0x80083314, &(0x7f0000000100)) 05:10:02 executing program 3: open_by_handle_at(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="049c03177badc939e087de8f0cdec0eeed68bfa954bf9aae9b634c7e6555a0a8e162d4b880de0573f3d841f0de1dfc70fffa600f17fbdc4816dbed40f5a7e28d24ecf684da50a85ef88275a879d67046bcb96865092f5e59842063303874411458c0890240adcbd9c42ffdda6016c83303588a9e83f55a356c29b2d98e042fcbc8f24d457fe810e1c68bb9d7eded6770bea7c35a5ba607bdcd69af44405c1547ce1dae696906b4b2f3f85df20fdb9ad2723b1e08099d1f704a55768d9ed3adfd3f12c6d63293b6cd74faf0307bb581ee42f15f4e9db6c9c225e8be249a87d1f3bbfca1bd947974e61fb654b81171991ccde608ba7edf"], 0x8000) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$inet_int(r1, 0x0, 0x18, &(0x7f0000000040)=0x7bb9, 0x4) bind$inet6(r0, &(0x7f0000000440)={0xa, 0x4e24, 0x0, @local}, 0x1c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffe0, 0x0, 0x0, 0x0, 0x6}, [@initr0={0x18, 0x0, 0x0, 0x0, 0xa5, 0x0, 0x0, 0x0, 0x7}, @map_val={0x18, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}, @jmp={0x5, 0x1, 0x2, 0x9, 0x2, 0x100, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000080)='syzkaller\x00', 0x7ff, 0x16, &(0x7f0000000180)=""/22, 0x41100, 0x8, [], 0x0, 0x0, r1, 0x8, &(0x7f00000001c0)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000200)={0x1, 0x9, 0x1f, 0x4}, 0x10}, 0x74) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) 05:10:02 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0xde, &(0x7f0000000180)={@empty, @remote, @void, {@llc_tr={0x11, {@snap={0xaa, 0x1, "a000", "f32900", 0x883e, "549c3093ad6d1a6fe8320c79ece1ef09932d4d1d2a28ccb44e4b4bfcb4219822586991fbed379ed3979b300d739dd2f14f0ea81e06571927b67f277ff4c13ade8a979add29d2c8790bc22b8cf1f2a6f76b99fcd17759bc60e4709e4f420d7b0a3e5a80d98d2389a147c3666b4203f84b3114e68cfe9038cf835ac22d6598ba62a94f37f65f3f83f0b6aca943ffd2dbc0e6ee620659cca4f5433e9f1282b9d55939036baf80fcdc3160319292205bf8b3be46dc8d57afd1c94c0fed4841e125d108bb125217bbe3"}}}}}, 0x0) [ 481.983406][T10187] libceph: resolve 'd' (ret=-3): failed [ 481.989067][T10187] libceph: Failed to parse monitor IPs: -3 05:10:02 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB='[d::0::'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 482.375714][T10193] libceph: resolve 'd' (ret=-3): failed [ 482.381469][T10193] libceph: Failed to parse monitor IPs: -3 [ 484.915192][ T3243] Bluetooth: hci4: command 0x0409 tx timeout [ 486.420413][ T9637] tipc: TX() has been purged, node left! [ 486.535695][T10183] IPVS: ftp: loaded support on port[0] = 21 [ 486.990745][ T9890] Bluetooth: hci4: command 0x041b tx timeout [ 487.008675][T10183] chnl_net:caif_netlink_parms(): no params data found [ 487.360924][T10183] bridge0: port 1(bridge_slave_0) entered blocking state [ 487.368286][T10183] bridge0: port 1(bridge_slave_0) entered disabled state [ 487.378629][T10183] device bridge_slave_0 entered promiscuous mode [ 487.430852][T10183] bridge0: port 2(bridge_slave_1) entered blocking state [ 487.438134][T10183] bridge0: port 2(bridge_slave_1) entered disabled state [ 487.448037][T10183] device bridge_slave_1 entered promiscuous mode [ 487.631794][T10183] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 487.689639][T10183] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 487.786315][T10183] team0: Port device team_slave_0 added [ 487.801824][T10183] team0: Port device team_slave_1 added [ 487.866527][T10183] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 487.873882][T10183] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 487.900123][T10183] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 487.931684][T10183] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 487.938767][T10183] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 487.966489][T10183] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 488.062857][T10183] device hsr_slave_0 entered promiscuous mode [ 488.078425][T10183] device hsr_slave_1 entered promiscuous mode [ 488.088525][T10183] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 488.096412][T10183] Cannot create hsr debugfs directory [ 488.737412][T10183] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 488.773035][T10183] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 488.868188][T10183] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 488.901485][T10183] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 489.071160][ T9890] Bluetooth: hci4: command 0x040f tx timeout [ 489.335454][T10183] 8021q: adding VLAN 0 to HW filter on device bond0 [ 489.383088][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 489.393877][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 489.419633][T10183] 8021q: adding VLAN 0 to HW filter on device team0 [ 489.451169][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 489.461588][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 489.471359][ T9890] bridge0: port 1(bridge_slave_0) entered blocking state [ 489.478612][ T9890] bridge0: port 1(bridge_slave_0) entered forwarding state [ 489.523463][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 489.533578][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 489.544098][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 489.554536][ T9890] bridge0: port 2(bridge_slave_1) entered blocking state [ 489.561924][ T9890] bridge0: port 2(bridge_slave_1) entered forwarding state [ 489.571235][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 489.610160][ T8737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 489.673771][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 489.684929][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 489.711380][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 489.745513][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 489.755911][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 489.801084][ T8731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 489.811339][ T8731] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 489.849785][ T8731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 489.860936][ T8731] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 489.891065][T10183] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 489.983480][ T8731] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 489.991481][ T8731] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 490.041042][T10183] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 490.495983][ T8731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 490.505611][ T8731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 490.602368][ T8731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 490.612329][ T8731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 490.638776][T10183] device veth0_vlan entered promiscuous mode [ 490.649500][ T8731] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 490.659724][ T8731] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 490.727051][T10183] device veth1_vlan entered promiscuous mode [ 490.864858][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 490.874972][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 490.884982][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 490.895349][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 490.931073][T10183] device veth0_macvtap entered promiscuous mode [ 490.962929][T10183] device veth1_macvtap entered promiscuous mode [ 491.031904][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 491.043688][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 491.110793][T10183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 491.121513][T10183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 491.131626][T10183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 491.143764][T10183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 491.154297][T10183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 491.164952][T10183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 491.175070][T10183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 491.185769][T10183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 491.200992][T10183] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 491.209887][ T9890] Bluetooth: hci4: command 0x0419 tx timeout [ 491.216446][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 491.227973][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 491.274334][T10183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 491.286701][T10183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 491.297702][T10183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 491.308323][T10183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 491.318395][T10183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 491.329072][T10183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 491.339132][T10183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 491.349704][T10183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 491.364672][T10183] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 491.373836][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 491.384620][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 491.433462][T10183] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 491.443436][T10183] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 491.454314][T10183] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 491.463334][T10183] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 491.852123][ T8561] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 491.861509][ T8561] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 491.869550][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 491.962440][ T8732] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 491.971733][ T8732] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 492.012263][ T9104] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 05:10:13 executing program 4: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x12b, 0x10000}, {&(0x7f0000010200)="0000000000000000000000ffffffffffffffff", 0x13, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e4000010000000000000004000000000000200000000000000000001000000000002000000000000000010000000100000001000000100000001000000000000000000100000000000388c6451fecd45cd935f0a7419c15a97", 0x6c, 0x10320}, {&(0x7f0000010400)="00000000000000000000000010500000000000050000000000000000101000000000000400000000000000002050000000000005000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000020000000000000000801000000000000200000000000000006010000000000002000000000000000040100000000000010000000000000000701000000000000200000000000000005010000000000001000000000000000000000100000000006000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010500000000000030000000000000000001000000000000300000000000000003050000000000003000000000000000040500000000000030000000000000000205000000000000300000000000000005010000000000001000000000000000000000100000000006000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274, 0x10b20}], 0x0, &(0x7f0000000040)={[{@commit={'commit', 0x3d, 0x1}}]}) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0xfffffc01) 05:10:13 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB='[d::0::'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 05:10:13 executing program 0: write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000340)={0xb, 0x77, 0x2, 0x1}, 0xb) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6400000019000501fffffffff80000001d0109004d000f40a9ef5bd084c47981acc7030000006f9f7fabae5bb738eb665184def2ecea630b3d3c274aa37562106defdbe9069cd4636c83ce5d93e40becbbf6b5bbd6e23f70bfd53b0288bcdc8dd8"], 0x64}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 05:10:13 executing program 2: syz_read_part_table(0x2, 0x3, &(0x7f0000000040)=[{&(0x7f0000000000)="020185ffffff0a000000ff45ac0000ffffffbf00e931190000000000000680ffffffbf000000e100e2ff87770072003007006300000000000000008000da55aa", 0x40, 0x1c0}, {&(0x7f0000000080)="56282f6b6d88967e5e23e976f5b4d806180ad46cb10eefb5fe0efac5da25dca1461553ed7790c37b39823ee4131b42f6e7e44e09244cc8a442027c92e3cad396e1fb345671b4e8627798247f8a9a6d393ac68f2d5a979fa718fb34088dc36bee13f41c54c36c972662014d70c6eec953418389e55820fe29cfbd9c0b5a13047a5513543b5f49ac6c08eb5c905d21e58b68e7f0ef18edbb080ae26e66afb1defade4c584ab724a4c64f24b541a923583eda3b9c346c52950354d17d1ba8", 0xbd, 0x102}, {&(0x7f0000000280)="c9", 0x1}]) ioctl$KVM_GET_PIT2(0xffffffffffffffff, 0x8070ae9f, &(0x7f0000000200)) ioctl$SIOCRSACCEPT(0xffffffffffffffff, 0x89e3) io_setup(0x4, &(0x7f0000000180)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(0xffffffffffffffff, 0xae44, 0x5d532aca) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) add_key$fscrypt_provisioning(&(0x7f0000000140)='fscrypt-provisioning\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f00000001c0)={0x1, 0x0, "fdc33c2bea7000000000000000"}, 0x15, 0xfffffffffffffffd) 05:10:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000200)={r2, 0x33e, 0x30}, &(0x7f0000000240)=0x18) [ 492.867863][T10454] libceph: resolve 'd' (ret=-3): failed [ 492.874167][T10454] libceph: Failed to parse monitor IPs: -3 [ 492.924350][T10455] Dev loop2: unable to read RDB block 1 [ 492.930326][T10455] loop2: unable to read partition table [ 492.969345][T10455] loop2: partition table beyond EOD, truncated [ 492.975879][T10455] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 05:10:13 executing program 0: write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000340)={0xb, 0x77, 0x2, 0x1}, 0xb) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6400000019000501fffffffff80000001d0109004d000f40a9ef5bd084c47981acc7030000006f9f7fabae5bb738eb665184def2ecea630b3d3c274aa37562106defdbe9069cd4636c83ce5d93e40becbbf6b5bbd6e23f70bfd53b0288bcdc8dd8"], 0x64}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 05:10:13 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB='[d::0::'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 05:10:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x2) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x8000c85b2b388687, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, r4}}}}}}]}, 0x48}}, 0x0) [ 493.307518][T10455] Dev loop2: unable to read RDB block 1 [ 493.314561][T10455] loop2: unable to read partition table [ 493.339798][T10467] BTRFS: device fsid 1a04a925-3b50-48a8-a78e-465f3f987efb devid 1 transid 5 /dev/loop4 scanned by syz-executor.4 (10467) [ 493.373389][T10455] loop2: partition table beyond EOD, truncated [ 493.379816][T10455] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 493.518213][T10467] BTRFS info (device loop4): disk space caching is enabled [ 493.525854][T10467] BTRFS info (device loop4): has skinny extents [ 493.621554][T10475] libceph: resolve 'd' (ret=-3): failed [ 493.627192][T10475] libceph: Failed to parse monitor IPs: -3 05:10:14 executing program 0: write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000340)={0xb, 0x77, 0x2, 0x1}, 0xb) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6400000019000501fffffffff80000001d0109004d000f40a9ef5bd084c47981acc7030000006f9f7fabae5bb738eb665184def2ecea630b3d3c274aa37562106defdbe9069cd4636c83ce5d93e40becbbf6b5bbd6e23f70bfd53b0288bcdc8dd8"], 0x64}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 05:10:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000840)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="000000008009000100626f6e64000000000c0002800800127700000000"], 0x3c}}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000080)={0x3, 'veth1_to_bridge\x00', {0x10c}, 0x7576}) socket(0x1e, 0x1000000000004, 0x0) r1 = epoll_create(0x7fffffff) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000100)=0x7f, 0x4) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000200)={0x4}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) bind$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="3958973cdaf2"}, 0x14) recvfrom$x25(r4, &(0x7f0000000440)=""/248, 0xf8, 0x20, &(0x7f0000000380)={0x9, @null=' \x00'}, 0x12) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000300)={0x1d, r6, 0x0, 0x8000000}, 0x10, &(0x7f00000002c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="010000007fffffff0200000000000000", @ANYBLOB="2ce8aaa9c5f6589c4273cdb8664d3cf427cb427f17ef7d5f3bf6b75c64d8cb91ac300d0fc159f7c735f7c2a55de84d9d13b3e53bbe1055bc160111eb1132566ec34f712755b5b88f2268398d2a0056b558871fe17a90cd2e0000f2ff6f0153788ffe452686143466c97c2287a2fc20d568e921b2d1450ea4105c22d80fff7e56cfc93e49f30c44071ca948c9f9eeb2f820e4242718958fea92bbde7d18d748ce2d115219b0cec1c9eb72348c29ae", @ANYRES64=r5, @ANYRESDEC=r3, @ANYRES64=0x0, @ANYRES16], 0x38}, 0x1, 0x0, 0x0, 0x20004011}, 0x10) write$P9_ROPEN(r5, &(0x7f00000001c0)={0x18, 0x71, 0x2, {{0x20, 0x4, 0x4}, 0x7}}, 0x18) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r4, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x50, 0x10, 0x705, 0x70bd2c, 0x3, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x13d5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x10]}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x50}, 0x1, 0x0, 0x0, 0x20}, 0x0) 05:10:14 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB='[d::0::'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 493.918752][T10467] attempt to access beyond end of device [ 493.924630][T10467] loop4: rw=4096, want=2064, limit=267 [ 494.039661][T10467] BTRFS error (device loop4): failed to read chunk root [ 494.176918][T10467] BTRFS error (device loop4): open_ctree failed 05:10:14 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRKP(r1, 0x5437, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x2) fallocate(r2, 0x2, 0x6, 0x3812964f) dup3(r0, r1, 0x0) 05:10:15 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$IOCTL_STATUS_ACCEL_DEV(0xffffffffffffffff, 0x40046103, &(0x7f0000000080)={0x3, 0x9, 0x3fffc00, 0x9, 0x5, 0x40, 0x2, 0x80, 0x0, 0x5, 0xf7, "e725fafd16c0fa02674ab14e2f0a64ca7e168f7f0b6e8963d6b4c95c0d0cfc19"}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f00000000c0)=ANY=[@ANYBLOB="6e617400000000000000000000deff00000000000000e7ffffffffffffff0000040000e33800007c19165183681fc943bba1000000000000000000000000000000000000000000e33400"/100], 0x64) sendmsg$inet6(r0, &(0x7f0000001300)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="14000000290000003b000000000000000000000014"], 0x28}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) setsockopt$inet_int(r3, 0x0, 0x18, &(0x7f0000000040)=0x7bb9, 0x4) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$MON_IOCX_MFETCH(r3, 0xc00c9207, &(0x7f0000000180)={&(0x7f0000000140)=[0x0, 0x0], 0x2, 0x7}) [ 494.511571][T10505] libceph: resolve 'd' (ret=-3): failed [ 494.517229][T10505] libceph: Failed to parse monitor IPs: -3 05:10:15 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6400000019000501fffffffff80000001d0109004d000f40a9ef5bd084c47981acc7030000006f9f7fabae5bb738eb665184def2ecea630b3d3c274aa37562106defdbe9069cd4636c83ce5d93e40becbbf6b5bbd6e23f70bfd53b0288bcdc8dd8"], 0x64}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) [ 494.615904][T10506] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 494.657573][T10506] device team0 entered promiscuous mode [ 494.663386][T10506] device team_slave_0 entered promiscuous mode [ 494.670458][T10506] device team_slave_1 entered promiscuous mode [ 494.677976][T10506] device macvlan2 entered promiscuous mode [ 494.687778][T10506] 8021q: adding VLAN 0 to HW filter on device macvlan2 05:10:15 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB='[d::0::'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 05:10:15 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000400000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)) socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000340)='lo:\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x34, r2, 0xe7a035cf4856fee5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x5}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_PORT={0x6}]}, 0x34}}, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="1a2253ce2afe41fafa4c9ddc75140000000b05000000000000009275c593cd339c6e04263c283daf9f8fa4cca316ab168567d98a039ad43fd67c0f31f8e7341ad2b06d1ae8e8bf64fe01cbd99eaf4a41aee2e0b26a94684d230e7b646e1dc39ab75e2d940c99a917dde45005bbdf4c0e154fc3e1df99fdb457f87c6688efcf84af1191fcc368069c533f22b3e5afd2e7d79da23a553ff98e3467b70b1ebfeb3145904c123838234ccfe63bf183ea80dcd3102798b5fce89e2a59617bde0620cf4026d70b63038915b982f743616bc214b0ac00027e71b403b7bd", @ANYRES16=r2, @ANYBLOB="08002bbd7000fedbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x8806}, 0x800) accept4$alg(r0, 0x0, 0x0, 0x800) [ 495.082130][T10517] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 495.313786][T10523] libceph: resolve 'd' (ret=-3): failed [ 495.319450][T10523] libceph: Failed to parse monitor IPs: -3 05:10:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x2, 0x6, 0x5, 0x0, 0x9effffff, {0x2}}, 0x14}}, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_UPDATE_OWE_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x20, r1, 0x400, 0x70bd25, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x8001) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, 0x3, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 05:10:16 executing program 1: clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB='[d::0::'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 495.717074][T10529] EXT4-fs (loop3): invalid inodes per group: 0 [ 495.717074][T10529] [ 495.880910][T10529] EXT4-fs (loop3): invalid inodes per group: 0 [ 495.880910][T10529] 05:10:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r4, @ANYBLOB="ddffffbaffffffff010012000c160500687269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@ipv6_delrule={0x24, 0x21, 0x100, 0x70bd2a, 0x25dfdbff, {0xa, 0x10, 0x24, 0x0, 0x8, 0x0, 0x0, 0x8, 0x9}, [@FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e21, 0x4e20}}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) 05:10:16 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6400000019000501fffffffff80000001d0109004d000f40a9ef5bd084c47981acc7030000006f9f7fabae5bb738eb665184def2ecea630b3d3c274aa37562106defdbe9069cd4636c83ce5d93e40becbbf6b5bbd6e23f70bfd53b0288bcdc8dd8"], 0x64}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 05:10:16 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') getsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, &(0x7f0000000000), &(0x7f0000000040)=0x4) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x2, 0x800000000031, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x30}}) 05:10:17 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f00000000c0)={0x21}) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x4c, 0x1, 0x7, 0x801, 0x0, 0x0, {0x0, 0x0, 0x8}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x1}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4001}, 0x8004) [ 496.563838][T10545] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 496.576104][T10545] device hsr0 entered promiscuous mode 05:10:17 executing program 1: clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB='[d::0::'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 496.697558][T10547] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 05:10:17 executing program 2: open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x84, 0x0) write$P9_ROPEN(r0, &(0x7f0000000140)={0x18}, 0x18) socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) setsockopt$inet_int(r3, 0x0, 0x18, &(0x7f0000000040)=0x7bb9, 0x4) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$TCSETAF(r3, 0x5408, &(0x7f0000000240)={0x3, 0x1f, 0x8000, 0x6, 0x17, "5a35d3accc9abb6a"}) sendmsg$NLBL_CALIPSO_C_REMOVE(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="f59a29bc3273e0f8df250236ebff0700f7b83b4d51844eb20d51"], 0x24}, 0x1, 0x0, 0x0, 0x20000800}, 0x40080) 05:10:17 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) close(r0) socket$unix(0x1, 0x2, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) epoll_create1(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xfffffc00, 0x4) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000b40)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 05:10:18 executing program 1: clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB='[d::0::'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 05:10:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x1, 0x80002, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x8001, 0x8000) sendmsg$IPCTNL_MSG_CT_GET_DYING(r3, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x6, 0x1, 0x801, 0x0, 0x0, {0x7, 0x0, 0x6}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x400c090}, 0x42) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001300290a0000000000000000070000007637a967b867a79327f1d50ca2c9f211d2f9a800003c76b970871b07171be7b55e107b2f0d5cc4f3cd88f65756673fcd1acdcbd126eb9868c066cdf81cb973173cab9909f341c232f9bf", @ANYRES32=r1, @ANYBLOB="4d5a0000000000000c001a800800048004000680"], 0x2c}}, 0x0) 05:10:18 executing program 1: mknod$loop(0x0, 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB='[d::0::'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 05:10:18 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) close(r0) socket$unix(0x1, 0x2, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) epoll_create1(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xfffffc00, 0x4) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000b40)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 05:10:19 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000061113800100000009500000000000000503a013ab0a834edf8f782883ab6a037b9df6079d970a356c33f05d0ddab1e403ecc6f8bce4a6277a007f0fc807687d41654a7c731b9750b0f9f8cddf85f9f52ad398dfb8207fc4fd7fd9a9f6f0455d5ea04cae1f7b9f24881c40e46f2a85152c56b47ea"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$inet6_mptcp(0xa, 0x1, 0x106) fcntl$getown(r0, 0x9) r1 = openat$nvme_fabrics(0xffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x280, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0xee00, r3) fchownat(r1, &(0x7f0000000040)='./file0\x00', 0xee01, r3, 0x800) 05:10:19 executing program 1: mknod$loop(0x0, 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB='[d::0::'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 05:10:19 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6400000019000501fffffffff80000001d0109004d000f40a9ef5bd084c47981acc7030000006f9f7fabae5bb738eb665184def2ecea630b3d3c274aa37562106defdbe9069cd4636c83ce5d93e40becbbf6b5bbd6e23f70bfd53b0288bcdc8dd8"], 0x64}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 05:10:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') sendmsg$NL80211_CMD_UPDATE_FT_IES(r3, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="50010000", @ANYRES16=0x0, @ANYBLOB="00012bbd7000fbdbdf25600000000600b1000008000024002a0072060303030303031001570301b28c10770048c1fdd8936354f811733d9fb76a28002a003e0101831f000504ffffffffffff0900000001010000ff00000008021c00000109000000a3002a0010019f7e15038108ffffffffffff09000000050000000e020000827d07030507000000080211000000447100000080000005000000090108021100000106f2ffffff07021100000006000000040802110000000700000004080211000001280f000001080211000001ffff00000408021100000005000000010802110000010000000000080211000001ffffffff050802110000011f0000006804000003000034002a008c18e80d8e10d6410191e281ee3f7e1e5daa7e3e4112fe13b1e375140100000073fce3ceb182f4b9e150adde5d7ee5f60600b100020000000600b100000200a5cf586dec3fe2ec8cafb6304b6dd2458872dee892647912898ac78814dabe3d9e91f8a46ebabb72afae873de8e063a4de3ec767a297e6847b4da94d4b9d7146b6a4eb5e1ac8bc18ab73186cdb9d60579a8d633388dace9e053e59"], 0x150}, 0x1, 0x0, 0x0, 0x1}, 0x4004) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280017ca79cb32c212000c00010076657468"], 0x48}}, 0x0) msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="95"], 0x1, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0}}) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r6) fstat(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) read$FUSE(0xffffffffffffffff, &(0x7f0000000900)={0x2020, 0x0, 0x0, 0x0}, 0x2020) r9 = gettid() msgctl$IPC_SET(0x0, 0x1, &(0x7f00000002c0)={{0x0, r6, r7, r8, 0xee01, 0x10, 0x8}, 0x0, 0x0, 0x1, 0x8, 0x800, 0xffffffff, 0x7, 0x8, 0x538, 0x2, 0xffffffffffffffff, r9}) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x4}}]}, 0x38}}, 0x0) 05:10:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fsmount(0xffffffffffffffff, 0x0, 0x70) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000300)={0x2d8, r2, 0x8, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5cc}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4119}]}, @TIPC_NLA_NODE={0x50, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3f, 0x4, {'gcm(aes)\x00', 0x17, "e64a61f8a1d88439d9cbfdc7bd3a574e0febd47061f359"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x101}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}]}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xe}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0x14, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_BEARER={0x84, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0xafd1, @private1={0xfc, 0x1, [], 0x1}, 0x7}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xc68, @mcast2, 0xffff8001}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @rand_addr=0x64010102}}, {0x14, 0x2, @in={0x2, 0x4e24, @private=0xa010102}}}}]}, @TIPC_NLA_NODE={0x180, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x75, 0x3, "57b95b477b4e55b2559fd75d6799ec559180359aea5214f423d06a3817d6c27504508886240c9d607cbd9228b48f6c2cc2ab9deac9f62e64f83da667cbd48c34716ec7f67a355d48a77daebaa4ea772bed7f41757d4a621c2e0d09f25d13296b454473e0b76b84477d02ff9fc965e5b914"}, @TIPC_NLA_NODE_ID={0xfd, 0x3, "8ac4773438b50a270a38cd49a64b2881fb2731be13d5548fceea4620455e6a35413d2c21a46a8ae71d7da8e75ca7be92e478b357e1c6d933b140f08a7e8811d4cf22e3ba0a59d5e9cc69707331c4f3a199bf5d4fdfb2b88beeeb0e0332ef195bd2c3cafb68449650b8478f8693c8e6ec392b23a0460438dfa169ad7d1875e9282a6e166465217dd9c19e8de0f40dc1c70f6dccc0b2bee611f0f37880e5b5a00c83c700ad72984e90dc89c3c8edb49701aca36f15190ec6fe912cc0f7683f1c708d4407608dd6fdaf4240dbad8aaf204bf23e9c0b847e542179000c9b532e65d1c4b5c1bc4afb64dda3664c352b2ccdf53d90164c526172cf0f"}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x2d8}, 0x1, 0x0, 0x0, 0x4044085}, 0x4040000) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000001c0)={0x114, 0x23, 0x1, 0x0, 0x0, "", [@nested={0x101, 0x0, 0x0, 0x1, [@typed={0x14, 0x1, 0x0, 0x0, @ipv6=@local}, @generic="36ae92cb42c60e433f0638ebe7a1e622208ace34733cbf17b2419a37d55d92001cb78e9e82bf9edd9b25945f636a6169b6f9551f9097fa74f5812d64d81d652c1b8b3e234f0affff10844eb1c988b25b1ffd29a6a153227f92001a106cba49be84e11c96d68fdd51724e1118247b1a041273cef3a9aee94bda57f87f25a425ac75eb89bcee379c5127f2ca5832f8afe8c327bfa7fde2721f857338168c68b2528f3a379c33e8d5cc9082bdab77a8a1fb7baddc19bde976aa03a2cfcffb56c0d40810f69e", @generic="191cd4906addeadaaca75e6cd603a798ea40842ddd4766af90a31de3dc04d64e2b", @typed={0x4}]}]}, 0x114}], 0x1}, 0x0) 05:10:19 executing program 1: mknod$loop(0x0, 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB='[d::0::'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 05:10:20 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) close(r0) socket$unix(0x1, 0x2, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) epoll_create1(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xfffffc00, 0x4) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000b40)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 05:10:20 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x103402) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000200)="53000000fcffffff7700000002000400000096000000000000000000771c0ac4d910700bc05dee203123d725a5bfd79b2d5cb81bb834153715d5c67932030464c62bd6d72f0c67441ebc576aa313be27eea1605c07f9b898", 0x58}], 0x2) r1 = dup2(r0, r0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000001880)) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=0x0, &(0x7f0000000140)=0x4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000001480)={0x0, 0x7, 0x1f}, &(0x7f00000014c0)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001500)={0x0, 0xc3, "a4b0b097f5d6fee37481818d4263a67545fbd89b26ac5659d67a8765f649e1dfe1fb7aa1126fe0514cac8fbdb7c868838d604ca1c4ed047705af85fd21b0636d4f566065cff9f92215892b0806c8a931496b751441e04e4ffcc01134fe5ad81f90381a579d64f017858b43aec16f68058f67f738552d2a30f0612aaf0aa59773aa5c081b355095a143cc7df07cdd4a36a33299375788ca466928f8a603adca35779af25c2e96b08a52c57054c53dd12254df8b571d590f11e9e88feb75b12cf0b4a011"}, &(0x7f0000001600)=0xcb) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000001640)={0x0, 0x3f, 0x3, 0x8001, 0x81, 0x1000, 0x1f, 0xf3, {0x0, @in6={{0xa, 0x4e20, 0xaf, @mcast2, 0x1}}, 0xc0, 0x0, 0x8fe, 0x6, 0xffffffc0}}, &(0x7f0000001700)=0xb0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001840)=[{&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x1, @private1={0xfc, 0x1, [], 0x1}, 0x7}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000001380)="f554eb1c12681b627fcb0ef6ba8224cbf368a352c81dc1ff5e1deeb766cc56343cfa278b7d87f53893768d09affebfd3baa62f7cce4c0d5f941fbd87af32cce180687fc3896ff992eac94e57f770166bb8d52539234a1b465efb10fd76d12f2a0e9310971178e3302b7ac70d864d7115e83abac744618d046edde1b05808b8fc62c38b2acf03abbe56011c03877c735903f40a0b6374d4e5a0f9beb902adb679d3e8c7b5157a752f8c43f6f5a1055f1c57c2f4e23f9fd3c7f93d98113350cebdcc7303c238ab675c08fa8a5bc4879bd54cb4b6c75ca9d4", 0xd7}], 0x1, &(0x7f0000000180)=[@sndinfo={0x1c, 0x84, 0x2, {0xc4, 0x20c, 0x4, 0x0, r2}}, @authinfo={0x10, 0x84, 0x6, {0x1000}}, @dstaddrv6={0x1c, 0x84, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @dstaddrv4={0x10, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0x3e}}], 0x58}, {&(0x7f0000000280)=@in6={0xa, 0x4e23, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x6}, 0x1c, &(0x7f0000000300)=[{&(0x7f00000002c0)="7ed29d0b32c439c84baa6830a4ffb235b31bab97c82d09f64932e994ccd7f51dcb5b080f02ce39bc39afac8a4a2e5607b399e4ea7e992f", 0x37}], 0x1, &(0x7f0000001740)=[@dstaddrv6={0x1c, 0x84, 0x8, @remote}, @prinfo={0x14, 0x84, 0x5, {0x30, 0x9}}, @sndrcv={0x2c, 0x84, 0x1, {0x9b, 0x7ff, 0x0, 0x400, 0x1f, 0x5, 0x4, 0x2, r3}}, @authinfo={0x10, 0x84, 0x6, {0x6}}, @init={0x14, 0x84, 0x0, {0x4, 0x9, 0x5, 0x8}}, @sndrcv={0x2c, 0x84, 0x1, {0x97, 0x6, 0x8, 0xfffff35f, 0x728, 0x10000, 0x2, 0x8, r4}}, @sndinfo={0x1c, 0x84, 0x2, {0x3, 0x206, 0x3, 0x1, r5}}], 0xc8, 0x800}], 0x2, 0x20004800) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5000940b, &(0x7f0000000380)={{r0}, "efa99a5b06f0ef5a8cbc6da9decf3f390b37a11997b0651f5ab9de1021816ed67d979de489c5cc58c2601bf8d50ddc43bf5f474eba3b13e6ce770dbc28d50778a98a4663f83d6180cd76e8a385000ecf61f57d31e5d9dfbf722ceb464d2302b075e7ddf4387f5ec91ba8f73a5c6949d663d183eb4f92527dce14607374d3f6ab0caf9754d7f52b7d5a2cdb787a70755c0d601c72040d56ef2fb6f35c050e72219a9a46277220f7f1a450232637bdfe9d2798f4edccbab0da9ee0d7be5b37ce267de386164852c87a4225aafc52ae6ad6a7b159df48f178e1510758dc3729fe9652651312da4e55c68348ed9d126a9d7fbdcd32dcfbc45fa61264b71bc8cf07392e9fdc8d826daf5ce72d560623374fd3e022dc6bd33b39ddd0e886ba9d23b24a5882f7c4b196799cb732f0526703ce5dbc729eda584996290790093b1ea9c0dfe2c7fd2980d44c13f3c615d6a4f747f6dcceebb720a22aa005fd076cecfc72cfb6850d760938b714d9860bc73e626e7f61b616302d6411dbc08a7f7e6e0033479e796290ea68fbc66387da85f0023517a2a6e5201df4f05528135f09ab350f317acea29182fe050404ea8a33ff0c3198eb7fa97fa89482ee4b30e3d11155339a01572dfe902110359e741cc1b163f8a7325348b61e826ea6757d6ba23f03770455ce681372ab3b20ed0a50398abd4a943b1ce94ae20da425e4ca596081707d71ba2ab229673a8785237aa6cf372c96ee2407019e1fa9485859f9af8ece15a08dfb2ff1244929629b59d79164c6345cd1952d2550138fd95d3c8ea139a28cf2e528363dd09cfae95225b9652c75fb3553f57e31e665a6c755974a6b310b3caa379f7729f1a80ffcb75c73a6e63c2b357d06579fa4266f5712cdb7962d48ac39eb16ff9ba0f6f9bdd33cdb83558b4a44f2a7e5c81cccfd4ec93d7043025bf87bdea2e809de5e7f74becc10b6e509b9047127f700886b62bd7830ef31d75601bca77fc874e1fe075d9d96426a3f3b5a2c976c84437d91e39fde4affe89195a80f0457c9a720ac49ffc9d351f6e613b55f846572406d20c99b6ad7e0665548fddee42f81445c6ad9fe487508f1911d800ea509ae187fe317152665fb390206055314d2aa1e4af0e7238a7e04f5023d39eb473f540e3a16c20ab3a2b1b3c88dc4caaf36a940ff9f69555ca62a2bb4a43f0cafb35a123994fba0fbb7ddd42dfb7d3464f2d20bb3541402ae83ed508e695b108a597ce2fc2de2eccd9fe32e440aee768efffe1b513b9f0b0f44be0afd301609f55eb4d9f3e98c22c5634517a1fe4b2a27baa40f49f1191141905347e8f9a2ee58ac8d9f2980881f7abbd37da3e17c88bbf6356e0ac1237697fe3cb66f3ac4801e5d96f9a1460fe31d2716c0d83f6ea2ca11ce152de58da902652484d894cac0b1aa3ceac5149d9f27dc325aa11c22e6d9530803c36c26cea054621366617a95ca64d801ecf0edc84a7858da03e6501b0ffd37ada8a1f34db49a82bcea66fead85681a613dcc5f8e9908e9a73405b43e4116a76880e651e3f7bdf2eb3e86d85905cb20f3220c438f3927ff8aad2422b1c6da658379741c81c3755eac0c5a926b586cf3702a5d9c6d5ca7337c1fa309e80bb94aa12c258f7d46a43047f47867c00bbb244e2fe014fd479ee5f7ad8a22fc312b9c8576edd2df477ec8718d9d349f1fa5eb8b75efb96ea88cfb845224a4d98ecfd57f48397d3f7bee62b9b9cf16f98f1295d994791935434e956aff1b73b0971df936ef9a03e31ff9ab6b4c22846149b0d9ebe12b3456e672a927dfd00fa8629ab41a4844895b6b389318635a20930ed153906e252a9efe9086396a671e211593d8b9fff34e8b5f8ce398155d12e7879440b53f8b40d297b3821452937602054f0f3b0d87cb2861eafed0bae96539a4b35614884a82bcbbd72448333b65bd88870f7c5efc0b8c05421891a72d32c7ba75f3e466918942e6beaf60b212ada63d038b3d61128027ec609d35ba588f512760c785b7ee2f4320f758f9d4b84316f6b5fb24ed993571a371ca9a9cec96d2af8b3ed519728dce962553f66d0ad29891f2b09edf8af267f196dc89eeae342e320bb2d2ac2a254adf5f1ca7c3a845a5f88d2ee715348429790159929a1525690e4cf7ec1f7cbcc84664114c69984cab1ceebf22ddfa3c76e73aba912181bf6854f039de9bd16304173fb636f9dfe3db8a43405e51919cc19c3a47f5742fe83c7fab8c79ff0fd66cb3754dbbd784ffddf856a96d9acc354237bc385ba81c5327ad413ad44fab26f30594449fecddd03f8dacb71980ae1822111deb8aa9aed030216188fc6d4bc456055e1c1c77f74942c4f2239b865ade3edc697b9ac6b0c0330e5864c80ac0a01a2fd507d13b6f96d067cfc8486c09d2270013e3967fad1249e117a81e3131286f98a3fb77bebe9d5dad150eb74936f35143f5d15f50ff752a048562dbfb7cf74e0f2413fc2df79640e87dacdef83ca86bee10a610202a6851601ddc5dc72a31ccc75ef9071dbd125695aad16dd9f25b04470fd69eea9e376c50077934129669e502e2be0cb6c55b4e382a6f82171810dff379f86f0510d973ee201cd4d76bc7e01031a54610e7e0805a78e27c1303f2f6665ee09ade5ce5498dd2418a99cf231cb5e1e3172cb8c4b6c2615c8219d906922c98aca8fa0d71de11e13d263faa4d16b2975755f2c7cfe6c3f91a88f0bbd724e2e8f631798adfd0d605a76227c62c76f25f7dcd2d3cb3c5821e93724fd6e902042ea6c1bba0a83b84bee35093eec58dfe255b17d2e56a9ad0f194071a3cbe2db1b134a3a5f18658d3a0fa7548d378da0ff3558372fea6b22e8fc2c3ed7ca3e3aeac5acd54bd49bea0b00364cd287fc96346097bc963415f065c41caf6fc9bd53e91f896f3b490c1e1d380ebdf66c0f2299a0643a9bc36c85e01a659be04fd5b7cdf6cadbaebf48d59eafc1bac3d63f03f0f21bc174bb5d1011c0732095c9440e26ac43f5c3551eecd526401f9d0cc395a77ab4a322b0701374cf41e85d5450a566f730599eb2019a6fb40f7547dde1dd1e2cfa588dde9fb21513f8fb8db6be951f98ccb84db044e9150731a97c7278a9930a4ceb57967d8267f73422e5d0864322aba26e981646106bdf3e31d76caef9649ce929f8cdf36e73bd764ffab10d6abeaaf05c5a3158cfb58ee0152df92c48ccecdac9bee334b4bf63b80d0261155438b8d1c343231b50b9358cd848e97d3b9b67e953ceb8db08d69f96f6da04f7fdc47dd8928dbad2376ae7b72fb1f6c33783a09b75591123dd7f08aca21d3b704e7fafa57431ee73b4dc1dca2d6b5530d808fdb9aa4512bdd0b06c9f45754a95100e52041e7809c16efdd79cf5c3b285b9fdb71e2fd6e8ce6999fc03df454d51349311695e869975809b18006b4eebb48ed157c2acaf4395843157d5710655cd197c952d5b56151d71c3e2616fa7fbc7b1bf63f9db3645b5fc773cd871d8abd8de87aca822a9bc2f4ab680a0c125179be461641e6deae3826c363400cbc2408f68843f1c89f106af1172461170f4cc2c36d023fa2cc9589d88616e0debc290375ac820047377abf0950f3596346fd9d04b4c159ba59e8f7b3d39e06a8a36e909b015f783935e526116e71b98c5e322e4ea5385eaf6e93767d140ab595afba4c1ee5adddaea9dbeae5ddd166d39d9aadc7f73d7e6c55e9d115cb1085c91f799902b9da5d3057ee10cc8e0e6a961cd71d0c980961e9a528dfa27231a770cbf71067ed987264968e2f6eb91a8aa0a4b447fead5074bf521f32f659af0b3e0bb24a372759c23715be82934340312a9473559ce1b88669206b3352f323702f728ebf9ee5e0369bd2045329b22b75c657e9c4180593c4fcad329df9419f878fe1575ccf2dba1bdbd2ffc8de22035b94899a41d9d957e97aa6880c8c4257b319f37b3614bcf9cec47dd1e31b29f93078a6e4b49da65151b5c09f53e689c43587c04f61d02e6fe7433cbd49fe71c781241e6d5d27e5cff217c5151c0e4d46d6b9386f09d938543d2353841f72d6020c0875427ed9ecb259789ddc2735dc195137f9afeff1538459b39e869edca923dd0a58b64d53b8376f9a1be49e9e35877ed8376c56fa5375938ac5524b5651eda4a38f382a89a1f64fc7f6a9cb075e44e4ac735cb92ff9a8a7b7dd395a80b83551e1f45ebfcac603f46788419b8d990c35897f3dc5558101fa6ee9bd81232f6df3cc6a9be95e7a57c2340a5eeaedc872696a1b2cfd0e491b29ad66458aa6abc1a63c7e9da049e5a9e4e6cf0c570cf4a05a6cf9e66cd8a32b2d9fdbf76028ca686eae98aff7520bfc968128d931ab8ff6804e0364729c1770d37c518393ff4e93d047d93a0da8e77056c6f174e40d61b1d33e482764e56bd698922830063433ae5de606fb3276dc77f70ab9dc5ca589b6e1c83279b72b5cecf991f35ce67828357d983497b3a3b3ac3fb29b953a727aafcb8178e9514eb33071a58042f60d10ef14dd0b65bafc32b225011d3ccf60610783535ddc5610367fa5f9a3e08ea9d8c51782462124b06c7814fda1af4f25913dff715b8e6079a524334b55990d2a9c04a351609c4a5d5fe2eb9f96c95ff454d7debfc37b03d7f6ecbc59c23acda40753120d1e622bab5ebedb7bcc993be456b600b2eec8d4c7a3a7e0f9a4519f9b4c26cbefdf4e824d912a954d0a0f49544c3a98e13c584ddd33429869857c02e3d605bcd838c87c7730dc6d81aeee7dd59fd623b29f360a3b62024b28c5b9530710bd455dd989013e3c54503e1b34bc498be7c851613d0fef70ab3b74db9df7869eb92f88ade6165d7cada2ba3047436f3c5ebd3de89667e2139aef7c70e594ab39fcd3eaefd511371ea54837bb9c514354e6a84c4c143ff25070d678853caea5636d0ff995dbb543c290f843d6ca166bc22afc113235137735c62bb3843f8bf8486e485727a8e119b015be4f30f43742b11bdcdabdb7979ed3f26db1f1e21fb0e2f87a6ef7ee04a4ce46b3b2028e412ce9ecff866ad89125530675b8b52719f31aa897f510ae939bcb970f693b40df39a781b04a2da5a4044e8b987f0b8b3279c23f07037c26b6c834f577a2c87069ca553f6fd70535d6c6935a89d4c6399528964512a14f3f7fefe446e91b351dc648a86b293f444562a56a6af32c357b5d87b2f9956100598f1beb072c644e0d48877c1f0832ec1f832dce5029f43ec44691020ca69778f53e4e536961e1f155f2f65d0d3a1c1254ba7c0db6387167c2d084f2b2ccaf487f8b1c6a487a8f55e2e2375c453642724d071130bc21eba0bc433ea13fc330a8e6d9c6237478c649beb206a814f0c04179f7944a22ba3e9226014731c6f8e73f78b3c950f9f48aedc14381b7654bd74a4efe3a24733f5793913719f1016f46a78e88fe9d68031668044caa311919f284712738bfffe26403486a7c3d4ad311e6770303e73a2b2f496a808650a0fecb7e7ffdadb4f04f3adc9515711d684d8e3a31e035846ed5566d021eebde97f8016a23072397c5408d6cd4b8126f735a098dc792f4cfffb8fd3c7fd0aac24adad1b94e36c35d8370b2e050f01e8c38f740fa6997b40a3bd1d7e2bb99e56726be46cd8231a1519e92269b445c03b3a26b13a51392f7d05ef453a5240b5c6bba032eec576efbc7a6bc562c4d6881f18bcde32988ab83bfd3775133e32c7f9d5f7dabc710c8ed6013f1e9acdd6aec027cffdf9652b0153a925a76dae36a562eda1345fc7f6a043926727ac79c67a6eec75ee1b30091c1ca"}) 05:10:20 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB='[d::0::'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 499.895270][T10609] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 499.903835][T10609] netlink: 236 bytes leftover after parsing attributes in process `syz-executor.4'. [ 500.130350][T10617] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 500.138599][T10617] netlink: 236 bytes leftover after parsing attributes in process `syz-executor.4'. 05:10:20 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) close(r0) socket$unix(0x1, 0x2, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) epoll_create1(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xfffffc00, 0x4) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000b40)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 05:10:20 executing program 2: ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0186416, &(0x7f0000000040)={0x46139155, 0xc7, 0x3, 0xfffffffb, 0x2, 0xc3}) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@norock='norock'}]}) 05:10:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000180)=""/124, 0x7c}, {&(0x7f0000000240)=""/42, 0x2a}, {&(0x7f0000000280)=""/32, 0x20}, {&(0x7f00000002c0)=""/79, 0x4f}], 0x4}, 0x120) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001800010000000000000000001d01000005000d000100000085432cfb3cd64008c4e30eee57207c74a7497b594a534ecbcbd396a53fb3034c4fbe2b8d39f6edcf6ccd863b518a64f871af20fc043acb8f82a1b6a6eeaadb75b52a38dc07aa72ef39a184b14367d094056329474bb9fe632d6a32e44ba293f057d1af3d9428ca63f75b0205b9260d"], 0x1c}}, 0x0) [ 500.586724][T10621] libceph: resolve 'd' (ret=-3): failed [ 500.592498][T10621] libceph: Failed to parse monitor IPs: -3 05:10:21 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB='[d::0::'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 05:10:21 executing program 4: syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000100)={[{@uid={'uid'}}, {@fmask={'fmask'}}, {@disable_sparse_no='disable_sparse=no'}, {@disable_sparse_yes='disable_sparse=yes'}, {@show_sys_files_yes='show_sys_files=yes'}, {@umask={'umask'}}, {@case_sensitive_yes='case_sensitive=yes'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@fmask={'fmask'}}]}) 05:10:22 executing program 0: write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6400000019000501fffffffff80000001d0109004d000f40a9ef5bd084c47981acc7030000006f9f7fabae5bb738eb665184def2ecea630b3d3c274aa37562106defdbe9069cd4636c83ce5d93e40becbbf6b5bbd6e23f70bfd53b0288bcdc8dd8"], 0x64}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 05:10:22 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) close(r0) socket$unix(0x1, 0x2, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) epoll_create1(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000b40)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) [ 501.630078][T10633] libceph: resolve 'd' (ret=-3): failed [ 501.635718][T10633] libceph: Failed to parse monitor IPs: -3 05:10:22 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB='[d::0::'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 502.049256][T10638] ntfs: (device loop4): parse_options(): Invalid mft_zone_multiplier. Using default value, i.e. 1. [ 502.060209][T10638] ntfs: (device loop4): ntfs_fill_super(): Unable to determine device size. [ 502.086176][T10623] ISOFS: Unable to identify CD-ROM format. [ 502.218269][T10638] ntfs: (device loop4): parse_options(): Invalid mft_zone_multiplier. Using default value, i.e. 1. [ 502.229526][T10638] ntfs: (device loop4): ntfs_fill_super(): Unable to determine device size. 05:10:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x1f, 0x40c400) ioctl$KVM_GET_MSR_INDEX_LIST(r4, 0xc004ae02, &(0x7f00000000c0)={0x2, [0x0, 0x0]}) r5 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r5, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r2, 0x1000000000016) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x3b, 0x6, 0x7, "95a442d108b77a061a02168d83bc53b9", "92db28848cc12c027e9ce3548cf9dfe3697244356f14fdfb4bff18c4d49803cd09e1c5d83f27"}, 0x3b, 0x0) 05:10:23 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) close(r0) socket$unix(0x1, 0x2, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) epoll_create1(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000b40)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 05:10:23 executing program 4: socket$nl_route(0x10, 0x3, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000340)='lo:\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') r3 = openat2(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', &(0x7f0000000240)={0x40002, 0x100, 0x8}, 0x18) socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000340)='lo:\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_DEL(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x34, r6, 0xe7a035cf4856fee5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x5}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_PORT={0x6}]}, 0x34}}, 0x0) sendmsg$FOU_CMD_GET(r4, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r6, 0x8, 0x70bd2b, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x8806}, 0x800) getsockname$inet(r4, &(0x7f0000000380), &(0x7f00000003c0)=0x10) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f0000000400)={0x1000, 0x640, 0x2000, 0x800, 0xdf5c, 0x5, 0x2, 0x0, {0x11, 0x2, 0x1}, {0x2, 0x9, 0x1}, {0x1, 0x4, 0x1}, {0x2, 0x8}, 0x2, 0x100, 0x1, 0x8a76, 0x0, 0x5, 0x5c, 0xdf, 0xd83, 0x9, 0x7, 0x8, 0x20, 0x200, 0x1, 0x4}) ioctl$vim2m_VIDIOC_DQBUF(r3, 0xc04c5611, &(0x7f00000002c0)={0x800, 0x3, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x2, 0x8, 0x1, 0x20, 0x81, 0x8, "3437fa66"}, 0x7, 0x2, @planes=&(0x7f0000000280)={0x0, 0x3, @userptr=0x2, 0x3}}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r3, 0xc2c45513, &(0x7f00000004c0)={{0x6, 0x2, 0x1f, 0x6, 'syz1\x00', 0x10000}, 0x1, [0x8001, 0x2, 0x0, 0xfffffe00, 0x9, 0x1, 0x2c3e, 0x0, 0x7, 0x3, 0x8, 0x80000000, 0x8d0, 0x0, 0x1, 0x101, 0x80000000, 0x7ff, 0x3, 0x7, 0x5, 0x3, 0x0, 0x3f, 0x8, 0x7f, 0x7fff, 0x8, 0x6, 0xffff, 0xaa, 0x1, 0x3, 0x7fff, 0x2, 0x9, 0x8, 0x0, 0xfffffffb, 0x1000, 0x701fdb27, 0x401, 0x5, 0x8001, 0x40, 0x401, 0x8, 0x9, 0x7, 0x7ff, 0x157, 0x0, 0x8, 0xffffff47, 0xff, 0x2c, 0x200, 0x1, 0x800, 0xd4, 0x8, 0x7, 0x6, 0x17, 0x8, 0x2, 0x3da5, 0x8, 0x7f, 0x8001, 0x7, 0x7, 0x8, 0x0, 0x2d46, 0x7, 0xd693d8f, 0xe0000000, 0x10001, 0x7, 0xc18, 0x8, 0x3, 0x9, 0x7ff, 0x401, 0x3, 0x8, 0x0, 0x7, 0x0, 0x0, 0xffffffff, 0x8001, 0x3, 0x6, 0x38000, 0xfffffff8, 0x1, 0x800, 0x6, 0x1000, 0x8, 0x3, 0x9, 0x7ff, 0x10001, 0x10000, 0x7f, 0x561, 0x1, 0x1, 0x8499, 0x3f, 0xab, 0x874, 0x9, 0x428, 0x8, 0x10000, 0x4, 0xef349f31, 0x21ee4cfe, 0x2, 0x9, 0x1, 0xfffff0d7, 0x8]}) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="e1f8c32d", @ANYRES16=r2, @ANYBLOB="e5fe0000000000000000020000000500030000000000050004000000000005000200020000000600010000000000"], 0x34}}, 0x20) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="5d697202", @ANYRES16=r2, @ANYBLOB="08002bbd7000fedbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x8806}, 0x800) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @broadcast}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x40}}, 0x4000080) [ 502.883378][T10653] libceph: resolve 'd' (ret=-3): failed [ 502.890964][T10653] libceph: Failed to parse monitor IPs: -3 05:10:24 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 05:10:24 executing program 2: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x1, 0x803, 0x0) r1 = socket(0x10, 0x400000000080803, 0x0) write(r1, &(0x7f0000000240)="1b0000001a0025f00485bc04fef7001d0a0b49ff70880000800328", 0x6d) getsockopt$ax25_int(r1, 0x101, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x2, 0x0, @empty}}) r4 = socket(0x2, 0x803, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000300)={'filter\x00'}, &(0x7f00000001c0)=0x44) socket(0x1d, 0x803, 0x2) socket(0x11, 0x803, 0x101) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000003c0)={0x0}, 0x1, 0x0, 0x0, 0x8189}, 0x20040800) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000010000104b1dd9492497abc06000000e5a290002e693640bda614d4ec2006c190fea9d34bd4858c295990384bedad7e073148cf65130fb9620861f78897035f39489d16729b8892c6b51558e4085b66733956b611", @ANYRES16, @ANYRESOCT=r4], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="80000000000000", @ANYRES32=r7, @ANYBLOB="00200000000000005800128009000100766c616e000000004800028006000100000000000600010003000000280004800c00010001040000010000000c00010004000000000000000c00010001800000050000000c000200040000001900000008000500", @ANYRES32=r2, @ANYBLOB="45fb81d202ffeeec317654c0a201a6621a725c807569835b8e250c3c0d08e702d8904a92d5b41fc4a74966687d4ffcddfd807bffada23ba2"], 0x80}}, 0x0) 05:10:24 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) close(r0) socket$unix(0x1, 0x2, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) epoll_create1(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000b40)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 05:10:24 executing program 4: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = dup3(r2, r1, 0x0) ioctl$BLKIOMIN(r3, 0x1278, &(0x7f0000000080)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000240)={r5}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r4, 0x84, 0x23, &(0x7f00000001c0)={r5, 0x4}, 0x8) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x7, &(0x7f0000000040)=0xa, 0x4) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x5, @mcast2, 0x6}, 0x1c) r6 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0xff, 0x311000) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x1000) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, 0x0, 0x0) getsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000100), &(0x7f0000000140)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, 0x0) clone(0x4412c509, 0x0, 0x0, 0x0, 0x0) 05:10:24 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 504.087909][T10668] ceph: No source [ 504.388812][T10678] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 05:10:25 executing program 0: write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6400000019000501fffffffff80000001d0109004d000f40a9ef5bd084c47981acc7030000006f9f7fabae5bb738eb665184def2ecea630b3d3c274aa37562106defdbe9069cd4636c83ce5d93e40becbbf6b5bbd6e23f70bfd53b0288bcdc8dd8"], 0x64}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) [ 504.455621][T10681] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10681 comm=syz-executor.2 [ 504.487409][T10680] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 05:10:25 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) close(r0) socket$unix(0x1, 0x2, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) epoll_create1(0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000b40)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}, 0x2c, {[], [], 0x6b}}) [ 504.652934][T10684] IPVS: ftp: loaded support on port[0] = 21 05:10:25 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 504.711783][T10690] ceph: No source [ 504.826953][T10681] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 05:10:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0xac, 0x11, 0x4, 0x301, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0xa}, [@typed={0x5, 0x27, 0x0, 0x0, @str='\x00'}, @generic="c4096cbb65e12c17e6ce98309271f3e2b94187227ea181bb5db89a687b5075f5c41badb872c4ba597370c3da811d2322f16285ffe8eb32755c0cc71b4bee8dde18277b2834c74aebde80adc2d325ce7703867731b3001c2d537224cc9999a47c8d71c0b2e3edc8076512cc4daf858852b6efa0014d01d1da7a3984e31792bb6b4beaf6cb852365d9f85bb63d1d"]}, 0xac}, 0x1, 0x0, 0x0, 0x40000}, 0x800) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000005c0)=ANY=[@ANYBLOB="18000020", @ANYRES16=r1, @ANYBLOB="010000000000000000000100000004000280"], 0x18}}, 0x0) [ 505.359683][T10713] 9pnet: Insufficient options for proto=fd 05:10:26 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 505.539174][T10733] ceph: No source 05:10:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="b2f9270f0bab0400e1ff00000055399e3a3c6905c811a7c17880cdeb4d3530ed7e542703b6075fc368ec06559de1f286d25145527c874502b39320e173b2b94de3c10c83097b5db39ad920d95a4c2560095124e894674453ab3ce1d029cb4131aad2973cc018f101ee848c8624482ef7a02dbf9b1e0365ba3ba298f11c81c22fbe5f885918401d4a0dc595d0c78b5a6276992bdc64025333", @ANYRES16=0x0, @ANYBLOB="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"], 0x14}}, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0xc, &(0x7f0000000040), &(0x7f0000000140)=0x4) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) fsync(0xffffffffffffffff) rt_sigqueueinfo(0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) 05:10:26 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) close(r0) socket$unix(0x1, 0x2, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) epoll_create1(0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000b40)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}, 0x2c, {[], [], 0x6b}}) 05:10:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000400)={[0xff, 0x6, 0x1, 0x7fffffff, 0xffffffffffffffc5, 0x8000, 0xfffffffffffffffd, 0x9, 0x4, 0x2, 0x11, 0x8001, 0x4b, 0x7, 0x40, 0xb3], 0x1d000, 0x240080}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) recvfrom$inet(r4, &(0x7f0000000240)=""/102, 0x66, 0x2, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="4840abf3100005070000000000000000000004002bc0ae25a1dd9ae5a5355de4101caa420b4e4136c27ce9bec014c0e0f0a7ec1f5e832ff678869d6174c6c05aad4e83f536a47c6e9ebe68b7c1cec548291df8874cb4974d0d1f6f330f591bffce17521ade71497df6c95b88791cf04b3a698f542a21e4b251ebca917423852a862a4ecec73681a4124b784a32cdb93d4d35c04d60a1a445e3fb99a59b45506d0576a1b4", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="010056d6e7fd7a6d583d000009000100760002000c0002000c000000d2dfa2cf0800051f1963bdf44fa95800002e0fb600"/71, @ANYRES32=r5, @ANYBLOB], 0x50}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x268, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x50}}, 0x0) [ 506.180317][T10742] 9pnet: Insufficient options for proto=fd 05:10:27 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) close(r0) socket$unix(0x1, 0x2, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) epoll_create1(0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000b40)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}, 0x2c, {[], [], 0x6b}}) [ 506.466632][T10750] ceph: Bad value for 'source' 05:10:27 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 506.522646][T10757] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. [ 506.568653][ T26] audit: type=1800 audit(1602047427.129:9): pid=10755 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=15930 res=0 errno=0 [ 506.643753][T10759] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. [ 506.654380][T10757] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 05:10:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mount$bpf(0x0, 0x0, 0x0, 0x300894, &(0x7f0000000180)=ANY=[@ANYBLOB="7569643d06d3156e7244aca2799b24c12e1161eab27b9d221b3a13b13e68fffccc34f6984da1a84f57c524cc1a3f8577fde8e3e113e410223c0b4a333697e333ecf9f220292a46ccbe312b0e59c53e34c38b7791a42e12d8788de86f7edba2f83fc5d01d68fb78cf58a7bfc645a4892e818be6295daf7334702f781e6a31cc6f453118a849ab7cfb3b8d32ac3518b74a1e576f5e79bd", @ANYRESHEX=r0]) socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') accept4$inet(r1, &(0x7f0000000040)={0x2, 0x0, @private}, &(0x7f0000000100)=0x10, 0x80800) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='debugfs\x00', 0x0, &(0x7f0000000200)) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000000)={0x0, 0x3, 0x16, 0x5}) 05:10:27 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000340)='lo:\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x34, r2, 0xe7a035cf4856fee5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x5}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_PORT={0x6}]}, 0x34}}, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x8, 0x70bd2b, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x8806}, 0x800) recvfrom$llc(r0, &(0x7f0000000080)=""/30, 0x1e, 0x0, &(0x7f00000000c0)={0x1a, 0x33a, 0x6, 0x2, 0x4, 0x20, @multicast}, 0x10) r3 = socket(0x2, 0x3, 0x4) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x8935, &(0x7f0000000000)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r4, 0x84009422, &(0x7f0000000440)={0x0, 0x0, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) [ 507.011772][T10763] 9pnet: Insufficient options for proto=fd [ 507.140980][T10765] ceph: Bad value for 'source' 05:10:27 executing program 0: write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6400000019000501fffffffff80000001d0109004d000f40a9ef5bd084c47981acc7030000006f9f7fabae5bb738eb665184def2ecea630b3d3c274aa37562106defdbe9069cd4636c83ce5d93e40becbbf6b5bbd6e23f70bfd53b0288bcdc8dd8"], 0x64}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 05:10:27 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 05:10:27 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) close(r0) socket$unix(0x1, 0x2, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000b40)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 05:10:28 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x3, 0x2, &(0x7f00000000c0)=@raw=[@call={0x85, 0x0, 0x0, 0x1c}, @exit], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x4000) recvfrom$netrom(r0, &(0x7f0000000100)=""/231, 0xe7, 0x10001, &(0x7f0000000280)={{0x3, @bcast, 0x5}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) [ 507.587834][T10775] ceph: Bad value for 'source' 05:10:28 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 05:10:28 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x1, 0x406]}, 0x8) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x8a, 0x21, 0x9, 0x3, 0x3, 0x3e, 0x3, 0x274, 0x40, 0x2ed, 0x7, 0x9, 0x38, 0x1, 0x567, 0x7, 0x4}, [{0x3, 0x10000, 0x6, 0x42d, 0x6, 0x10001, 0x5, 0x200000000}], "00132ff5dc46ed723c4bf2a942d205f39629ad7d2d36632f", [[]]}, 0x190) r1 = openat$mice(0xffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x80000) sendmsg$ETHTOOL_MSG_COALESCE_SET(r1, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x44, 0x0, 0x10, 0x70bd25, 0x25dfdbff, {}, [@ETHTOOL_A_COALESCE_PKT_RATE_LOW={0x8, 0xd, 0x400}, @ETHTOOL_A_COALESCE_USE_ADAPTIVE_RX={0x5, 0xb, 0x1}, @ETHTOOL_A_COALESCE_TX_MAX_FRAMES={0x8, 0x7, 0xff}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_HIGH={0x8, 0x14, 0x8}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES={0x8, 0x3, 0x2}, @ETHTOOL_A_COALESCE_RX_USECS_HIGH={0x8, 0x13, 0x6}]}, 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) alarm(0xffffffff) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000003c0)) r3 = open(&(0x7f0000000400)='./file0\x00', 0x2800, 0x2) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000440)={r0, 0x4, 0x7489ef2d, r0}) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000840)={0x5, 0x5, 0x4, 0xca}, &(0x7f0000000880)=0x10) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r3, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x14, 0x7, 0x1, 0x402, 0x0, 0x0, {0x1, 0x0, 0x4}, [""]}, 0x14}}, 0x20048001) r5 = dup2(r3, r0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000a00)={0x2000, &(0x7f00000009c0), 0x2, r5, 0x8}) ioctl$KDSKBLED(r1, 0x4b65, 0x1ff) r6 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000a40)='/dev/dlm-monitor\x00', 0x8000, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r6, 0x40082102, &(0x7f0000000a80)) getpeername$inet(r1, &(0x7f0000000ac0)={0x2, 0x0, @broadcast}, &(0x7f0000000b00)=0x10) ioctl$RTC_VL_CLR(r5, 0x7014) 05:10:28 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 508.043366][T10789] ceph: Bad value for 'source' 05:10:28 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) close(r0) socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000b40)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 05:10:29 executing program 4: bpf$MAP_CREATE(0x21, &(0x7f0000000240), 0x40) 05:10:29 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x29, 0x5, 0x0, 0x300) 05:10:29 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 509.183412][T10798] ceph: Bad value for 'source' 05:10:30 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$sock_int(r0, 0x1, 0x1600bd61, &(0x7f0000000e80)=0x8, 0x4) 05:10:30 executing program 0: write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000340)={0xb, 0x77, 0x0, 0x1}, 0xb) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6400000019000501fffffffff80000001d0109004d000f40a9ef5bd084c47981acc7030000006f9f7fabae5bb738eb665184def2ecea630b3d3c274aa37562106defdbe9069cd4636c83ce5d93e40becbbf6b5bbd6e23f70bfd53b0288bcdc8dd8"], 0x64}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 05:10:30 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8981, 0x0) 05:10:30 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000b40)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) [ 509.745192][T10806] ceph: Bad value for 'source' 05:10:30 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB='[d::'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 05:10:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0x39, 0x0, &(0x7f0000000040)) [ 510.256789][T10818] libceph: resolve 'd' (ret=-3): failed [ 510.262655][T10818] libceph: Failed to parse monitor IPs: -3 [ 511.378011][T10811] IPVS: ftp: loaded support on port[0] = 21 [ 511.903871][T10811] chnl_net:caif_netlink_parms(): no params data found [ 512.165792][T10811] bridge0: port 1(bridge_slave_0) entered blocking state [ 512.173255][T10811] bridge0: port 1(bridge_slave_0) entered disabled state [ 512.183259][T10811] device bridge_slave_0 entered promiscuous mode [ 512.207828][T10811] bridge0: port 2(bridge_slave_1) entered blocking state [ 512.216011][T10811] bridge0: port 2(bridge_slave_1) entered disabled state [ 512.226027][T10811] device bridge_slave_1 entered promiscuous mode [ 512.387950][T10811] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 512.408097][T10811] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 512.476872][T10811] team0: Port device team_slave_0 added [ 512.495032][T10811] team0: Port device team_slave_1 added [ 512.564344][T10811] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 512.572633][T10811] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 512.598920][T10811] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 512.619066][T10811] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 512.626533][T10811] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 512.655916][T10811] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 512.748529][T10811] device hsr_slave_0 entered promiscuous mode [ 512.766675][T10811] device hsr_slave_1 entered promiscuous mode [ 512.777462][T10811] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 512.785355][T10811] Cannot create hsr debugfs directory [ 513.152104][ T27] Bluetooth: hci5: command 0x0409 tx timeout [ 513.537640][T10811] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 513.602374][T10811] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 513.712718][T10811] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 513.765296][T10811] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 514.523084][T10811] 8021q: adding VLAN 0 to HW filter on device bond0 [ 514.573310][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 514.583115][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 514.625661][T10811] 8021q: adding VLAN 0 to HW filter on device team0 [ 514.671052][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 514.681314][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 514.692414][ T27] bridge0: port 1(bridge_slave_0) entered blocking state [ 514.699642][ T27] bridge0: port 1(bridge_slave_0) entered forwarding state [ 514.788242][ T8731] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 514.798438][ T8731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 514.808518][ T8731] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 514.818125][ T8731] bridge0: port 2(bridge_slave_1) entered blocking state [ 514.825517][ T8731] bridge0: port 2(bridge_slave_1) entered forwarding state [ 514.834837][ T8731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 514.846031][ T8731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 514.874118][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 514.876858][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 514.918870][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 514.928833][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 514.939700][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 514.968482][ T8733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 514.978474][ T8733] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 515.004806][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 515.014100][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 515.034402][T10811] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 515.088788][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 515.096875][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 515.135268][T10811] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 515.231394][ T27] Bluetooth: hci5: command 0x041b tx timeout [ 515.313299][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 515.323717][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 515.377445][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 515.386836][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 515.416065][T10811] device veth0_vlan entered promiscuous mode [ 515.424348][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 515.434154][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 515.461756][T10811] device veth1_vlan entered promiscuous mode [ 515.537152][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 515.546343][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 515.556110][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 515.566341][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 515.592309][T10811] device veth0_macvtap entered promiscuous mode [ 515.615139][T10811] device veth1_macvtap entered promiscuous mode [ 515.668799][T10811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 515.679758][T10811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 515.689832][T10811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 515.700643][T10811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 515.710881][T10811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 515.724073][T10811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 515.734417][T10811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 515.745874][T10811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 515.755967][T10811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 515.766530][T10811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 515.779485][T10811] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 515.795293][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 515.806972][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 515.819243][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 515.829567][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 515.853307][T10811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 515.864082][T10811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 515.874300][T10811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 515.884937][T10811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 515.895431][T10811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 515.906042][T10811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 515.916121][T10811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 515.926733][T10811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 515.936919][T10811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 515.948325][T10811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 515.963026][T10811] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 515.974117][ T8737] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 515.984525][ T8737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 516.008961][T10811] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 516.018399][T10811] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 516.029312][T10811] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 516.038403][T10811] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 516.386753][ T8732] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 516.394742][ T8732] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 516.403545][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 516.537216][ T8561] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 516.545258][ T8561] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 516.558757][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 05:10:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x0, @empty=0xfffffffe}, {0x2, 0x0, @private}, {0x2, 0x0, @broadcast}, 0x200}) 05:10:37 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8906, 0x0) 05:10:37 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB='[d::'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 05:10:37 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000b40)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 05:10:37 executing program 0: write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000340)={0xb}, 0xb) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6400000019000501fffffffff80000001d0109004d000f40a9ef5bd084c47981acc7030000006f9f7fabae5bb738eb665184def2ecea630b3d3c274aa37562106defdbe9069cd4636c83ce5d93e40becbbf6b5bbd6e23f70bfd53b0288bcdc8dd8"], 0x64}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 05:10:37 executing program 2: socket$inet(0x2, 0x80001, 0x0) [ 517.019637][T11079] libceph: resolve 'd' (ret=-3): failed [ 517.025964][T11079] libceph: Failed to parse monitor IPs: -3 05:10:37 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB='[d::'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 05:10:37 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000e80)=0x8, 0x4) 05:10:37 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb010018000000000000006801000068010000060000000000000007000084"], &(0x7f00000001c0)=""/130, 0x186, 0x82, 0x1}, 0x20) [ 517.311891][ T27] Bluetooth: hci5: command 0x040f tx timeout 05:10:38 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000b40)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 05:10:38 executing program 0: write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000340)={0xb}, 0xb) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6400000019000501fffffffff80000001d0109004d000f40a9ef5bd084c47981acc7030000006f9f7fabae5bb738eb665184def2ecea630b3d3c274aa37562106defdbe9069cd4636c83ce5d93e40becbbf6b5bbd6e23f70bfd53b0288bcdc8dd8"], 0x64}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 05:10:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x6, 0x12, &(0x7f0000000100), 0x4) 05:10:38 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB='[d::0:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 517.740390][T11088] libceph: resolve 'd' (ret=-3): failed [ 517.746032][T11088] libceph: Failed to parse monitor IPs: -3 05:10:38 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000c80)={'bridge_slave_0\x00', &(0x7f0000000c40)=@ethtool_sfeatures={0x1b, 0x1, [{}]}}) 05:10:38 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x7, [@fwd={0x5}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x71]}}, &(0x7f0000000240)=""/215, 0x3f, 0xd7, 0x1}, 0x20) 05:10:38 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000b40)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 05:10:38 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB='[d::0:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 05:10:38 executing program 0: write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000340)={0xb}, 0xb) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6400000019000501fffffffff80000001d0109004d000f40a9ef5bd084c47981acc7030000006f9f7fabae5bb738eb665184def2ecea630b3d3c274aa37562106defdbe9069cd4636c83ce5d93e40becbbf6b5bbd6e23f70bfd53b0288bcdc8dd8"], 0x64}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) [ 518.330956][T11103] libceph: Failed to parse monitor IPs: -22 05:10:39 executing program 5: unshare(0x4000600) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0x8, 0x4) [ 518.807789][T11113] libceph: Failed to parse monitor IPs: -22 05:10:39 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB='[d::0:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 05:10:39 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000000000)=""/153, 0x32, 0x99, 0x1}, 0x20) 05:10:39 executing program 0: write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000340)={0xb}, 0xb) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6400000019000501fffffffff80000001d0109004d000f40a9ef5bd084c47981acc7030000006f9f7fabae5bb738eb665184def2ecea630b3d3c274aa37562106defdbe9069cd4636c83ce5d93e40becbbf6b5bbd6e23f70bfd53b0288bcdc8dd8"], 0x64}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 05:10:39 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000600)={&(0x7f00000005c0)='\x00'}, 0x10) 05:10:39 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000b40)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[], [], 0x6b}}) 05:10:39 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000000240)={0x54, 0x13, 0x2a7d, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x2, "50572e91"}]}, 0x54}}, 0x0) [ 519.396751][ T8731] Bluetooth: hci5: command 0x0419 tx timeout [ 519.414226][T11123] libceph: Failed to parse monitor IPs: -22 05:10:40 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB='[d::0::'], 0x0, &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 05:10:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x570f555d312a04e7}, 0xc) [ 519.795948][T11134] 9pnet: Insufficient options for proto=fd 05:10:40 executing program 0: write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000340)={0xb}, 0xb) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6400000019000501fffffffff80000001d0109004d000f40a9ef5bd084c47981acc7030000006f9f7fabae5bb738eb665184def2ecea630b3d3c274aa37562106defdbe9069cd4636c83ce5d93e40becbbf6b5bbd6e23f70bfd53b0288bcdc8dd8"], 0x64}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 05:10:40 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB='[d::0::'], 0x0, &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 05:10:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0xa, 0x0, 0x0) 05:10:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$packet(r0, 0x0, &(0x7f0000000540)) 05:10:40 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000b40)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[], [], 0x6b}}) 05:10:40 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f0000001140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000a00)=[{{&(0x7f0000000000)=@phonet={0x23, 0x0, 0x0, 0x5}, 0x80, 0x0}}, {{&(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x80, 0x0}}], 0x2, 0x0) 05:10:40 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB='[d::0::'], 0x0, &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 05:10:41 executing program 0: write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000340)={0xb}, 0xb) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6400000019000501fffffffff80000001d0109004d000f40a9ef5bd084c47981acc7030000006f9f7fabae5bb738eb665184def2ecea630b3d3c274aa37562106defdbe9069cd4636c83ce5d93e40becbbf6b5bbd6e23f70bfd53b0288bcdc8dd8"], 0x64}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 05:10:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000000)={'syz_tun\x00', @ifru_flags}) [ 520.736504][T11151] 9pnet: Insufficient options for proto=fd 05:10:41 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x29, 0x17, 0x0, 0x300) 05:10:41 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000b40)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[], [], 0x6b}}) 05:10:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8936, &(0x7f00000001c0)={'veth1\x00', 0x0}) 05:10:41 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB='[d::0::'], &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 05:10:42 executing program 0: write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000340)={0xb}, 0xb) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6400000019000501fffffffff80000001d0109004d000f40a9ef5bd084c47981acc7030000006f9f7fabae5bb738eb665184def2ecea630b3d3c274aa37562106defdbe9069cd4636c83ce5d93e40becbbf6b5bbd6e23f70bfd53b0288bcdc8dd8"], 0x64}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 05:10:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x21, 0x0, &(0x7f00000001c0)) [ 521.480138][T11167] 9pnet: Insufficient options for proto=fd 05:10:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x6, 0x1b, &(0x7f0000000100), 0x4) 05:10:42 executing program 3: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000b40)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 05:10:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x2, 0xfffffffe, &(0x7f0000000040)=@in={0xa, 0x4e24, @dev}, 0x80) 05:10:42 executing program 0: write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000340)={0xb}, 0xb) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r0 = socket(0x0, 0x1000000000080002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6400000019000501fffffffff80000001d0109004d000f40a9ef5bd084c47981acc7030000006f9f7fabae5bb738eb665184def2ecea630b3d3c274aa37562106defdbe9069cd4636c83ce5d93e40becbbf6b5bbd6e23f70bfd53b0288bcdc8dd8"], 0x64}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 05:10:42 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB='[d::0::'], &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 05:10:43 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000e80), 0x4) 05:10:43 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x29, 0x11, 0x0, 0x0) 05:10:43 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB='[d::0::'], &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 05:10:43 executing program 2: pipe(&(0x7f00000084c0)={0xffffffffffffffff}) connect$caif(r0, 0x0, 0x0) 05:10:43 executing program 3: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000b40)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 05:10:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x2b, 0x0, 0x0) 05:10:43 executing program 0: write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000340)={0xb}, 0xb) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r0 = socket(0x0, 0x1000000000080002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6400000019000501fffffffff80000001d0109004d000f40a9ef5bd084c47981acc7030000006f9f7fabae5bb738eb665184def2ecea630b3d3c274aa37562106defdbe9069cd4636c83ce5d93e40becbbf6b5bbd6e23f70bfd53b0288bcdc8dd8"], 0x64}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 05:10:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x0, @empty=0x3cf}, {0x2, 0x0, @private}, {0x2, 0x0, @broadcast}, 0x1b}) 05:10:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @broadcast}, {0x0, @link_local}, 0xa, {0x2, 0x0, @remote}, 'veth1_to_batadv\x00'}) 05:10:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x1600bd7e, 0x0, &(0x7f0000000400)) 05:10:44 executing program 3: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000b40)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 05:10:44 executing program 4: unshare(0x4040400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000001100)) 05:10:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x6, 0x0, 0x0) 05:10:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'tunl0\x00', &(0x7f0000000100)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @multicast1}}}}) 05:10:44 executing program 0: write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000340)={0xb}, 0xb) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r0 = socket(0x0, 0x1000000000080002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6400000019000501fffffffff80000001d0109004d000f40a9ef5bd084c47981acc7030000006f9f7fabae5bb738eb665184def2ecea630b3d3c274aa37562106defdbe9069cd4636c83ce5d93e40becbbf6b5bbd6e23f70bfd53b0288bcdc8dd8"], 0x64}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 05:10:44 executing program 2: pipe(&(0x7f00000084c0)={0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 05:10:45 executing program 3: creat(0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000b40)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 05:10:45 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'team_slave_0\x00', {0x2, 0x0, @multicast1}}) 05:10:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0xf, 0x0, &(0x7f0000000400)) 05:10:45 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000001180)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 05:10:45 executing program 0: write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000340)={0xb}, 0xb) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r0 = socket(0x4000000000010, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6400000019000501fffffffff80000001d0109004d000f40a9ef5bd084c47981acc7030000006f9f7fabae5bb738eb665184def2ecea630b3d3c274aa37562106defdbe9069cd4636c83ce5d93e40becbbf6b5bbd6e23f70bfd53b0288bcdc8dd8"], 0x64}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 05:10:45 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @empty}}) 05:10:45 executing program 3: creat(0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000b40)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 05:10:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000880)=[{&(0x7f00000000c0)=@abs={0x0, 0x2}, 0x6e, 0x0}], 0x691, 0x50) 05:10:46 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x29, 0x4c, 0x0, 0x0) 05:10:46 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x19, 0x0, &(0x7f0000000400)) 05:10:46 executing program 0: write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000340)={0xb}, 0xb) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r0 = socket(0x4000000000010, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6400000019000501fffffffff80000001d0109004d000f40a9ef5bd084c47981acc7030000006f9f7fabae5bb738eb665184def2ecea630b3d3c274aa37562106defdbe9069cd4636c83ce5d93e40becbbf6b5bbd6e23f70bfd53b0288bcdc8dd8"], 0x64}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 05:10:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x18, 0x0, &(0x7f0000000400)) 05:10:46 executing program 3: creat(0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000b40)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 05:10:47 executing program 4: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000200)="7a0e00cb694e27dd2d258326f3", 0xd) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x890c, &(0x7f00000001c0)={'veth1\x00', 0x0}) 05:10:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x13, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}]}]}, 0x34}}, 0x0) 05:10:47 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) pipe(&(0x7f0000001140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) sendto$packet(r3, &(0x7f0000000000)='hL', 0x2, 0x41, &(0x7f00000000c0)={0x11, 0x1, r2, 0x1, 0x0, 0x6, @random="a2c9a846be37"}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00', 0x7f, r2}) 05:10:47 executing program 0: write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000340)={0xb}, 0xb) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r0 = socket(0x4000000000010, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6400000019000501fffffffff80000001d0109004d000f40a9ef5bd084c47981acc7030000006f9f7fabae5bb738eb665184def2ecea630b3d3c274aa37562106defdbe9069cd4636c83ce5d93e40becbbf6b5bbd6e23f70bfd53b0288bcdc8dd8"], 0x64}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 05:10:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x4, 0x0, 0x28) 05:10:47 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) pipe2$9p(0x0, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000b40)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[], [], 0x6b}}) 05:10:47 executing program 0: write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000340)={0xb}, 0xb) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 05:10:47 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000000240)={0x50, 0x13, 0x2a7d, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4, 0x3}]}, 0x50}}, 0x0) 05:10:47 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x29, 0x13, 0x0, 0x300) 05:10:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x16, &(0x7f0000000000), 0x4) 05:10:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000001c0)={'wg2\x00'}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) sendto$packet(r4, &(0x7f0000000000)='hL', 0x2, 0x41, &(0x7f00000000c0)={0x11, 0x1, r5, 0x1, 0x0, 0x6, @random="a2c91646fe37"}, 0x14) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000200)={'syztnl0\x00', &(0x7f0000000b40)=ANY=[@ANYBLOB='syztnl2\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="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"/283]}) r7 = socket$packet(0x11, 0x2, 0x300) r8 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r7, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) sendto$packet(r8, &(0x7f0000000000)='hL', 0x2, 0x41, &(0x7f00000000c0)={0x11, 0x1, r9, 0x1, 0x0, 0x6, @random="a2c91646fe37"}, 0x14) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000440)={'ip_vti0\x00', &(0x7f00000003c0)={'erspan0\x00', 0x0, 0x7800, 0x8608, 0x3, 0xfffff8aa, {{0xb, 0x4, 0x1, 0x3, 0x2c, 0x66, 0x0, 0x7e, 0x4, 0x0, @empty, @local, {[@timestamp_addr={0x44, 0xc, 0x3b, 0x1, 0x0, [{@rand_addr=0x64010100, 0x8}]}, @timestamp={0x44, 0xc, 0x61, 0x0, 0x3, [0x80000001, 0x28b]}]}}}}}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000ac0)={&(0x7f00000004c0)={0x5fc, 0x0, 0x20, 0x70bd2b, 0x25dfdbff, {}, [{{0x8}, {0x84, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x2c, 0x4, 0x3}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x1f}}, {0x8}}}]}}, {{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @activeport={{0x0, 0x1, 'activeport\x00'}, {}, {0x0, 0x4, r9}}}]}}, {{0x8}, {0x218, 0x2, 0x0, 0x1, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x7fffffff}}, {0x8, 0x6, r5}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x3c, 0x4, [{0x4, 0xfe, 0x9, 0x8}, {0x7, 0x1, 0xe, 0x8}, {0x8, 0x2, 0x29, 0x8}, {0x2, 0x1, 0x8}, {0x5, 0x1, 0x4, 0xe1}, {0x0, 0xff, 0x80, 0x8}, {0x401, 0x0, 0xfb, 0x7}]}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0xffffffff}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8, 0x1, r6}, {0x220, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x100}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0xfff, 0x3, 0x7, 0x14}, {0x4, 0x4, 0x0, 0x7}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x47}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x3}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x101000}}}]}}, {{0x8, 0x1, r10}, {0xc0, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x2f}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}]}}]}, 0x5fc}, 0x1, 0x0, 0x0, 0x4800}, 0x0) r11 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r11, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000480)={@private2, 0x0, r12}) r13 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x34, r13, 0x1, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}]}]}, 0x34}}, 0x0) [ 527.824798][T11296] ===================================================== [ 527.831887][T11296] BUG: KMSAN: uninit-value in __inet_diag_dump+0x58c/0x720 [ 527.839110][T11296] CPU: 1 PID: 11296 Comm: syz-executor.5 Not tainted 5.9.0-rc4-syzkaller #0 [ 527.847788][T11296] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 527.857854][T11296] Call Trace: [ 527.861217][T11296] dump_stack+0x21c/0x280 [ 527.865625][T11296] kmsan_report+0xf7/0x1e0 [ 527.870066][T11296] __msan_warning+0x58/0xa0 [ 527.874591][T11296] __inet_diag_dump+0x58c/0x720 [ 527.879455][T11296] ? kmsan_memcpy_memmove_metadata+0x10c/0x2e0 [ 527.885644][T11296] inet_diag_dump_compat+0x2a5/0x380 [ 527.891072][T11296] ? inet_diag_dump_start_compat+0x60/0x60 [ 527.896948][T11296] netlink_dump+0xb73/0x1cb0 [ 527.901562][T11296] ? kmsan_get_metadata+0x116/0x180 [ 527.906809][T11296] __netlink_dump_start+0xcf2/0xea0 [ 527.912051][T11296] inet_diag_rcv_msg_compat+0x5da/0x6c0 [ 527.917641][T11296] ? __inet_diag_dump+0x720/0x720 [ 527.922705][T11296] ? inet_diag_dump_start_compat+0x60/0x60 [ 527.928525][T11296] ? inet_diag_dump+0xc0/0xc0 [ 527.933232][T11296] ? inet_diag_unregister+0x130/0x130 [ 527.938703][T11296] sock_diag_rcv_msg+0x24f/0x620 [ 527.943669][T11296] ? kmsan_get_metadata+0x116/0x180 [ 527.948897][T11296] netlink_rcv_skb+0x6d7/0x7e0 [ 527.953685][T11296] ? sock_diag_bind+0x180/0x180 [ 527.958565][T11296] sock_diag_rcv+0x63/0x80 [ 527.962996][T11296] netlink_unicast+0x11c8/0x1490 [ 527.967953][T11296] ? diag_net_exit+0x90/0x90 [ 527.972574][T11296] netlink_sendmsg+0x173a/0x1840 [ 527.977604][T11296] ____sys_sendmsg+0xc82/0x1240 [ 527.982493][T11296] ? netlink_getsockopt+0x17e0/0x17e0 [ 527.987892][T11296] __sys_sendmsg+0x6d1/0x820 [ 527.992528][T11296] ? kmsan_copy_to_user+0x81/0x90 [ 527.997579][T11296] ? kmsan_get_metadata+0x116/0x180 [ 528.002807][T11296] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 528.008651][T11296] ? kmsan_get_metadata+0x116/0x180 [ 528.013972][T11296] __se_compat_sys_sendmsg+0xa7/0xc0 [ 528.019300][T11296] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 528.024807][T11296] __do_fast_syscall_32+0x129/0x180 [ 528.030032][T11296] do_fast_syscall_32+0x6a/0xc0 [ 528.034909][T11296] do_SYSENTER_32+0x73/0x90 [ 528.039507][T11296] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 528.045845][T11296] RIP: 0023:0xf7fc1549 [ 528.049928][T11296] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 528.069567][T11296] RSP: 002b:00000000f55bb0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 528.078054][T11296] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020001400 [ 528.086032][T11296] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 528.094006][T11296] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 528.101979][T11296] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 528.109957][T11296] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 528.117949][T11296] [ 528.120275][T11296] Uninit was created at: [ 528.124530][T11296] kmsan_internal_poison_shadow+0x66/0xd0 [ 528.130256][T11296] kmsan_slab_alloc+0x8a/0xe0 [ 528.134954][T11296] __kmalloc_node_track_caller+0x9aa/0x12f0 [ 528.140899][T11296] __alloc_skb+0x35f/0xb30 [ 528.145327][T11296] netlink_sendmsg+0xdb9/0x1840 [ 528.150180][T11296] ____sys_sendmsg+0xc82/0x1240 [ 528.155032][T11296] __sys_sendmsg+0x6d1/0x820 [ 528.159625][T11296] __se_compat_sys_sendmsg+0xa7/0xc0 [ 528.164919][T11296] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 528.170385][T11296] __do_fast_syscall_32+0x129/0x180 [ 528.175588][T11296] do_fast_syscall_32+0x6a/0xc0 [ 528.180445][T11296] do_SYSENTER_32+0x73/0x90 [ 528.184956][T11296] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 528.191271][T11296] ===================================================== [ 528.198195][T11296] Disabling lock debugging due to kernel taint [ 528.204348][T11296] Kernel panic - not syncing: panic_on_warn set ... [ 528.210944][T11296] CPU: 1 PID: 11296 Comm: syz-executor.5 Tainted: G B 5.9.0-rc4-syzkaller #0 [ 528.221027][T11296] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 528.231080][T11296] Call Trace: [ 528.234391][T11296] dump_stack+0x21c/0x280 [ 528.238788][T11296] panic+0x4d7/0xef7 [ 528.242739][T11296] ? add_taint+0x17c/0x210 [ 528.247177][T11296] kmsan_report+0x1df/0x1e0 [ 528.251708][T11296] __msan_warning+0x58/0xa0 [ 528.256230][T11296] __inet_diag_dump+0x58c/0x720 [ 528.261096][T11296] ? kmsan_memcpy_memmove_metadata+0x10c/0x2e0 [ 528.267282][T11296] inet_diag_dump_compat+0x2a5/0x380 [ 528.272617][T11296] ? inet_diag_dump_start_compat+0x60/0x60 [ 528.278432][T11296] netlink_dump+0xb73/0x1cb0 [ 528.283050][T11296] ? kmsan_get_metadata+0x116/0x180 [ 528.288285][T11296] __netlink_dump_start+0xcf2/0xea0 [ 528.293516][T11296] inet_diag_rcv_msg_compat+0x5da/0x6c0 [ 528.299082][T11296] ? __inet_diag_dump+0x720/0x720 [ 528.304117][T11296] ? inet_diag_dump_start_compat+0x60/0x60 [ 528.309941][T11296] ? inet_diag_dump+0xc0/0xc0 [ 528.314634][T11296] ? inet_diag_unregister+0x130/0x130 [ 528.320019][T11296] sock_diag_rcv_msg+0x24f/0x620 [ 528.324973][T11296] ? kmsan_get_metadata+0x116/0x180 [ 528.330192][T11296] netlink_rcv_skb+0x6d7/0x7e0 [ 528.334966][T11296] ? sock_diag_bind+0x180/0x180 [ 528.339845][T11296] sock_diag_rcv+0x63/0x80 [ 528.344279][T11296] netlink_unicast+0x11c8/0x1490 [ 528.349244][T11296] ? diag_net_exit+0x90/0x90 [ 528.353859][T11296] netlink_sendmsg+0x173a/0x1840 [ 528.358834][T11296] ____sys_sendmsg+0xc82/0x1240 [ 528.363714][T11296] ? netlink_getsockopt+0x17e0/0x17e0 [ 528.369103][T11296] __sys_sendmsg+0x6d1/0x820 [ 528.373734][T11296] ? kmsan_copy_to_user+0x81/0x90 [ 528.378782][T11296] ? kmsan_get_metadata+0x116/0x180 [ 528.383990][T11296] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 528.389806][T11296] ? kmsan_get_metadata+0x116/0x180 [ 528.395028][T11296] __se_compat_sys_sendmsg+0xa7/0xc0 [ 528.400333][T11296] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 528.405803][T11296] __do_fast_syscall_32+0x129/0x180 [ 528.411035][T11296] do_fast_syscall_32+0x6a/0xc0 [ 528.415898][T11296] do_SYSENTER_32+0x73/0x90 [ 528.420429][T11296] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 528.426760][T11296] RIP: 0023:0xf7fc1549 [ 528.430834][T11296] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 528.450446][T11296] RSP: 002b:00000000f55bb0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 528.458864][T11296] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020001400 [ 528.466872][T11296] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 528.474877][T11296] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 528.482881][T11296] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 528.490881][T11296] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 528.499926][T11296] Kernel Offset: disabled [ 528.504265][T11296] Rebooting in 86400 seconds..