[ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.40' (ECDSA) to the list of known hosts. 2020/12/01 12:14:50 fuzzer started 2020/12/01 12:14:50 dialing manager at 10.128.0.105:43685 2020/12/01 12:14:50 syscalls: 3292 2020/12/01 12:14:50 code coverage: enabled 2020/12/01 12:14:50 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/12/01 12:14:50 extra coverage: extra coverage is not supported by the kernel 2020/12/01 12:14:50 setuid sandbox: enabled 2020/12/01 12:14:50 namespace sandbox: enabled 2020/12/01 12:14:50 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/01 12:14:50 fault injection: enabled 2020/12/01 12:14:50 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/01 12:14:50 net packet injection: enabled 2020/12/01 12:14:50 net device setup: enabled 2020/12/01 12:14:50 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/01 12:14:50 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/01 12:14:50 USB emulation: /dev/raw-gadget does not exist 2020/12/01 12:14:50 hci packet injection: enabled 2020/12/01 12:14:50 wifi device emulation: kernel 4.17 required (have 4.14.209-syzkaller) 12:16:07 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) accept(r0, 0x0, 0x0) 12:16:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket(0xa, 0x3, 0x3) r3 = socket(0xa, 0x3, 0x3) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) 12:16:07 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000240)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) readv(r1, &(0x7f0000001540)=[{&(0x7f0000001400)=""/116, 0x74}], 0x1) 12:16:07 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) 12:16:07 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0x69, 0xfd000000, &(0x7f00000004c0)="b91803b700030703009e40f086dd1fff060000000000008477fbac141412e0000001c699da153f0ae0e6e380f60104f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 12:16:07 executing program 5: syz_mount_image$omfs(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$jfs(&(0x7f00000000c0)='jfs\x00', &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000480)={[{@discard='discard'}]}) syzkaller login: [ 108.171249] IPVS: ftp: loaded support on port[0] = 21 [ 108.286294] IPVS: ftp: loaded support on port[0] = 21 [ 108.358928] chnl_net:caif_netlink_parms(): no params data found [ 108.401392] IPVS: ftp: loaded support on port[0] = 21 [ 108.488365] chnl_net:caif_netlink_parms(): no params data found [ 108.557880] IPVS: ftp: loaded support on port[0] = 21 [ 108.580498] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.587342] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.595576] device bridge_slave_0 entered promiscuous mode [ 108.607221] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.613996] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.621749] device bridge_slave_1 entered promiscuous mode [ 108.646171] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 108.656307] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 108.690094] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 108.700305] team0: Port device team_slave_0 added [ 108.717770] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 108.725779] team0: Port device team_slave_1 added [ 108.775215] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.781630] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.789820] device bridge_slave_0 entered promiscuous mode [ 108.819014] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 108.826751] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.854135] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 108.869222] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 108.876199] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.902412] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 108.912983] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.919571] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.926896] device bridge_slave_1 entered promiscuous mode [ 108.951446] IPVS: ftp: loaded support on port[0] = 21 [ 108.951647] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 108.985952] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 109.010544] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 109.025393] chnl_net:caif_netlink_parms(): no params data found [ 109.043900] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 109.075741] device hsr_slave_0 entered promiscuous mode [ 109.081864] device hsr_slave_1 entered promiscuous mode [ 109.112745] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 109.125883] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 109.133370] team0: Port device team_slave_0 added [ 109.139637] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 109.155293] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 109.162682] team0: Port device team_slave_1 added [ 109.272384] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 109.281013] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.309395] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 109.339020] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 109.345634] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.372767] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 109.390763] IPVS: ftp: loaded support on port[0] = 21 [ 109.410416] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 109.419564] chnl_net:caif_netlink_parms(): no params data found [ 109.440154] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 109.615643] device hsr_slave_0 entered promiscuous mode [ 109.621430] device hsr_slave_1 entered promiscuous mode [ 109.634181] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.640598] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.648880] device bridge_slave_0 entered promiscuous mode [ 109.667099] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 109.674549] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 109.688195] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.695076] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.702040] device bridge_slave_1 entered promiscuous mode [ 109.732643] chnl_net:caif_netlink_parms(): no params data found [ 109.808075] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 109.817909] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 109.901955] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 109.909834] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 109.917472] team0: Port device team_slave_0 added [ 109.931460] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 109.940135] team0: Port device team_slave_1 added [ 110.006437] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.015484] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.025413] device bridge_slave_0 entered promiscuous mode [ 110.060379] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.067076] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.074529] device bridge_slave_1 entered promiscuous mode [ 110.102459] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 110.110791] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.136371] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 110.158977] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 110.184078] chnl_net:caif_netlink_parms(): no params data found [ 110.200814] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 110.204151] Bluetooth: hci2 command 0x0409 tx timeout [ 110.207552] Bluetooth: hci0 command 0x0409 tx timeout [ 110.217838] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.218649] Bluetooth: hci1 command 0x0409 tx timeout [ 110.244512] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 110.254663] Bluetooth: hci3 command 0x0409 tx timeout [ 110.265628] Bluetooth: hci5 command 0x0409 tx timeout [ 110.270967] Bluetooth: hci4 command 0x0409 tx timeout [ 110.271222] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 110.284855] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.291231] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.299075] device bridge_slave_0 entered promiscuous mode [ 110.311830] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.319966] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.327524] device bridge_slave_1 entered promiscuous mode [ 110.343473] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 110.378192] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 110.403219] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 110.411478] team0: Port device team_slave_0 added [ 110.426952] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 110.453020] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 110.466952] team0: Port device team_slave_1 added [ 110.473482] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 110.498574] device hsr_slave_0 entered promiscuous mode [ 110.506092] device hsr_slave_1 entered promiscuous mode [ 110.512452] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 110.552153] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 110.560214] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 110.567159] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.592901] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 110.614044] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 110.621950] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 110.633714] team0: Port device team_slave_0 added [ 110.651080] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 110.657834] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.684207] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 110.699949] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 110.707966] team0: Port device team_slave_1 added [ 110.726689] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 110.763784] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.770495] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.778733] device bridge_slave_0 entered promiscuous mode [ 110.785696] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 110.806852] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 110.813131] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.838841] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 110.851882] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 110.859167] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.885129] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 110.897596] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.904513] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.911510] device bridge_slave_1 entered promiscuous mode [ 110.940189] device hsr_slave_0 entered promiscuous mode [ 110.946536] device hsr_slave_1 entered promiscuous mode [ 110.957791] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 110.987161] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 110.994921] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 111.001877] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 111.025978] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 111.035927] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 111.062679] 8021q: adding VLAN 0 to HW filter on device bond0 [ 111.130964] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 111.152150] device hsr_slave_0 entered promiscuous mode [ 111.158508] device hsr_slave_1 entered promiscuous mode [ 111.166267] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 111.180200] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 111.187977] team0: Port device team_slave_0 added [ 111.194570] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 111.202043] team0: Port device team_slave_1 added [ 111.210405] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 111.240157] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 111.267155] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 111.274438] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.300931] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 111.312948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 111.321002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 111.338143] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 111.344740] 8021q: adding VLAN 0 to HW filter on device team0 [ 111.365463] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 111.371745] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.397759] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 111.409461] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 111.458940] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 111.471534] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 111.497009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 111.504884] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 111.512572] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.519185] bridge0: port 1(bridge_slave_0) entered forwarding state [ 111.527484] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 111.557513] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 111.568365] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 111.589404] device hsr_slave_0 entered promiscuous mode [ 111.598116] device hsr_slave_1 entered promiscuous mode [ 111.616016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 111.623901] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 111.631826] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.638375] bridge0: port 2(bridge_slave_1) entered forwarding state [ 111.649285] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 111.659788] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 111.667661] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 111.684733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 111.715096] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 111.729450] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 111.745826] 8021q: adding VLAN 0 to HW filter on device bond0 [ 111.765088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 111.775688] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 111.784488] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 111.801996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 111.812758] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 111.821855] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 111.832093] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 111.848442] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 111.867111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 111.875450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 111.892438] 8021q: adding VLAN 0 to HW filter on device bond0 [ 111.902266] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 111.910055] 8021q: adding VLAN 0 to HW filter on device team0 [ 111.919413] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 111.957453] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 111.966172] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 111.976467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 111.987012] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 111.995928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 112.004913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 112.014066] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.020447] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.029372] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 112.053878] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 112.066420] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 112.072952] 8021q: adding VLAN 0 to HW filter on device team0 [ 112.081633] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 112.091997] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 112.099516] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 112.107042] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 112.115174] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 112.123708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 112.130819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 112.139725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 112.147894] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 112.155661] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.162078] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.169421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 112.178681] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 112.194686] 8021q: adding VLAN 0 to HW filter on device bond0 [ 112.209005] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 112.217641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 112.225856] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 112.234426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 112.242405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 112.251128] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.257622] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.265566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 112.283362] Bluetooth: hci2 command 0x041b tx timeout [ 112.283379] Bluetooth: hci4 command 0x041b tx timeout [ 112.289042] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 112.298705] Bluetooth: hci5 command 0x041b tx timeout [ 112.302376] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 112.306035] Bluetooth: hci3 command 0x041b tx timeout [ 112.314082] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 112.318207] Bluetooth: hci1 command 0x041b tx timeout [ 112.333053] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 112.341379] Bluetooth: hci0 command 0x041b tx timeout [ 112.342704] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 112.368945] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 112.378044] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 112.386569] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 112.396088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 112.404475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 112.412197] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 112.420442] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.426860] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.434208] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 112.441083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 112.448393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 112.456313] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 112.464295] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 112.472377] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 112.489290] 8021q: adding VLAN 0 to HW filter on device bond0 [ 112.497580] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 112.510545] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 112.517279] 8021q: adding VLAN 0 to HW filter on device team0 [ 112.525109] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 112.531851] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 112.539414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 112.559351] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 112.568431] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 112.578374] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 112.587070] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 112.600191] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 112.609776] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 112.621033] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 112.628052] 8021q: adding VLAN 0 to HW filter on device team0 [ 112.634958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 112.643114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 112.651497] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 112.659298] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.665711] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.672731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 112.681023] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 112.689191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 112.696227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 112.703146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 112.714818] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 112.732488] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 112.744511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 112.752183] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 112.761201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 112.769621] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 112.777584] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.784008] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.791905] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 112.800561] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 112.815722] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 112.824144] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 112.831430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 112.845156] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 112.852837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 112.863675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 112.871281] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.877714] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.885305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 112.892832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 112.903027] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 112.913527] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 112.925669] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 112.931721] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 112.940515] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 112.952346] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 112.960155] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 112.968268] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 112.976456] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 112.985191] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 112.992798] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.999267] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.008107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 113.016561] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 113.027930] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 113.038479] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 113.047249] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 113.057862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 113.074056] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 113.086318] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 113.099524] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 113.111170] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 113.121766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 113.130914] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 113.139351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 113.147547] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 113.155524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 113.163046] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 113.174029] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 113.185569] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 113.195203] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 113.202843] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 113.210931] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 113.222574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 113.233976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 113.241887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 113.250425] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 113.257646] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 113.266364] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 113.275538] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 113.291604] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 113.307530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 113.316313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 113.324273] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 113.331965] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 113.344705] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 113.350773] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 113.361158] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 113.374663] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 113.381993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 113.391919] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 113.400763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 113.419105] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 113.436167] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 113.445137] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 113.451217] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 113.462028] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 113.470491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 113.479007] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 113.493492] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.500925] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 113.508505] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 113.515318] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 113.525674] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 113.547190] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 113.556901] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 113.566123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 113.578884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 113.586372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 113.597194] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 113.607844] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 113.618349] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 113.629162] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 113.640321] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 113.649403] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 113.657500] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 113.664736] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 113.671439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 113.680069] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 113.688286] device veth0_vlan entered promiscuous mode [ 113.695706] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 113.707317] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 113.716806] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 113.722887] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 113.747871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 113.755239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 113.768278] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 113.778597] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 113.786034] 8021q: adding VLAN 0 to HW filter on device team0 [ 113.795298] device veth1_vlan entered promiscuous mode [ 113.806848] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 113.816302] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 113.831602] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 113.840181] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 113.847790] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 113.855161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 113.862957] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 113.871347] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.878586] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.888318] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 113.901602] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 113.913083] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 113.922710] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 113.930813] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 113.938405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 113.952300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 113.960632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 113.969112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 113.976911] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.983333] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.005995] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 114.016195] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 114.022664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 114.038414] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 114.051682] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 114.062589] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 114.074136] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 114.089593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 114.101562] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 114.114432] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 114.121626] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 114.131683] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 114.141935] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 114.153028] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 114.160537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 114.169637] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 114.182432] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 114.190753] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 114.199004] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 114.209109] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 114.221792] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 114.231840] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 114.249534] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 114.260269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 114.268443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 114.276494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 114.285353] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 114.292415] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 114.302528] device veth0_macvtap entered promiscuous mode [ 114.309811] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 114.319724] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 114.329188] device veth0_vlan entered promiscuous mode [ 114.344616] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 114.352385] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 114.365284] Bluetooth: hci0 command 0x040f tx timeout [ 114.370943] Bluetooth: hci1 command 0x040f tx timeout [ 114.371503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 114.388850] Bluetooth: hci3 command 0x040f tx timeout [ 114.396274] Bluetooth: hci5 command 0x040f tx timeout [ 114.397779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 114.401565] Bluetooth: hci4 command 0x040f tx timeout [ 114.410603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 114.416164] Bluetooth: hci2 command 0x040f tx timeout [ 114.426736] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 114.438389] device veth1_macvtap entered promiscuous mode [ 114.446709] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 114.458244] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 114.470850] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 114.517677] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 114.526129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 114.534918] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 114.543657] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 114.552724] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 114.564054] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 114.576302] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 114.588429] device veth1_vlan entered promiscuous mode [ 114.595602] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 114.605228] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 114.615708] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 114.626672] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 114.634192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 114.641958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 114.654614] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 114.661767] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 114.672115] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 114.680317] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 114.692283] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 114.702388] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 114.715964] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 114.724464] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 114.732028] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 114.740464] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 114.747900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 114.756122] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 114.766009] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 114.774205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 114.789274] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 114.805018] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 114.811924] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 114.821170] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 114.835367] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 114.842545] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 114.852460] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 114.860521] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 114.869593] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 114.878359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 114.886726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 114.894868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 114.902956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 114.911826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 114.919883] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 114.928216] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 114.939521] device veth0_macvtap entered promiscuous mode [ 114.946590] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 114.957183] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 114.969490] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 114.978669] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 114.986217] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 114.996519] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 115.005504] device veth1_macvtap entered promiscuous mode [ 115.011930] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 115.019529] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 115.027073] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 115.034421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 115.041820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 115.049494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 115.057164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 115.064816] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 115.071858] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 115.079291] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 115.087710] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 115.096159] device veth0_vlan entered promiscuous mode [ 115.101871] device veth0_vlan entered promiscuous mode [ 115.114025] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 115.129307] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 115.150145] device veth1_vlan entered promiscuous mode [ 115.156763] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 115.166182] device veth1_vlan entered promiscuous mode [ 115.172287] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 115.181181] device veth0_vlan entered promiscuous mode [ 115.195480] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 115.211613] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 115.220823] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 115.237626] device veth1_vlan entered promiscuous mode [ 115.246223] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 115.259043] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 115.271719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 115.282493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.296414] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 115.304130] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 115.314339] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 115.327992] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 115.338230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.349065] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 115.356416] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 115.363084] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 115.371177] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 115.378957] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 115.386882] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 115.394432] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 115.401613] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 115.409935] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 115.418095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 115.426550] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 115.434696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 115.445215] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 115.467308] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 115.481447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 115.492932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 115.508437] device veth0_macvtap entered promiscuous mode [ 115.515439] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 115.528714] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 115.546896] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 115.554657] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 115.562331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 115.571371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 115.582789] device veth1_macvtap entered promiscuous mode [ 115.589876] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 115.598637] device veth0_macvtap entered promiscuous mode [ 115.606224] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 115.615451] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 115.628950] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 115.639368] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 115.652792] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 115.660914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 115.669662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 115.680629] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 115.690221] device veth1_macvtap entered promiscuous mode [ 115.705457] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 115.714724] device veth0_macvtap entered promiscuous mode [ 115.721221] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 115.734819] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 115.742371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 115.752017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 115.769650] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 115.782084] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 115.792797] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 115.823125] device veth1_macvtap entered promiscuous mode [ 115.838004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 115.855169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.864852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 115.875130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.887067] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 115.894259] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 115.904625] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 115.912582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 115.923008] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.942487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 115.954108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 12:16:16 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) [ 115.971820] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 115.980518] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 116.003548] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 116.011418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 12:16:17 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) [ 116.028907] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 116.047240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 116.065622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 12:16:17 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) [ 116.077360] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.086937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.101774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.117353] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 12:16:17 executing program 3: r0 = socket$inet(0x2, 0x4000000000080001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2600cff9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg$inet(r0, &(0x7f0000002980)=[{{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000001800)="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", 0xfd0}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)='1', 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x8ec0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0xffffffffffffff0b, &(0x7f0000000080)=[{&(0x7f0000000200)=""/4107, 0x100b}], 0x1}, 0x40000100) sendto$inet(r0, &(0x7f00000029c0)="e26b1738aeebe9b22bd07f2a9f91080a3aac39817a4ed398e272aec3ad0c5885e4bc70b33ce360e2c32b7a7536875f9e8b14cff6548aefb57c23d84d9c5bde3602ad4937e59c27635bdaedc28a38464569e111030bcec875255679c8a7b10286cc156acf4fb181b9a7d85abc12aafea700a231e156386d625bd628a5dfebc5c60b56ff9a05e1e43a4fcab718ee973e82fa698fdc0ebba0250e564d19cab85a2bf997e8c165b0d63bf138e977e57078fa2c4f129fa2c42c0b7e79dd201490b95b2c6571352455edc69a967380ee4f8594ef4a027f601646234808ae9adf137f52a0cbf19040dfda27fa8c99c0e23ddf252f35fe675eafc7c49927d5522bcd3e05550ce2ed35cc7dd4de26e65d8e99aebd130467b6a0def0c53c3bd912975b226d86a98ff88e503c0dba85a3e8a8370ade4006f236d32cd87dd19166e6d14e276b23d87fa7028943f6c22a78a63e85203a8333fde83d0c18f363590751d2afe07698b3ac4483d593b64deaac4e5e529a82433a853b7d65c1a41f04d16af7f5eaa88f96d2a94df2a2d02b6fd7a415955aac773d9d763248181ede03557d651a190d990ad46da8ec8f0b8e208ae9b96bb2eb1e6a874abbaa3e6d586eb1d46e13382ac7ebc0197286e1caa0eaf41c95821631e535a6eba42a6cac5ff2649d83d827cb86482b1850f26a5a5e1f504760b5766d6c15f6de56b7bdb6de3e6d5cfa9f7163860fd889ac29765c0db96a48f1696a1a625dad645af843dfaf095dcd2de7118ec357020f5b81333e11676f8b01e4cc4065ef93e59c0a6413750c62ff7d2c583b209d914cbd2fa62f23532a0ff3104ed5365e30456a5fec51b5cc57456b669102a59b6cabd327bf44c3e383a7e2dbba1a23d2342792566e7528fcae5a5bb7d77f3fb3eec21ede4884cf9a7a08f1579375bd5e8d26343ca81ff304bd7400f3cb5d59c07483135aab73f8cbc5e0b6ac5f82eeaa0ee03c7061b56207e8329bbcf27f01883ad6fc3d63e545b22ac47f6dba38ccf8cc1751dfe83ca0c88fd4075b492288e5cfaccd8965bc76170a5235c15b213516253ad3f01779b0ac391a00bae0700455d65c8f2cf3afeec7b653cd729a9db398ae7b4dd935f5d5ebd97ed9aac5967fd393d2b947bede7523894c1db37b01d8c5d66325a1a57c47c0024f9f81366d0c567fd4c576315f9f0fcc443d5c5188701e04f0fc85f44056f8a655dc3115a4e2184c6512e833cb789c2ae5df1924a5070d510c89c3ecfc809df51a02044840c3b3cac278cf6429fbcce457916595188631eac2eef75b1a1536804c5619c2b74d3c068fb077326a496caafcf9202d4f9157a8b28f2b4d0fccff1c97909623f8359bef91b5cf26afa00f554684363e35b986c4b83cbde283e9171c21b9691549ce9ea21909f4b014ac786da46a6207c05f255c02f4e5a743c0cc94706d4ecff52c0a83cd2663fca5993b96f386b3a6ffdb8c9f9206cd994b1da09c2566059d618874b221012ea3d5dfca076f01f0dcabcb25bf38fc26f31dd0dac00d24447f024904de26558ffb039b9707620515eea3820335d68c822d109e0d6cc6e4aec0d79749a7b11973e101f9c14197bf464c7801907da65d55c8e3d4d66a57cdf0a7e7", 0x480, 0x0, 0x0, 0x0) [ 116.128380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.145039] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 116.158761] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 116.169178] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 116.198237] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 116.207258] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 116.214758] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 116.220963] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 116.231555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 116.242315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.252627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.261945] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.271794] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.281029] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.292418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.302803] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 116.309892] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 116.316945] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.327718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.337140] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.346948] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.356150] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.366814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.376005] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.385791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.395861] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 116.402782] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 116.411464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.421970] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.431873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.441972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.451298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.461332] Bluetooth: hci2 command 0x0419 tx timeout [ 116.462447] Bluetooth: hci4 command 0x0419 tx timeout [ 116.467027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.477173] Bluetooth: hci5 command 0x0419 tx timeout [ 116.481069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.491878] Bluetooth: hci3 command 0x0419 tx timeout [ 116.496130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.502608] Bluetooth: hci1 command 0x0419 tx timeout [ 116.511723] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 116.520984] Bluetooth: hci0 command 0x0419 tx timeout [ 116.523125] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 116.537043] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 116.546642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 116.554965] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 116.562652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 116.570603] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 116.578528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 116.593996] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 116.619941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 116.627709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 116.638942] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 116.646862] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 116.657634] device veth0_vlan entered promiscuous mode [ 116.699497] device veth1_vlan entered promiscuous mode [ 116.754263] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 116.773698] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 116.789074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 116.797661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 116.823021] device veth0_macvtap entered promiscuous mode [ 116.831941] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 116.852145] device veth1_macvtap entered promiscuous mode [ 116.861452] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 116.879703] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 116.902300] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 116.915933] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.927467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.937174] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.947487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.956858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.966892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.976205] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.986052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.995304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 12:16:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x2c, 0x1, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x2c}}, 0x0) [ 117.005621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.016154] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 117.023184] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 117.034147] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 117.042577] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 117.071019] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 117.094367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 12:16:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x2c, 0x1, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x2c}}, 0x0) [ 117.121241] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.139425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.163291] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.177613] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.187541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.202595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.218883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.228929] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.239047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.249889] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.260652] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 117.268551] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 117.279611] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 117.291622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:16:18 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000000)={0xa2914080154400ed}) 12:16:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x2c, 0x1, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x2c}}, 0x0) 12:16:18 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000240)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) readv(r1, &(0x7f0000001540)=[{&(0x7f0000001400)=""/116, 0x74}], 0x1) 12:16:18 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x703, 0xe, 0x4d2f, &(0x7f0000000080)="1c04ff01de6da9725f90c5a06d0f9f2400844d0044a98db225a47ecb10b429441dec77009050d9560e58f2e162226d4fe467a890b6c4c556c6894acf3d4cd49c4dd5a2d05d6ce642e3abc0e0cb0a7de568fb3f30013c74eb73383ebaf4257042ec5277fa18a9b201882996c7b8de5080c75756094ac8e258ff1673c27fb2f2bffc290edbc5dec9e44b6fab8d5fcbd12ae8339b04701b316bd5eccc3961ce80", 0x0, 0xf0, 0x0, 0x0, 0xfffffffffffffe19}, 0x28) 12:16:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x2c, 0x1, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x2c}}, 0x0) [ 117.625842] hrtimer: interrupt took 37049 ns 12:16:18 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x109001, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 12:16:18 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000000)={0xa2914080154400ed}) 12:16:18 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000140)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0Y\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xfa\xbf\xf3x\x86\xc2\xa3\t\x008\xb6XA]\xdc\xad\xbb!1\x85\x96P\x1b\x92\x01\xe6\xae\xb1\xecB)\xe5\xaa7\xfe\xdd,R\x96X\x1ae', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000972) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) creat(&(0x7f0000000040)='./file0\x00', 0x0) 12:16:18 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="b702000003070000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d64050000000000650404000100000004040000f5067d60b7030000000000006a0a00fe18000000850000002b000000b70000000000000095000000000000000d7a28073a82f5e4aeb54e36633e27c279341bf489903cfdb4c05e96e3046f04e77949c306340ee6af0d499a0d063518598e7e290b39f2fc2a5e019bc6b45684f002cf57bf887e83fbb2215b8a34e6bdc4dc1af6d3c6958da4bddac602e0048bec11e874602f060000002af21b753af0a0cc85ae281993bfa2139a3bb755c1f1abd1964007000000e27b2121a5f03dff9787dfd6e7608eb638e6fc4e0bc6bd5ff35928a5b5fa723028eb6ddd35ea79b92beeb52265a4b04ba50fd46a504116fb8ef84c2be021a6c9daf3f24ad7b965af8f522371c9a43c80ee6b397bea247e2d714090d43fe66bbf4f4ffe410bd701d035f867de2a20695033d91ee238c824e0b7a0aeffb9843947c3bc96e1f95c245168d2aeed2e00463d9c039bfdd58709e898c7ebad73fc48673c75c8b50db852621ad19c854622f7c7d79ec3ab4494353b458c718021442bbc6456bf0c9f6b822211eb1aa488fcaebb109382c7ab6db9c100f24e466494e7b8549cc139a74b5aaaf261f35e8347eaabe01afe21d7b7a958e9cd04b5bfa5cf78dd2fa958dbb605cd1a99613369185b2bcfe0bf0e31c83fdcb254da7cd3b68983d0798b455c8c5a5a8565d83d28437895929fa0896cf45eda77c4feae29d96568c487a74dd4f9e8465f09818c12dfc93fdb09a1d04a087d3bf219efab764d3cd676f101d3b6c9177c57340b245f15af472f1b8370e4969db2d58ceab0b432005a86e6c450ae4241c08a6469ac65af64737af961cc90132cd2ccb6d7adf63846af1554cfcaa4eb357142a5b525a18d9d88d42520c0903bc444dc0eec4d26e586eff7c432cd12be4c796f9ebe4481f971c52a8cc7b0edab7ae8185bb7cd1fb78ff9e194e17c65acd8d015443a21815bf56f08f1d2293ced278899a972056380b4f343d39737b149e16b060000005d362cde82509ead8932869d3d9b3e87d56ac5c41f4d711c8b68a0a16c018ce2a24832cddb18bec414d78f886d1ebf7300384b13efefa03ad55fbaefc026eaa571d5deb4495ebd6fc7d457af008e74855562bbb4f255c5a6819ae0ccfdd7403d13938b4bae98b98b621c309b18df38a1cd779bf479096c09851c1f2e1765212094ffb97ebf972e48871f76b5e0cdfda81df28e5f721f8a63c0fbd8ac992d7535452f7af68f5ae22020afd0a6036d51cda98fef44b69139315832d49fef81198f15ebe3a7548ba46451d93da03b99becd85851e7157d7e23b2803358d060fc4fa989796900a9d76008d537275a8fb1d419408248ddc98113e884991726bf05401000000a5e0f6bc373e438df8508198cb61a4640684d02f9f97cedee66fb92098eaa9ee8dedc0003731c511efcfa620075518635230b3467b92bf76b271bdab823dc284323acc4fc92e8fe452351272730702208f63ebf791adae9111d09727ed1d6fa159ee87aed74e5bfc1c93da96da4f3d0d8c03273b474bd194d2579541f86370d3f5258941be9285191261a6139090e32cd51089d136548ccdabfe1d2cc8e151cc6ecc1b91551eabca418e41289498d659f2ab89bbe5d40ed966b5ff74b12db521c36ce6c1daaafd9dca802bac19ed4e70a64d2a99092098493764662cc153f57deaff4f68ae76f3451daf9b27a11744b9b69f6ce477d6ee279bba72df0f04e22eb2650df6cde761917dea7c34e113ec765bb5fa0c71b8c2e25f001118fbc496a153a0d6e08a8f9117165e01044cb9fb0bb4026372effb9490290541a3930b38705e05758b90f8cf42b4886d417da85e8ab3c9efb8ad688491ba005eb7a798e935f7308ddbd001e478ccb308bc6596ccae90f5037c4dc020cf21bacc3cfa51db4e4ab6f92a355d4382802fdd9d746a1495489de7c21e3c6055d8a2dae048c10942fa9fe7a02dabf2c563dc4b81afa900000000d72299776a348fe7cce33e4138e7b26ab7630d407b82ee3ef340fb5794faf22c63c309ce6d3f0f292bee2f1172674fe921ae23008f352d85541c902f0a9209d558642ef490017d4f37e21a501dd5e39a5b0cfc9cb1b638459b65a2b2d5a7a5b95c87434ef38b4e0905e6347eee4c8c88d370433bc227749e1b870dd742d569da8d372d2af0f1fd3490dca52f4cb8bae142859e0650f3b958201491529569e27f3d7079f9df47af3eda8f7090d27826f61cee56063c23bae60d932e84e1f26519b3e1d34fa4a386c1ba82ba0b5778c717a20a99498be4f239d70b4789b9237df3ae59fcf96b68709257b5bc83e29738281a06bc2a4dcd6a21deecb2440166b74a617dbfeaaf17bc57f2967650f6dd757b803408ce3ede97303e626b42966b613fb6692000dace36b2977edee08471d73babfb543185be2cbf90030c41c260b2d0057748c9f1650d6a5c692b1c62112f65b2c713a02b9ed0f28b22cafa1cabf3270e230f1a8456295e078a6ee96ea37458817d0bc27cd0a3274a0cca3eb07b8c65cf474263a5c7fb7174bacbf853bec6a7ceee35c51dfa636021dab8f8f07bb5caaff2bcae507cebd047c0666d903c4e4db9dc04b244cfd01c7d4623161496e8c9f4be19fb02f646a383cacfc5843f14e99d1df026c31f3a6faf7d3c6eb75c0aad55a636ae1b2d6830fb1ef4be5ea1df2941b4ec29af4590b605296039e301f1dcee1f26f8b9b4076b0d9ada0b3dea0c91bbac1be09ad68296f90009482518523a45017bd2fe8c893a99b08200c6486c2b45472cc8ab64a25119882550a146a6edf7e757d835b8dce0b86729f817c42633438bd1dba0c52ef3005b4f34440b36b2df969a42e0d49ee4f2943f135f"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x703, 0xe, 0x4d2f, &(0x7f0000000080)="1c04ff01de6da9725f90c5a06d0f9f2400844d0044a98db225a47ecb10b429441dec77009050d9560e58f2e162226d4fe467a890b6c4c556c6894acf3d4cd49c4dd5a2d05d6ce642e3abc0e0cb0a7de568fb3f30013c74eb73383ebaf4257042ec5277fa18a9b201882996c7b8de5080c75756094ac8e258ff1673c27fb2f2bffc290edbc5dec9e44b6fab8d5fcbd12ae8339b04701b316bd5eccc3961ce80", 0x0, 0xf0, 0x0, 0x0, 0xfffffffffffffe19}, 0x28) 12:16:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x2, 0x3, 0x3, 0x0, 0x0, {0x0, 0x0, 0x8}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x20, 0x3, 0x3, 0x401, 0x0, 0x0, {0x0, 0x0, 0x8}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0x2}}]}, 0x20}}, 0x0) [ 117.717148] JFS: discard option not supported on device 12:16:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x2, 0x3, 0x3, 0x0, 0x0, {0x0, 0x0, 0x8}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x20, 0x3, 0x3, 0x401, 0x0, 0x0, {0x0, 0x0, 0x8}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0x2}}]}, 0x20}}, 0x0) 12:16:18 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x109001, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 12:16:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x2, 0x3, 0x3, 0x0, 0x0, {0x0, 0x0, 0x8}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x20, 0x3, 0x3, 0x401, 0x0, 0x0, {0x0, 0x0, 0x8}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0x2}}]}, 0x20}}, 0x0) 12:16:18 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x109001, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 12:16:19 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000240)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) readv(r1, &(0x7f0000001540)=[{&(0x7f0000001400)=""/116, 0x74}], 0x1) 12:16:19 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000140)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0Y\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xfa\xbf\xf3x\x86\xc2\xa3\t\x008\xb6XA]\xdc\xad\xbb!1\x85\x96P\x1b\x92\x01\xe6\xae\xb1\xecB)\xe5\xaa7\xfe\xdd,R\x96X\x1ae', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000972) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) creat(&(0x7f0000000040)='./file0\x00', 0x0) 12:16:19 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000000)={0xa2914080154400ed}) 12:16:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x2, 0x3, 0x3, 0x0, 0x0, {0x0, 0x0, 0x8}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x20, 0x3, 0x3, 0x401, 0x0, 0x0, {0x0, 0x0, 0x8}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0x2}}]}, 0x20}}, 0x0) 12:16:19 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x109001, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 12:16:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x703, 0xe, 0x4d2f, &(0x7f0000000080)="1c04ff01de6da9725f90c5a06d0f9f2400844d0044a98db225a47ecb10b429441dec77009050d9560e58f2e162226d4fe467a890b6c4c556c6894acf3d4cd49c4dd5a2d05d6ce642e3abc0e0cb0a7de568fb3f30013c74eb73383ebaf4257042ec5277fa18a9b201882996c7b8de5080c75756094ac8e258ff1673c27fb2f2bffc290edbc5dec9e44b6fab8d5fcbd12ae8339b04701b316bd5eccc3961ce80", 0x0, 0xf0, 0x0, 0x0, 0xfffffffffffffe19}, 0x28) 12:16:19 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000000)={0xa2914080154400ed}) 12:16:19 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fec68cb7d67514fe60077d4dd90123d27e7cf43548ee85857ad4a77cb56e0fcb3dfd4e70ebec677d6ac14c2c794f72cbf5fe31789e70227bfd8115efd90c8c48258f8dbe82e16cf0000000000000000000000000000000000000000000000000000790ae2fd45d54b107c8c8a14195e32f13799d6707432ff48bc085760314166443ce72c74f3db890e1ff15a10d91f27e9a232fe2238fff867ba8fd41b29caad2a986e0e244bd11747ffda1a869db7e632df4de8572344b419c45c2170fe873692d8255170c16822bdffd3135480dae93c7e33bdef00000000d8fd8c79a5d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143df20d13c37db269971210fab7071cc3094078a044777aab9d86cf50afefd7b72a0950d389bc9cb43aa607b7269561dd50b22bd2491331818a10f2ac8c3249582a20d4e04fd1ab7883f656b84137d5f7a6edba86a7b9a4c2f3b3a8abf93b280ea53ce01dcc2d30f4310e8281b0cdc017f9759060ea88a2f6597e966a85c9a74ca196700218f919746bb4b84c16fd56ee450e411d75ab7613b644ba7580b2a0942394ed1737517eed1c892422f54d5a2e1cf1a60fe2dcc1a465aa8d54cb4000053c3f01ea714a7bd4fad615ff6e2991589bbdd1ae0d1bce65c620c4a2527a82afe16e019a5e0b5ec1b1b8aafba090000c3630488edcc4a8cbd3246e962b773a75b28a51cd09cbcb3577fea6f1e9fe8cd2b532c084cbd051b4aeaf0e7813354f14a453b093948d49bca31a7170419bb1d32f256ff3010e69b2f0482c63ab78a74dec8b19ca76e7fdf29766d96e4c2f57ba917f0abd5253e87fbe5b86a4b9151c316df3925d86899ab3e2036f4866e277d82829165922f8aeb4ea2b9db2dbb6a6b157d4019545e00028d09608ef2e186fd216ce84d913813e1be50f5b6b98d5dab8d5fe3dc100d8b6cf41c29b550f45d68a627db8335fd97bd633694ebb6173d9474c50c0360daa387ba5da3e092463a4c08f2c686ca2ab5f8c62353b8f2c81700000000297c8161e5c939855271fe95df690f658da38153646e660e9ba212986cd3628a500d14d378d4af508f428ecb0e85322f9fd317b29ec23b193b1ded2824dc90eeea4c56a676609d2f9e6b925cc413cde5414869387f23a309fe29c7e63101fec34b22aae77bd5df5f6181f5b4639119fc5446893479e7907e2eedfd728963537e45e01cd99203cc1f28fb06e5f5a6c96ef934e8"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe80, 0xfffffe6f, &(0x7f0000000100)="280e003f4305607e5bc5795e6558070800ffffffba0e7200000008", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) 12:16:19 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$BTRFS_IOC_SPACE_INFO(0xffffffffffffffff, 0xc0109414, &(0x7f0000003180)={0x0, 0x3}) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 12:16:19 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000140)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0Y\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xfa\xbf\xf3x\x86\xc2\xa3\t\x008\xb6XA]\xdc\xad\xbb!1\x85\x96P\x1b\x92\x01\xe6\xae\xb1\xecB)\xe5\xaa7\xfe\xdd,R\x96X\x1ae', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000972) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) creat(&(0x7f0000000040)='./file0\x00', 0x0) 12:16:19 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20114}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000300)='tls\x00', 0x4) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyprintk\x00', 0x21c880, 0x0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f00000004c0)="2b07363094a4bca70a534293e6d65cee07ef12eb811554b555bd0eb60aef8d20a173636c424e2e1dffade2fa682d605198d055ba3f10d83e15474faae4d894a349349db09ae52a819b3c2a95a6b29c5e6897fa81dccc214e1b1b6a8deb111fbab740fe32e9a1efcfd0a5773dc32dc7c9830f6565b0aa55b1f541e03824af8344ec91c5308d4f04") r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x80, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) 12:16:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x703, 0xe, 0x4d2f, &(0x7f0000000080)="1c04ff01de6da9725f90c5a06d0f9f2400844d0044a98db225a47ecb10b429441dec77009050d9560e58f2e162226d4fe467a890b6c4c556c6894acf3d4cd49c4dd5a2d05d6ce642e3abc0e0cb0a7de568fb3f30013c74eb73383ebaf4257042ec5277fa18a9b201882996c7b8de5080c75756094ac8e258ff1673c27fb2f2bffc290edbc5dec9e44b6fab8d5fcbd12ae8339b04701b316bd5eccc3961ce80", 0x0, 0xf0, 0x0, 0x0, 0xfffffffffffffe19}, 0x28) [ 119.030983] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 119.053157] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 119.079831] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 119.121462] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 119.128933] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 119.150363] syz-executor.0 (9602) used greatest stack depth: 25184 bytes left 12:16:20 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000240)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) readv(r1, &(0x7f0000001540)=[{&(0x7f0000001400)=""/116, 0x74}], 0x1) 12:16:20 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$BTRFS_IOC_SPACE_INFO(0xffffffffffffffff, 0xc0109414, &(0x7f0000003180)={0x0, 0x3}) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 12:16:20 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000140)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0Y\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xfa\xbf\xf3x\x86\xc2\xa3\t\x008\xb6XA]\xdc\xad\xbb!1\x85\x96P\x1b\x92\x01\xe6\xae\xb1\xecB)\xe5\xaa7\xfe\xdd,R\x96X\x1ae', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000972) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) creat(&(0x7f0000000040)='./file0\x00', 0x0) 12:16:20 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe80, 0xfffffe6f, &(0x7f0000000100)="280e003f4305607e5bc5795e6558070800ffffffba0e7200000008", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) 12:16:20 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fec68cb7d67514fe60077d4dd90123d27e7cf43548ee85857ad4a77cb56e0fcb3dfd4e70ebec677d6ac14c2c794f72cbf5fe31789e70227bfd8115efd90c8c48258f8dbe82e16cf0000000000000000000000000000000000000000000000000000790ae2fd45d54b107c8c8a14195e32f13799d6707432ff48bc085760314166443ce72c74f3db890e1ff15a10d91f27e9a232fe2238fff867ba8fd41b29caad2a986e0e244bd11747ffda1a869db7e632df4de8572344b419c45c2170fe873692d8255170c16822bdffd3135480dae93c7e33bdef00000000d8fd8c79a5d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143df20d13c37db269971210fab7071cc3094078a044777aab9d86cf50afefd7b72a0950d389bc9cb43aa607b7269561dd50b22bd2491331818a10f2ac8c3249582a20d4e04fd1ab7883f656b84137d5f7a6edba86a7b9a4c2f3b3a8abf93b280ea53ce01dcc2d30f4310e8281b0cdc017f9759060ea88a2f6597e966a85c9a74ca196700218f919746bb4b84c16fd56ee450e411d75ab7613b644ba7580b2a0942394ed1737517eed1c892422f54d5a2e1cf1a60fe2dcc1a465aa8d54cb4000053c3f01ea714a7bd4fad615ff6e2991589bbdd1ae0d1bce65c620c4a2527a82afe16e019a5e0b5ec1b1b8aafba090000c3630488edcc4a8cbd3246e962b773a75b28a51cd09cbcb3577fea6f1e9fe8cd2b532c084cbd051b4aeaf0e7813354f14a453b093948d49bca31a7170419bb1d32f256ff3010e69b2f0482c63ab78a74dec8b19ca76e7fdf29766d96e4c2f57ba917f0abd5253e87fbe5b86a4b9151c316df3925d86899ab3e2036f4866e277d82829165922f8aeb4ea2b9db2dbb6a6b157d4019545e00028d09608ef2e186fd216ce84d913813e1be50f5b6b98d5dab8d5fe3dc100d8b6cf41c29b550f45d68a627db8335fd97bd633694ebb6173d9474c50c0360daa387ba5da3e092463a4c08f2c686ca2ab5f8c62353b8f2c81700000000297c8161e5c939855271fe95df690f658da38153646e660e9ba212986cd3628a500d14d378d4af508f428ecb0e85322f9fd317b29ec23b193b1ded2824dc90eeea4c56a676609d2f9e6b925cc413cde5414869387f23a309fe29c7e63101fec34b22aae77bd5df5f6181f5b4639119fc5446893479e7907e2eedfd728963537e45e01cd99203cc1f28fb06e5f5a6c96ef934e8"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe80, 0xfffffe6f, &(0x7f0000000100)="280e003f4305607e5bc5795e6558070800ffffffba0e7200000008", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) 12:16:20 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20114}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000300)='tls\x00', 0x4) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyprintk\x00', 0x21c880, 0x0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f00000004c0)="2b07363094a4bca70a534293e6d65cee07ef12eb811554b555bd0eb60aef8d20a173636c424e2e1dffade2fa682d605198d055ba3f10d83e15474faae4d894a349349db09ae52a819b3c2a95a6b29c5e6897fa81dccc214e1b1b6a8deb111fbab740fe32e9a1efcfd0a5773dc32dc7c9830f6565b0aa55b1f541e03824af8344ec91c5308d4f04") r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x80, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) 12:16:20 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10dff}], 0x0, &(0x7f0000000300)) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 12:16:20 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$BTRFS_IOC_SPACE_INFO(0xffffffffffffffff, 0xc0109414, &(0x7f0000003180)={0x0, 0x3}) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 12:16:20 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe80, 0xfffffe6f, &(0x7f0000000100)="280e003f4305607e5bc5795e6558070800ffffffba0e7200000008", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) 12:16:20 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe80, 0xfffffe6f, &(0x7f0000000100)="280e003f4305607e5bc5795e6558070800ffffffba0e7200000008", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) [ 119.561946] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:16:20 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$BTRFS_IOC_SPACE_INFO(0xffffffffffffffff, 0xc0109414, &(0x7f0000003180)={0x0, 0x3}) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) [ 119.609436] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 12:16:20 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10dff}], 0x0, &(0x7f0000000300)) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 12:16:21 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20114}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000300)='tls\x00', 0x4) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyprintk\x00', 0x21c880, 0x0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f00000004c0)="2b07363094a4bca70a534293e6d65cee07ef12eb811554b555bd0eb60aef8d20a173636c424e2e1dffade2fa682d605198d055ba3f10d83e15474faae4d894a349349db09ae52a819b3c2a95a6b29c5e6897fa81dccc214e1b1b6a8deb111fbab740fe32e9a1efcfd0a5773dc32dc7c9830f6565b0aa55b1f541e03824af8344ec91c5308d4f04") r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x80, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) 12:16:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r7, @ANYBLOB="000000f7ff000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002380)=@newtfilter={0x60, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x30, 0x2, [@TCA_CGROUP_EMATCHES={0x10, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x4}]}, @TCA_CGROUP_ACT={0x1c, 0x1, [@m_skbedit={0x18, 0x0, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x60}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}}, 0x0) 12:16:21 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe80, 0xfffffe6f, &(0x7f0000000100)="280e003f4305607e5bc5795e6558070800ffffffba0e7200000008", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) 12:16:21 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10dff}], 0x0, &(0x7f0000000300)) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 12:16:21 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe80, 0xfffffe6f, &(0x7f0000000100)="280e003f4305607e5bc5795e6558070800ffffffba0e7200000008", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) 12:16:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000180)=[{&(0x7f0000000240)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000003d07de5400", 0x58}], 0x1) [ 120.303568] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 120.371205] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:16:21 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10dff}], 0x0, &(0x7f0000000300)) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 12:16:21 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4801, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000080)) 12:16:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000180)=[{&(0x7f0000000240)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000003d07de5400", 0x58}], 0x1) [ 120.506779] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 120.533616] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 120.589865] device hsr_slave_1 left promiscuous mode 12:16:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000180)=[{&(0x7f0000000240)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000003d07de5400", 0x58}], 0x1) [ 120.650967] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 12:16:21 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4801, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000080)) 12:16:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 12:16:21 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20114}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000300)='tls\x00', 0x4) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyprintk\x00', 0x21c880, 0x0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f00000004c0)="2b07363094a4bca70a534293e6d65cee07ef12eb811554b555bd0eb60aef8d20a173636c424e2e1dffade2fa682d605198d055ba3f10d83e15474faae4d894a349349db09ae52a819b3c2a95a6b29c5e6897fa81dccc214e1b1b6a8deb111fbab740fe32e9a1efcfd0a5773dc32dc7c9830f6565b0aa55b1f541e03824af8344ec91c5308d4f04") r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x80, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) 12:16:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r7, @ANYBLOB="000000f7ff000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002380)=@newtfilter={0x60, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x30, 0x2, [@TCA_CGROUP_EMATCHES={0x10, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x4}]}, @TCA_CGROUP_ACT={0x1c, 0x1, [@m_skbedit={0x18, 0x0, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x60}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}}, 0x0) 12:16:21 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4801, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000080)) 12:16:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000180)=[{&(0x7f0000000240)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000003d07de5400", 0x58}], 0x1) 12:16:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r7, @ANYBLOB="000000f7ff000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002380)=@newtfilter={0x60, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x30, 0x2, [@TCA_CGROUP_EMATCHES={0x10, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x4}]}, @TCA_CGROUP_ACT={0x1c, 0x1, [@m_skbedit={0x18, 0x0, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x60}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}}, 0x0) 12:16:21 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4801, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000080)) [ 120.907422] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:16:21 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r0, 0xc1004111, 0x0) [ 120.958397] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 121.004710] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 121.031374] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 12:16:22 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x1b, 0x5b, 0x33, 0x7, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6d, 0x40}}, 0x40) 12:16:22 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x7) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0)='rp', 0x2, 0x4, 0x0, 0x0) close(r2) [ 121.058259] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 12:16:22 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = socket$kcm(0x11, 0xa, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000003c0), 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x4000, 0xfffffffffffffe2a}, 0x28) 12:16:22 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000700)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@empty}, {@in6=@mcast2, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0xc0}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x1a0}}, 0x0) [ 121.152264] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 121.185922] bridge0: port 1(bridge_slave_0) entered disabled state 12:16:22 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000700)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@empty}, {@in6=@mcast2, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0xc0}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x1a0}}, 0x0) [ 121.337937] device bridge_slave_0 left promiscuous mode 12:16:22 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000700)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@empty}, {@in6=@mcast2, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0xc0}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x1a0}}, 0x0) [ 121.397724] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.491307] syz-executor.4 (9770) used greatest stack depth: 25064 bytes left 12:16:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r7, @ANYBLOB="000000f7ff000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002380)=@newtfilter={0x60, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x30, 0x2, [@TCA_CGROUP_EMATCHES={0x10, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x4}]}, @TCA_CGROUP_ACT={0x1c, 0x1, [@m_skbedit={0x18, 0x0, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x60}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}}, 0x0) 12:16:22 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x7) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0)='rp', 0x2, 0x4, 0x0, 0x0) close(r2) 12:16:22 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000700)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@empty}, {@in6=@mcast2, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0xc0}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x1a0}}, 0x0) 12:16:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r7, @ANYBLOB="000000f7ff000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002380)=@newtfilter={0x60, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x30, 0x2, [@TCA_CGROUP_EMATCHES={0x10, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x4}]}, @TCA_CGROUP_ACT={0x1c, 0x1, [@m_skbedit={0x18, 0x0, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x60}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}}, 0x0) 12:16:22 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x1b, 0x5b, 0x33, 0x7, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6d, 0x40}}, 0x40) 12:16:22 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x7) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0)='rp', 0x2, 0x4, 0x0, 0x0) close(r2) [ 121.684229] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 121.791888] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 12:16:22 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x1b, 0x5b, 0x33, 0x7, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6d, 0x40}}, 0x40) 12:16:22 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x7) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0)='rp', 0x2, 0x4, 0x0, 0x0) close(r2) [ 121.946212] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 12:16:23 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = socket$kcm(0x11, 0xa, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000003c0), 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x4000, 0xfffffffffffffe2a}, 0x28) 12:16:23 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x7) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0)='rp', 0x2, 0x4, 0x0, 0x0) close(r2) [ 122.019132] bond0: Releasing backup interface bond_slave_0 12:16:23 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x1b, 0x5b, 0x33, 0x7, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6d, 0x40}}, 0x40) 12:16:23 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x7) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0)='rp', 0x2, 0x4, 0x0, 0x0) close(r2) 12:16:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r7, @ANYBLOB="000000f7ff000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002380)=@newtfilter={0x60, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x30, 0x2, [@TCA_CGROUP_EMATCHES={0x10, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x4}]}, @TCA_CGROUP_ACT={0x1c, 0x1, [@m_skbedit={0x18, 0x0, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x60}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}}, 0x0) 12:16:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r7, @ANYBLOB="000000f7ff000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002380)=@newtfilter={0x60, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x30, 0x2, [@TCA_CGROUP_EMATCHES={0x10, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x4}]}, @TCA_CGROUP_ACT={0x1c, 0x1, [@m_skbedit={0x18, 0x0, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x60}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}}, 0x0) 12:16:23 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x12a, &(0x7f0000000400)="c4feff0c6786cec96ddb5322ad7c3a6cc13d38f9b515241c3c260c42863ae8cb9b9d6c5b2821049d69d60a34ad866a422525ee105042f88d450a896c0f2a93cd82682ce184dbd0f5ecb8a2ca2a6b7c896ce29e8fcc42231bcfa124fad027f9851190fc934ff0f1bb960b5e00b57f5afc611bd7160647f44ddf30923e9cc404347d321ef3c4359805f99b5b78cddf9afab27ac4a59ebbae8a7ff6590c0e7f53a120a0b04d16c749a75ef5e6c04c01d8a4a439f38345c401bbd8626e01e0a9db612d887b578a6007c994d36888f15e2aa84c7183114600000000000000a07e39d76ee3a7029d02085503ef64cc82a1c85650f2fbc9b4bf157c0af8b82cdd666439e06f57cd4d4b59ed50f8f807271692793473b21b48320afa805d3d5c21222b3ea3c73d9385f0a6f5a6ad"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:16:23 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x7) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0)='rp', 0x2, 0x4, 0x0, 0x0) close(r2) 12:16:23 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x72}) 12:16:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@sndinfo={0x1c}], 0x1c}, 0x0) [ 122.659653] team0: Port device team_slave_0 removed 12:16:23 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x72}) 12:16:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@sndinfo={0x1c}], 0x1c}, 0x0) 12:16:23 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x72}) 12:16:23 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = socket$kcm(0x11, 0xa, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000003c0), 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x4000, 0xfffffffffffffe2a}, 0x28) 12:16:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80700, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000980)=0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NFT_MSG_GETGEN(r1, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x1009, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file0\x00') sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 12:16:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@sndinfo={0x1c}], 0x1c}, 0x0) 12:16:23 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x72}) 12:16:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@sndinfo={0x1c}], 0x1c}, 0x0) 12:16:26 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x12a, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:16:26 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) dup2(r1, r2) 12:16:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) fcntl$lock(r0, 0x26, &(0x7f0000000000)) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000400)={0x40001}) 12:16:26 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000540)='./file0\x00') 12:16:26 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = socket$kcm(0x11, 0xa, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000003c0), 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x4000, 0xfffffffffffffe2a}, 0x28) 12:16:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80700, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000980)=0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NFT_MSG_GETGEN(r1, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x1009, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file0\x00') sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 12:16:26 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) dup2(r1, r2) 12:16:26 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000540)='./file0\x00') 12:16:26 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) dup2(r1, r2) 12:16:26 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) dup2(r1, r2) 12:16:26 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000540)='./file0\x00') 12:16:26 executing program 5: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000540)='./file0\x00') 12:16:29 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x12a, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:16:29 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000540)='./file0\x00') 12:16:29 executing program 5: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000540)='./file0\x00') 12:16:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80700, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000980)=0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NFT_MSG_GETGEN(r1, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x1009, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file0\x00') sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 12:16:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80700, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000980)=0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NFT_MSG_GETGEN(r1, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x1009, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file0\x00') sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 12:16:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) fcntl$lock(r0, 0x26, &(0x7f0000000000)) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000400)={0x40001}) 12:16:29 executing program 5: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000540)='./file0\x00') 12:16:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80700, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000980)=0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NFT_MSG_GETGEN(r1, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x1009, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file0\x00') sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 12:16:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80700, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000980)=0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NFT_MSG_GETGEN(r1, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x1009, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file0\x00') sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 12:16:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80700, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000980)=0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NFT_MSG_GETGEN(r1, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x1009, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file0\x00') sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 12:16:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80700, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000980)=0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NFT_MSG_GETGEN(r1, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x1009, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file0\x00') sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 12:16:30 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x4000000, 0x43, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e0000001000000300000001000000020000009efa3b7bdb7a438eb60ef3c60d636a1300000000", 0x80, 0x400}, {&(0x7f0000010100)="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"/288, 0x120, 0x860}, {&(0x7f0000010300)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0xa80}, {&(0x7f0000010400)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0xb80}, {&(0x7f0000010500)="00000000000100"/32, 0x20, 0xec0}, {&(0x7f0000010600)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e0000001000000300000001000000020000009efa3b7bdb7a438eb60ef3c60d636a1300000000", 0x80, 0x1400}, {&(0x7f0000010700)="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"/288, 0x120, 0x1860}, {&(0x7f0000010900)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0x1a80}, {&(0x7f0000010a00)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0x1b80}, {&(0x7f0000010b00)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000010c00)="d73cd47a0000000000100000000000000b000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010d00)="0000000000000000000000000000000000000000000000000000000009f7a5bb0000030000000003000000003e00"/64, 0x40, 0x200fe0}, {&(0x7f0000010e00)="000000000000000000000000000000000000000000000000000000060000000000000800"/64, 0x40, 0x2011e0}, {&(0x7f0000010f00)="000000000000000000000001000000000400"/32, 0x20, 0x201240}, {&(0x7f0000011000)="0000000000000000000000000000000000000000000000000014000000040078", 0x20, 0x201280}, {&(0x7f0000011100)="0000000000000015000000001400"/32, 0x20, 0x2012e0}, {&(0x7f0000011200)="000000000000000000000000000000000000000000160000000510ec00000000", 0x20, 0x201320}, {&(0x7f0000011300)="00000017000000020c6000"/32, 0x20, 0x201380}, {&(0x7f0000011400)="00000000000000000000000000000000000000000000030000000000000300000000000008000000000000080000000001000800000000020000000000000000", 0x40, 0x2013e0}, {&(0x7f0000011500)="03000000000000030000000000000400"/32, 0x20, 0x202000}, {&(0x7f0000011600)="00008c00"/32, 0x20, 0x202e00}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000010000000005000000000000060000000000000700000000000008000000000000090000000000000800"/96, 0x60, 0x202fe0}, {&(0x7f0000011800)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe0}, {&(0x7f0000011900)="0000000000000000000000000000000000000000000000000000000100000000d73cd47a0000000000100000000000000b000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000000000000000000009f7a5bb", 0x20, 0x205fe0}, {&(0x7f0000011b00)="d73cd47a09f7a5bb00"/32, 0x20, 0x3ff000}, {&(0x7f0000011c00)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x3ff040}, {&(0x7f0000011d00)="d63cd47a0000000000100000000000000b000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000011e00)="000000000000000000000000000000000000000000000000000000006ff519720000030000000003000000003e00"/64, 0x40, 0x400fe0}, {&(0x7f0000011f00)="000000000000000000000000000000000000000000000000000000060000000000000800"/64, 0x40, 0x4011e0}, {&(0x7f0000012000)="000000000000000000000001000000000400"/32, 0x20, 0x401240}, {&(0x7f0000012100)="0000000000000000000000000000000000000000000000000014000000040078", 0x20, 0x401280}, {&(0x7f0000012200)="0000000000000015000000001400"/32, 0x20, 0x4012e0}, {&(0x7f0000012300)="000000000000000000000000000000000000000000160000000510ec00000000", 0x20, 0x401320}, {&(0x7f0000012400)="00000017000000020c6000"/32, 0x20, 0x401380}, {&(0x7f0000012500)="00000000000000000000000000000000000000000000030000000000000300000000000008000000000000080000000001000800000000020000000000000000", 0x40, 0x4013e0}, {&(0x7f0000012600)="03000000000000030000000000000400"/32, 0x20, 0x402000}, {&(0x7f0000012700)='\x00\x00p\x00'/32, 0x20, 0x402e00}, {&(0x7f0000012800)="000000000000000000000000000000000000000000000000000000010000000005000000000000060000000000000700000000000008000000000000090000000000000800"/96, 0x60, 0x402fe0}, {&(0x7f0000012900)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x403fe0}, {&(0x7f0000012a00)="0000000000000000000000000000000000000000000000000000000100000000d63cd47a0000000000100000000000000b000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00"/224, 0xe0, 0x404fe0}, {&(0x7f0000012b00)="000000000000000000000000000000000000000000000000000000006ff51972", 0x20, 0x405fe0}, {&(0x7f0000012c00)="d63cd47a6ff5197200"/32, 0x20, 0x5ff000}, {&(0x7f0000012d00)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x5ff040}, {&(0x7f0000012e00)="0000000000000000000001000000010000000002000000010000000003000000013e00000004000000023e00000005000000003c00000006000000013c00000007000000023c00000008000000053c00000009000000043c0000000000000000", 0x60, 0xa00000}, {&(0x7f0000012f00)="0000000000000000000001000000010000000002000000010000000003000000013e00000004000000023e00000005000000003c00000006000000013c00000007000000023c00000008000000033c00000009000000043c0000000000000000", 0x60, 0xc00000}, {&(0x7f0000013000)="ff0000000000000000000000000000000000000000000000000000000000000000000300000001000200000000030000000200024a8113ed040000000500028dcece4507000000050001baeed06f0800000005000153bfc55008000000050001120052230900000009000100"/128, 0x80, 0x3801000}, {&(0x7f0000013100)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00file0\x00\x00\x00file1\x00\x00\x00file2\x00\x00\x00file3\x00\x00\x00file.cold\x00'/96, 0x60, 0x3801940}, {&(0x7f0000013200)="ed81000b0000000000000000010000001a04000000000000010000000000000014bc645f0000000014bc645f0000000014bc645f000000002aabad202aabad202aabad20cb688e0b000000000000000000000000040000000500000066696c653000"/128, 0x80, 0x3c00000}, {&(0x7f0000013300)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00'/1088, 0x440, 0x3c00160}, {&(0x7f0000013800)="0000000000000000050000000500000001000000d33cd47a00000000013c0000ffa1000b0000000000000000010000002600000000000000010000000000000014bc645f0000000014bc645f0000000014bc645f000000002aabad202aabad202aabad20dda2a73f000000000000000000000000040000000500000066696c653100"/160, 0xa0, 0x3c00fe0}, {&(0x7f0000013900)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00/tmp/syz-imagegen593282517/file0/file0\x00'/64, 0x40, 0x3c01160}, {&(0x7f0000013a00)="0000000000000000060000000600000001000000d33cd47a00000000023c0000ed81000b0000000000000000010000000a00000000000000010000000000000014bc645f0000000014bc645f0000000014bc645f000000002aabad202aabad202aabad20d49561c6000000000000000000000000030000000500000066696c653100"/160, 0xa0, 0x3c01fe0}, {&(0x7f0000013b00)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallers\x00'/32, 0x20, 0x3c02160}, {&(0x7f0000013c00)="0000000000000000000000001120f5f20100000000000000000000000000000000000000010606007861747472317861747472310106060078617474723278617474723200"/96, 0x60, 0x3c02f00}, {&(0x7f0000013d00)="0000000000000000070000000700000001000000d33cd47a00000000033c0000", 0x20, 0x3c02fe0}, {&(0x7f0000013e00)="ed81010b0000000000000000010000006400000000000000010000000000000014bc645f0000000014bc645f0000000014bc645f000000002aabad202aabad202aabad207451c712000000000000000000000000030000000900000066696c652e636f6c6400"/128, 0x80, 0x3c04000}, {&(0x7f0000013f00)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x3c04160}, {&(0x7f0000014000)="0000000000000000090000000900000001000000d33cd47a00000000053c0000ed8102010000000000000000020000002823000000000000040000000000000014bc645f0000000014bc645f0000000014bc645f000000002aabad202aabad202aabad20df4a1dee000000000000000000000000030000000500000066696c653300"/160, 0xa0, 0x3c04fe0}, {&(0x7f0000014100)="02380000030000000238000003380000043800"/32, 0x20, 0x3c05160}, {&(0x7f0000014200)="0000000000000000080000000800000001000000d43cd47aaf634234063c0000", 0x20, 0x3c05fe0}, {&(0x7f0000014300)="ed4100005cf90100535f0100030000000010000000000000020000000000000014bc645f0000000014bc645f0000000014bc645f00000000000000002aabad202aabad20000000000100"/96, 0x60, 0x3e01000}, {&(0x7f0000014400)="0000000000000000013800"/32, 0x20, 0x3e01160}, {&(0x7f0000014500)="0000000000000000030000000300000000000000d33cd47a00000000023e0000ed410005000000000000000002000000a00d000000000000010000000000000014bc645f0000000014bc645f0000000014bc645f000000002aabad202aabad202aabad2063797aa9000000000000000000100000030000000500000066696c653000"/160, 0xa0, 0x3e01fe0}, {&(0x7f0000014600)="0000000000000000000000000f0000000000000000000000000000000000000000000000000000000000000000000400000001000200000000030000000200024a8113ed050000000500018dcece450600000005000700"/96, 0x60, 0x3e02160}, {&(0x7f0000014700)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00file0\x00\x00\x00file1\x00\x00\x00\x00\x00\x00\x00', 0x40, 0x3e02940}, {&(0x7f0000014800)="0000000000000000040000000400000000000000d33cd47a00000000033e0000", 0x20, 0x3e02fe0}], 0x0, &(0x7f0000014900)) 12:16:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) 12:16:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80700, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000980)=0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NFT_MSG_GETGEN(r1, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x1009, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file0\x00') sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 12:16:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80700, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000980)=0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NFT_MSG_GETGEN(r1, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x1009, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file0\x00') sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 12:16:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80700, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000980)=0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NFT_MSG_GETGEN(r1, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x1009, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file0\x00') sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 12:16:32 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x12a, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:16:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) fcntl$lock(r0, 0x26, &(0x7f0000000000)) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000400)={0x40001}) 12:16:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) 12:16:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) 12:16:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) 12:16:32 executing program 3: io_setup(0xa432, &(0x7f0000000140)=0x0) io_submit(r0, 0x1, &(0x7f0000000200)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 12:16:33 executing program 3: io_setup(0xa432, &(0x7f0000000140)=0x0) io_submit(r0, 0x1, &(0x7f0000000200)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 12:16:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80700, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000980)=0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NFT_MSG_GETGEN(r1, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x1009, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file0\x00') sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 12:16:35 executing program 3: io_setup(0xa432, &(0x7f0000000140)=0x0) io_submit(r0, 0x1, &(0x7f0000000200)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 12:16:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80700, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000980)=0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NFT_MSG_GETGEN(r1, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x1009, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file0\x00') sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 12:16:35 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, &(0x7f0000000000), 0x4) 12:16:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) fcntl$lock(r0, 0x26, &(0x7f0000000000)) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000400)={0x40001}) 12:16:35 executing program 0: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="24000000200007021dfffd946f6105000a0000e8fe0208010001080008000600fe7f0000", 0x24}], 0x1}, 0x0) 12:16:35 executing program 1: syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@statfs_percent={'statfs_percent', 0x3d, 0x80000000}}]}) 12:16:35 executing program 0: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="24000000200007021dfffd946f6105000a0000e8fe0208010001080008000600fe7f0000", 0x24}], 0x1}, 0x0) 12:16:35 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, &(0x7f0000000000), 0x4) 12:16:35 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, &(0x7f0000000000), 0x4) [ 134.597580] gfs2: statfs_percent mount option requires a numeric argument between 0 and 100 [ 134.643016] gfs2: can't parse mount arguments 12:16:35 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, &(0x7f0000000000), 0x4) 12:16:35 executing program 0: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="24000000200007021dfffd946f6105000a0000e8fe0208010001080008000600fe7f0000", 0x24}], 0x1}, 0x0) 12:16:35 executing program 3: io_setup(0xa432, &(0x7f0000000140)=0x0) io_submit(r0, 0x1, &(0x7f0000000200)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 12:16:35 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000000)={0x0, 0x0, 0x3ab7}) [ 134.705675] gfs2: statfs_percent mount option requires a numeric argument between 0 and 100 [ 134.733561] gfs2: can't parse mount arguments 12:16:36 executing program 4: fanotify_init(0x14, 0x0) 12:16:36 executing program 1: syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@statfs_percent={'statfs_percent', 0x3d, 0x80000000}}]}) [ 135.027393] gfs2: statfs_percent mount option requires a numeric argument between 0 and 100 [ 135.036171] gfs2: can't parse mount arguments 12:16:36 executing program 1: syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@statfs_percent={'statfs_percent', 0x3d, 0x80000000}}]}) 12:16:36 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001000090000000000000000000000000a60000000000a01010000000000000000020000080900010073797a30000000000900010073797a300000000008000240000000010c00044000000000000000050900010073797a300000000008000240000000010900010073797a30000000008c000000030a01020000000000000000020000000900010073797a300000000014000480080002400000000008000140000000000900030073797a30000000004c0008"], 0x1}}, 0x0) splice(r0, 0x0, r1, 0x0, 0xffffffff, 0x0) 12:16:36 executing program 0: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="24000000200007021dfffd946f6105000a0000e8fe0208010001080008000600fe7f0000", 0x24}], 0x1}, 0x0) 12:16:36 executing program 5: socket$kcm(0x11, 0x200000000000002, 0x300) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="39000000140081ae10003c000500018311001f9f660fcf066505acb612f691f3bd3508abca1be6eeb89c44ebb37358582bdbb7d553b4e92155", 0x39}], 0x1}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 12:16:36 executing program 4: fanotify_init(0x14, 0x0) 12:16:36 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={0x0, 0x7ffb, 0xf12b73130cb7b4cb}, 0xc) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/102400, 0x19000, 0x7301}, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x25, &(0x7f0000000000)}, 0x0) 12:16:36 executing program 4: fanotify_init(0x14, 0x0) [ 135.366488] nla_parse: 5 callbacks suppressed [ 135.366497] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. [ 135.396236] gfs2: statfs_percent mount option requires a numeric argument between 0 and 100 12:16:36 executing program 0: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000080)={@initdev, @private}, &(0x7f00000000c0)=0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000140)={0x1f6, 0x1c3, 0x4}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000200)={'bond_slave_0\x00', {0x2, 0x0, @initdev}}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12190, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xfffffffffffbffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x4, "0000ffffffea00000000000000ddc1517600"}) syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffff7f00"/20], 0x14) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000100)="cd44e706721582818c829e225de1965514b834ed45b57e274b7b690a645292f10d77f8e5e62790912b01c1dfd648a5fe3726710a9b302b704302aaaf993b6580392556c993dfb66d786c49902138479c5d7f31a3700e2e526a2118d7434a93e27f455881fb1501d70e818f1729a6a7680f6ffd6003ae2dd73627ab222ae044ec88693d459335b7d49be0e6ea8596e5b4f4df275cb63c48904830bac6c824ebeb4ad12e9a502916873acebc4bb8d6447f26ac95904acf208aee433968651c1360111c0879156cecc3bc74110180a6b7b0ca47915b53a0e892dd3d3f01af45b608dd714a1bcc13de1e6147b99ff1be64889e7ac12a9f4308c6df76e1e9b61bf2b6") mount(0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000240)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ff8e0606040000000000000300", 0x39}], 0x1) socket$netlink(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x1) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, &(0x7f0000000100)) 12:16:36 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={0x0, 0x7ffb, 0xf12b73130cb7b4cb}, 0xc) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/102400, 0x19000, 0x7301}, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x25, &(0x7f0000000000)}, 0x0) [ 135.428217] gfs2: can't parse mount arguments 12:16:36 executing program 5: socket$kcm(0x11, 0x200000000000002, 0x300) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="39000000140081ae10003c000500018311001f9f660fcf066505acb612f691f3bd3508abca1be6eeb89c44ebb37358582bdbb7d553b4e92155", 0x39}], 0x1}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 12:16:36 executing program 4: fanotify_init(0x14, 0x0) 12:16:36 executing program 5: socket$kcm(0x11, 0x200000000000002, 0x300) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="39000000140081ae10003c000500018311001f9f660fcf066505acb612f691f3bd3508abca1be6eeb89c44ebb37358582bdbb7d553b4e92155", 0x39}], 0x1}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 12:16:36 executing program 1: syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@statfs_percent={'statfs_percent', 0x3d, 0x80000000}}]}) 12:16:36 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001000090000000000000000000000000a60000000000a01010000000000000000020000080900010073797a30000000000900010073797a300000000008000240000000010c00044000000000000000050900010073797a300000000008000240000000010900010073797a30000000008c000000030a01020000000000000000020000000900010073797a300000000014000480080002400000000008000140000000000900030073797a30000000004c0008"], 0x1}}, 0x0) splice(r0, 0x0, r1, 0x0, 0xffffffff, 0x0) 12:16:36 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={0x0, 0x7ffb, 0xf12b73130cb7b4cb}, 0xc) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/102400, 0x19000, 0x7301}, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x25, &(0x7f0000000000)}, 0x0) 12:16:36 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xe2, &(0x7f0000000400)="f7f249b9740c8684445ae826b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ac0000000000000000000000000000000066224897ba4ecb40aa070032a3b88aaf3c06f4970e85a63c9a4b0d8b9aad5ad22ec9c65a310160ee048d7b27fc9c9b84c998bd2f7155d302a7be122bb1609f8b0164eb12c07a0200169c864e1d5f8179cba2e431126de0592538cbaa3815a784395a80adbe3e983622703c353de8e5928bfd55d0e93e41c330f70401e3d96f546e65fab400000000000000e1daa47d322d48c09761c94d4f93ab1eb6ef8099b5ffb92fc2faee3a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 135.519401] audit: type=1804 audit(1606824996.503:2): pid=10119 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir187531651/syzkaller.CXjypD/20/bus" dev="sda1" ino=15892 res=1 [ 135.586112] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. [ 135.598222] gfs2: statfs_percent mount option requires a numeric argument between 0 and 100 12:16:36 executing program 5: socket$kcm(0x11, 0x200000000000002, 0x300) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="39000000140081ae10003c000500018311001f9f660fcf066505acb612f691f3bd3508abca1be6eeb89c44ebb37358582bdbb7d553b4e92155", 0x39}], 0x1}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 12:16:36 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={0x0, 0x7ffb, 0xf12b73130cb7b4cb}, 0xc) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/102400, 0x19000, 0x7301}, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x25, &(0x7f0000000000)}, 0x0) [ 135.652069] gfs2: can't parse mount arguments 12:16:36 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001000090000000000000000000000000a60000000000a01010000000000000000020000080900010073797a30000000000900010073797a300000000008000240000000010c00044000000000000000050900010073797a300000000008000240000000010900010073797a30000000008c000000030a01020000000000000000020000000900010073797a300000000014000480080002400000000008000140000000000900030073797a30000000004c0008"], 0x1}}, 0x0) splice(r0, 0x0, r1, 0x0, 0xffffffff, 0x0) 12:16:36 executing program 5: clock_gettime(0x9, &(0x7f0000000000)) 12:16:36 executing program 2: syz_mount_image$udf(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@default_permissions='default_permissions'}, {@index_off='index=off'}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) 12:16:36 executing program 0: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000080)={@initdev, @private}, &(0x7f00000000c0)=0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000140)={0x1f6, 0x1c3, 0x4}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000200)={'bond_slave_0\x00', {0x2, 0x0, @initdev}}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12190, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xfffffffffffbffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x4, "0000ffffffea00000000000000ddc1517600"}) syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffff7f00"/20], 0x14) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000100)="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") mount(0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000240)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ff8e0606040000000000000300", 0x39}], 0x1) socket$netlink(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x1) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, &(0x7f0000000100)) [ 135.761545] syz-executor.0 (10119) used greatest stack depth: 24000 bytes left 12:16:36 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001000090000000000000000000000000a60000000000a01010000000000000000020000080900010073797a30000000000900010073797a300000000008000240000000010c00044000000000000000050900010073797a300000000008000240000000010900010073797a30000000008c000000030a01020000000000000000020000000900010073797a300000000014000480080002400000000008000140000000000900030073797a30000000004c0008"], 0x1}}, 0x0) splice(r0, 0x0, r1, 0x0, 0xffffffff, 0x0) 12:16:36 executing program 1: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000080)={@initdev, @private}, &(0x7f00000000c0)=0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000140)={0x1f6, 0x1c3, 0x4}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000200)={'bond_slave_0\x00', {0x2, 0x0, @initdev}}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12190, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xfffffffffffbffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x4, "0000ffffffea00000000000000ddc1517600"}) syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffff7f00"/20], 0x14) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000100)="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") mount(0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000240)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ff8e0606040000000000000300", 0x39}], 0x1) socket$netlink(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x1) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, &(0x7f0000000100)) [ 135.854913] audit: type=1804 audit(1606824996.843:3): pid=10158 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir187531651/syzkaller.CXjypD/21/bus" dev="sda1" ino=15878 res=1 12:16:36 executing program 5: clock_gettime(0x9, &(0x7f0000000000)) 12:16:36 executing program 0: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000080)={@initdev, @private}, &(0x7f00000000c0)=0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000140)={0x1f6, 0x1c3, 0x4}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000200)={'bond_slave_0\x00', {0x2, 0x0, @initdev}}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12190, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xfffffffffffbffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x4, "0000ffffffea00000000000000ddc1517600"}) syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffff7f00"/20], 0x14) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000100)="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") mount(0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000240)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ff8e0606040000000000000300", 0x39}], 0x1) socket$netlink(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x1) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, &(0x7f0000000100)) [ 135.896164] overlayfs: missing 'lowerdir' [ 135.898389] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 12:16:36 executing program 2: syz_mount_image$udf(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@default_permissions='default_permissions'}, {@index_off='index=off'}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) [ 135.984445] audit: type=1804 audit(1606824996.923:4): pid=10166 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir710680838/syzkaller.7uxmvA/24/bus" dev="sda1" ino=15903 res=1 [ 136.030226] overlayfs: missing 'lowerdir' [ 136.035136] audit: type=1804 audit(1606824997.003:5): pid=10172 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir187531651/syzkaller.CXjypD/22/bus" dev="sda1" ino=15891 res=1 12:16:39 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xe2, &(0x7f0000000400)="f7f249b9740c8684445ae826b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ac0000000000000000000000000000000066224897ba4ecb40aa070032a3b88aaf3c06f4970e85a63c9a4b0d8b9aad5ad22ec9c65a310160ee048d7b27fc9c9b84c998bd2f7155d302a7be122bb1609f8b0164eb12c07a0200169c864e1d5f8179cba2e431126de0592538cbaa3815a784395a80adbe3e983622703c353de8e5928bfd55d0e93e41c330f70401e3d96f546e65fab400000000000000e1daa47d322d48c09761c94d4f93ab1eb6ef8099b5ffb92fc2faee3a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:16:39 executing program 5: clock_gettime(0x9, &(0x7f0000000000)) 12:16:39 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000080)={@initdev, @private}, &(0x7f00000000c0)=0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000140)={0x1f6, 0x1c3, 0x4}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000200)={'bond_slave_0\x00', {0x2, 0x0, @initdev}}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12190, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xfffffffffffbffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x4, "0000ffffffea00000000000000ddc1517600"}) syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffff7f00"/20], 0x14) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000100)="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") mount(0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000240)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ff8e0606040000000000000300", 0x39}], 0x1) socket$netlink(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x1) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, &(0x7f0000000100)) 12:16:39 executing program 2: syz_mount_image$udf(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@default_permissions='default_permissions'}, {@index_off='index=off'}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) 12:16:39 executing program 0: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000080)={@initdev, @private}, &(0x7f00000000c0)=0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000140)={0x1f6, 0x1c3, 0x4}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000200)={'bond_slave_0\x00', {0x2, 0x0, @initdev}}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12190, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xfffffffffffbffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x4, "0000ffffffea00000000000000ddc1517600"}) syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffff7f00"/20], 0x14) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000100)="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") mount(0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000240)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ff8e0606040000000000000300", 0x39}], 0x1) socket$netlink(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x1) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, &(0x7f0000000100)) 12:16:39 executing program 1: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000080)={@initdev, @private}, &(0x7f00000000c0)=0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000140)={0x1f6, 0x1c3, 0x4}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000200)={'bond_slave_0\x00', {0x2, 0x0, @initdev}}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12190, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xfffffffffffbffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x4, "0000ffffffea00000000000000ddc1517600"}) syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffff7f00"/20], 0x14) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000100)="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") mount(0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000240)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ff8e0606040000000000000300", 0x39}], 0x1) socket$netlink(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x1) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, &(0x7f0000000100)) 12:16:39 executing program 5: clock_gettime(0x9, &(0x7f0000000000)) [ 138.606542] audit: type=1804 audit(1606824999.593:6): pid=10191 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir710680838/syzkaller.7uxmvA/25/bus" dev="sda1" ino=15914 res=1 [ 138.632083] overlayfs: missing 'lowerdir' 12:16:39 executing program 2: syz_mount_image$udf(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@default_permissions='default_permissions'}, {@index_off='index=off'}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) 12:16:39 executing program 5: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @source_quench={0x5, 0x2, 0x0, 0x6cdb4a01, {0x10, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @empty, @local={0xac, 0x14, 0x14, 0x6a}, {[@lsrr={0x83, 0x1b, 0x0, [@multicast2, @private, @empty=0xfe800000, @local, @rand_addr, @loopback]}, @ssrr={0x89, 0xf, 0x0, [@multicast2, @multicast2, @rand_addr]}]}}}}}}}, 0x0) [ 138.701828] audit: type=1804 audit(1606824999.613:7): pid=10190 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir101412913/syzkaller.9Q1VkC/45/bus" dev="sda1" ino=15918 res=1 12:16:39 executing program 5: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @source_quench={0x5, 0x2, 0x0, 0x6cdb4a01, {0x10, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @empty, @local={0xac, 0x14, 0x14, 0x6a}, {[@lsrr={0x83, 0x1b, 0x0, [@multicast2, @private, @empty=0xfe800000, @local, @rand_addr, @loopback]}, @ssrr={0x89, 0xf, 0x0, [@multicast2, @multicast2, @rand_addr]}]}}}}}}}, 0x0) 12:16:39 executing program 1: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000080)={@initdev, @private}, &(0x7f00000000c0)=0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000140)={0x1f6, 0x1c3, 0x4}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000200)={'bond_slave_0\x00', {0x2, 0x0, @initdev}}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12190, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xfffffffffffbffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x4, "0000ffffffea00000000000000ddc1517600"}) syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffff7f00"/20], 0x14) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000100)="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") mount(0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000240)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ff8e0606040000000000000300", 0x39}], 0x1) socket$netlink(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x1) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, &(0x7f0000000100)) [ 138.796463] overlayfs: missing 'lowerdir' 12:16:39 executing program 5: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @source_quench={0x5, 0x2, 0x0, 0x6cdb4a01, {0x10, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @empty, @local={0xac, 0x14, 0x14, 0x6a}, {[@lsrr={0x83, 0x1b, 0x0, [@multicast2, @private, @empty=0xfe800000, @local, @rand_addr, @loopback]}, @ssrr={0x89, 0xf, 0x0, [@multicast2, @multicast2, @rand_addr]}]}}}}}}}, 0x0) [ 138.871516] audit: type=1804 audit(1606824999.853:8): pid=10216 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir710680838/syzkaller.7uxmvA/26/bus" dev="sda1" ino=15900 res=1 12:16:42 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xe2, &(0x7f0000000400)="f7f249b9740c8684445ae826b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ac0000000000000000000000000000000066224897ba4ecb40aa070032a3b88aaf3c06f4970e85a63c9a4b0d8b9aad5ad22ec9c65a310160ee048d7b27fc9c9b84c998bd2f7155d302a7be122bb1609f8b0164eb12c07a0200169c864e1d5f8179cba2e431126de0592538cbaa3815a784395a80adbe3e983622703c353de8e5928bfd55d0e93e41c330f70401e3d96f546e65fab400000000000000e1daa47d322d48c09761c94d4f93ab1eb6ef8099b5ffb92fc2faee3a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:16:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = eventfd(0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = eventfd(0x0) r8 = dup3(r6, r4, 0x0) ioctl$KVM_IRQFD(r8, 0x4020ae76, &(0x7f0000000100)={r2, 0x0, 0x2, r7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_IRQFD(r8, 0x4020ae76, &(0x7f0000000100)={r2, 0x18, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 12:16:42 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000080)={@initdev, @private}, &(0x7f00000000c0)=0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000140)={0x1f6, 0x1c3, 0x4}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000200)={'bond_slave_0\x00', {0x2, 0x0, @initdev}}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12190, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xfffffffffffbffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x4, "0000ffffffea00000000000000ddc1517600"}) syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffff7f00"/20], 0x14) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000100)="cd44e706721582818c829e225de1965514b834ed45b57e274b7b690a645292f10d77f8e5e62790912b01c1dfd648a5fe3726710a9b302b704302aaaf993b6580392556c993dfb66d786c49902138479c5d7f31a3700e2e526a2118d7434a93e27f455881fb1501d70e818f1729a6a7680f6ffd6003ae2dd73627ab222ae044ec88693d459335b7d49be0e6ea8596e5b4f4df275cb63c48904830bac6c824ebeb4ad12e9a502916873acebc4bb8d6447f26ac95904acf208aee433968651c1360111c0879156cecc3bc74110180a6b7b0ca47915b53a0e892dd3d3f01af45b608dd714a1bcc13de1e6147b99ff1be64889e7ac12a9f4308c6df76e1e9b61bf2b6") mount(0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000240)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ff8e0606040000000000000300", 0x39}], 0x1) socket$netlink(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x1) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, &(0x7f0000000100)) 12:16:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) write$binfmt_misc(r2, &(0x7f0000000180)=ANY=[], 0x8) sendfile(r1, r2, &(0x7f00000001c0), 0xffff) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ppoll(&(0x7f00000000c0)=[{r0}, {r4}, {r0}], 0x3, &(0x7f0000000180), 0x0, 0x0) 12:16:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xa3ecdb9b0b08e43b) 12:16:42 executing program 5: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @source_quench={0x5, 0x2, 0x0, 0x6cdb4a01, {0x10, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @empty, @local={0xac, 0x14, 0x14, 0x6a}, {[@lsrr={0x83, 0x1b, 0x0, [@multicast2, @private, @empty=0xfe800000, @local, @rand_addr, @loopback]}, @ssrr={0x89, 0xf, 0x0, [@multicast2, @multicast2, @rand_addr]}]}}}}}}}, 0x0) 12:16:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xa3ecdb9b0b08e43b) 12:16:42 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xe2, &(0x7f0000000400)="f7f249b9740c8684445ae826b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ac0000000000000000000000000000000066224897ba4ecb40aa070032a3b88aaf3c06f4970e85a63c9a4b0d8b9aad5ad22ec9c65a310160ee048d7b27fc9c9b84c998bd2f7155d302a7be122bb1609f8b0164eb12c07a0200169c864e1d5f8179cba2e431126de0592538cbaa3815a784395a80adbe3e983622703c353de8e5928bfd55d0e93e41c330f70401e3d96f546e65fab400000000000000e1daa47d322d48c09761c94d4f93ab1eb6ef8099b5ffb92fc2faee3a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 141.654128] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 141.672064] audit: type=1804 audit(1606825002.653:9): pid=10232 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir101412913/syzkaller.9Q1VkC/46/bus" dev="sda1" ino=15939 res=1 12:16:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) write$binfmt_misc(r2, &(0x7f0000000180)=ANY=[], 0x8) sendfile(r1, r2, &(0x7f00000001c0), 0xffff) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ppoll(&(0x7f00000000c0)=[{r0}, {r4}, {r0}], 0x3, &(0x7f0000000180), 0x0, 0x0) 12:16:42 executing program 5: shmget$private(0x0, 0x3000, 0x9d20141d6f4e7b57, &(0x7f0000ffd000/0x3000)=nil) 12:16:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xa3ecdb9b0b08e43b) 12:16:42 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000080)={@initdev, @private}, &(0x7f00000000c0)=0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000140)={0x1f6, 0x1c3, 0x4}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000200)={'bond_slave_0\x00', {0x2, 0x0, @initdev}}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12190, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xfffffffffffbffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x4, "0000ffffffea00000000000000ddc1517600"}) syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffff7f00"/20], 0x14) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000100)="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") mount(0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000240)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ff8e0606040000000000000300", 0x39}], 0x1) socket$netlink(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x1) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, &(0x7f0000000100)) 12:16:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$unlink(0x9, 0x0, 0xfffffffffffffff9) 12:16:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = eventfd(0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = eventfd(0x0) r8 = dup3(r6, r4, 0x0) ioctl$KVM_IRQFD(r8, 0x4020ae76, &(0x7f0000000100)={r2, 0x0, 0x2, r7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_IRQFD(r8, 0x4020ae76, &(0x7f0000000100)={r2, 0x18, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 12:16:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xa3ecdb9b0b08e43b) 12:16:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) write$binfmt_misc(r2, &(0x7f0000000180)=ANY=[], 0x8) sendfile(r1, r2, &(0x7f00000001c0), 0xffff) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ppoll(&(0x7f00000000c0)=[{r0}, {r4}, {r0}], 0x3, &(0x7f0000000180), 0x0, 0x0) [ 141.854444] audit: type=1804 audit(1606825002.843:10): pid=10272 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir101412913/syzkaller.9Q1VkC/47/bus" dev="sda1" ino=15931 res=1 12:16:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = eventfd(0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = eventfd(0x0) r8 = dup3(r6, r4, 0x0) ioctl$KVM_IRQFD(r8, 0x4020ae76, &(0x7f0000000100)={r2, 0x0, 0x2, r7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_IRQFD(r8, 0x4020ae76, &(0x7f0000000100)={r2, 0x18, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 12:16:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$unlink(0x9, 0x0, 0xfffffffffffffff9) 12:16:42 executing program 1: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x4e, &(0x7f0000000040)={@multicast, @local, @val={@void}, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @dev}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}, 0x0) 12:16:45 executing program 1: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x4e, &(0x7f0000000040)={@multicast, @local, @val={@void}, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @dev}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}, 0x0) 12:16:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = eventfd(0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = eventfd(0x0) r8 = dup3(r6, r4, 0x0) ioctl$KVM_IRQFD(r8, 0x4020ae76, &(0x7f0000000100)={r2, 0x0, 0x2, r7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_IRQFD(r8, 0x4020ae76, &(0x7f0000000100)={r2, 0x18, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 12:16:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) write$binfmt_misc(r2, &(0x7f0000000180)=ANY=[], 0x8) sendfile(r1, r2, &(0x7f00000001c0), 0xffff) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ppoll(&(0x7f00000000c0)=[{r0}, {r4}, {r0}], 0x3, &(0x7f0000000180), 0x0, 0x0) 12:16:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$unlink(0x9, 0x0, 0xfffffffffffffff9) 12:16:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = eventfd(0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = eventfd(0x0) r8 = dup3(r6, r4, 0x0) ioctl$KVM_IRQFD(r8, 0x4020ae76, &(0x7f0000000100)={r2, 0x0, 0x2, r7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_IRQFD(r8, 0x4020ae76, &(0x7f0000000100)={r2, 0x18, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 12:16:45 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/md0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0xfffffffffffffec1, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x48ac, 0x40020, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x9}, 0x0, 0x80000001, 0x0, 0x9, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$BLKPG(r1, 0x932, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000540), &(0x7f0000000580)=0x30) 12:16:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x7, 0xa, 0x101}, 0x14}}, 0x0) 12:16:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = eventfd(0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = eventfd(0x0) r8 = dup3(r6, r4, 0x0) ioctl$KVM_IRQFD(r8, 0x4020ae76, &(0x7f0000000100)={r2, 0x0, 0x2, r7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_IRQFD(r8, 0x4020ae76, &(0x7f0000000100)={r2, 0x18, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) [ 144.802986] md: md0 stopped. 12:16:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$unlink(0x9, 0x0, 0xfffffffffffffff9) 12:16:45 executing program 1: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x4e, &(0x7f0000000040)={@multicast, @local, @val={@void}, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @dev}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}, 0x0) 12:16:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = eventfd(0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = eventfd(0x0) r8 = dup3(r6, r4, 0x0) ioctl$KVM_IRQFD(r8, 0x4020ae76, &(0x7f0000000100)={r2, 0x0, 0x2, r7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_IRQFD(r8, 0x4020ae76, &(0x7f0000000100)={r2, 0x18, 0x2, r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 12:16:45 executing program 3: timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) clock_gettime(0x0, &(0x7f0000001780)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000017c0)={{0x0, 0x989680}, {0x0, r0+60000000}}, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x7, 0x4) recvmmsg(r1, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 12:16:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x7, 0xa, 0x101}, 0x14}}, 0x0) 12:16:45 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@loopback, r2}, 0x14) 12:16:45 executing program 1: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x4e, &(0x7f0000000040)={@multicast, @local, @val={@void}, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @dev}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}, 0x0) 12:16:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/md0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0xfffffffffffffec1, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x48ac, 0x40020, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x9}, 0x0, 0x80000001, 0x0, 0x9, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$BLKPG(r1, 0x932, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000540), &(0x7f0000000580)=0x30) 12:16:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/md0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0xfffffffffffffec1, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x48ac, 0x40020, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x9}, 0x0, 0x80000001, 0x0, 0x9, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$BLKPG(r1, 0x932, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000540), &(0x7f0000000580)=0x30) 12:16:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x7, 0xa, 0x101}, 0x14}}, 0x0) 12:16:46 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@loopback, r2}, 0x14) 12:16:46 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@loopback, r2}, 0x14) [ 145.044916] md: md0 stopped. 12:16:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/md0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0xfffffffffffffec1, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x48ac, 0x40020, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x9}, 0x0, 0x80000001, 0x0, 0x9, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$BLKPG(r1, 0x932, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000540), &(0x7f0000000580)=0x30) 12:16:46 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@loopback, r2}, 0x14) 12:16:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/md0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0xfffffffffffffec1, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x48ac, 0x40020, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x9}, 0x0, 0x80000001, 0x0, 0x9, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$BLKPG(r1, 0x932, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000540), &(0x7f0000000580)=0x30) [ 145.137093] md: md0 stopped. [ 145.139382] ------------[ cut here ]------------ [ 145.145077] WARNING: CPU: 0 PID: 10364 at drivers/md/md.c:7190 md_ioctl+0x339f/0x4c50 [ 145.153089] Kernel panic - not syncing: panic_on_warn set ... [ 145.153089] [ 145.160489] CPU: 0 PID: 10364 Comm: syz-executor.4 Not tainted 4.14.209-syzkaller #0 [ 145.168375] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 145.178689] Call Trace: [ 145.182270] dump_stack+0x1b2/0x283 [ 145.185916] panic+0x1f9/0x42d [ 145.189145] ? add_taint.cold+0x16/0x16 [ 145.193156] ? md_ioctl+0x339f/0x4c50 [ 145.197001] ? __warn.cold+0x5/0x4b [ 145.200647] ? md_ioctl+0x339f/0x4c50 [ 145.204459] __warn.cold+0x20/0x4b [ 145.208012] ? ist_end_non_atomic+0x10/0x10 [ 145.212349] ? md_ioctl+0x339f/0x4c50 [ 145.216158] report_bug+0x208/0x249 [ 145.219807] do_error_trap+0x195/0x2d0 [ 145.223714] ? math_error+0x2d0/0x2d0 [ 145.227555] ? md_ioctl+0xb38/0x4c50 [ 145.231278] ? __mutex_lock+0x360/0x1310 [ 145.235349] ? switch_mm_irqs_off+0x601/0xeb0 [ 145.239857] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 145.244723] invalid_op+0x1b/0x40 [ 145.248182] RIP: 0010:md_ioctl+0x339f/0x4c50 [ 145.252606] RSP: 0018:ffff88805f747a48 EFLAGS: 00010216 [ 145.257981] RAX: 0000000000040000 RBX: 1ffff1100bee8f50 RCX: ffffc90009ef3000 [ 145.265249] RDX: 000000000000005b RSI: ffffffff8535224f RDI: ffff88805fac6428 [ 145.272532] RBP: ffff88805fac6400 R08: 0000000000000000 R09: 00000000000403ed [ 145.279822] R10: ffff88809c52ae08 R11: ffff88809c52a580 R12: 0000000000000000 [ 145.287090] R13: ffff88809078b000 R14: 0000000000000932 R15: ffff88805fac65c8 [ 145.294378] ? md_ioctl+0x339f/0x4c50 [ 145.298189] ? md_ioctl+0x339f/0x4c50 [ 145.302013] ? drop_futex_key_refs+0x2e/0xa0 [ 145.306428] ? array_state_store+0x810/0x810 [ 145.310839] ? futex_wait_setup+0x260/0x260 [ 145.315158] ? futex_lock_pi_atomic+0x2e0/0x2e0 [ 145.319827] ? hash_futex+0x12/0x200 [ 145.323541] ? drop_futex_key_refs+0x2e/0xa0 [ 145.327970] ? futex_wake+0x116/0x3c0 [ 145.331776] ? __lock_acquire+0x5fc/0x3f20 [ 145.336453] ? __lock_acquire+0x5fc/0x3f20 [ 145.341038] ? trace_hardirqs_on+0x10/0x10 [ 145.345270] ? array_state_store+0x810/0x810 [ 145.349686] blkdev_ioctl+0x540/0x1830 [ 145.353590] ? blkpg_ioctl+0x8d0/0x8d0 [ 145.357474] ? trace_hardirqs_on+0x10/0x10 [ 145.361722] ? futex_exit_release+0x220/0x220 [ 145.366224] ? lock_acquire+0x170/0x3f0 [ 145.370296] ? __might_fault+0x104/0x1b0 [ 145.374380] block_ioctl+0xd9/0x120 [ 145.378035] ? blkdev_fallocate+0x3a0/0x3a0 [ 145.382363] do_vfs_ioctl+0x75a/0xff0 [ 145.386184] ? ioctl_preallocate+0x1a0/0x1a0 [ 145.390597] ? lock_downgrade+0x740/0x740 [ 145.394756] ? __fget+0x225/0x360 [ 145.398228] ? do_vfs_ioctl+0xff0/0xff0 [ 145.402222] ? security_file_ioctl+0x83/0xb0 [ 145.406640] SyS_ioctl+0x7f/0xb0 [ 145.410015] ? do_vfs_ioctl+0xff0/0xff0 [ 145.413990] do_syscall_64+0x1d5/0x640 [ 145.418244] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 145.423434] RIP: 0033:0x45deb9 [ 145.426617] RSP: 002b:00007f74717dfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 145.434341] RAX: ffffffffffffffda RBX: 0000000000008d80 RCX: 000000000045deb9 [ 145.441636] RDX: 0000000000000000 RSI: 0000000000000932 RDI: 0000000000000004 [ 145.449007] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 145.456294] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 145.463582] R13: 00007ffc7b7a04df R14: 00007f74717e09c0 R15: 000000000118bf2c [ 145.471640] Kernel Offset: disabled [ 145.475321] Rebooting in 86400 seconds..