[ OK ] Started Regular background program processing daemon. [ OK ] Started Daily apt download activities. [ OK ] Started Daily apt upgrade and clean activities. [ OK ] Reached target Timers. [ OK ] Started Permit User Sessions. [ OK ] Started System Logging Service. [ OK ] Found device /dev/ttyS0. [ *** ] (2 of 2) A start job is running for…ot available (1min 30s / no limit) [ OK ] Started OpenBSD Secure Shell server. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. Warning: Permanently added '10.128.1.62' (ECDSA) to the list of known hosts. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 2020/10/01 13:48:26 fuzzer started 2020/10/01 13:48:28 dialing manager at 10.128.0.26:45929 2020/10/01 13:48:28 syscalls: 3340 2020/10/01 13:48:28 code coverage: enabled 2020/10/01 13:48:28 comparison tracing: enabled 2020/10/01 13:48:28 extra coverage: enabled 2020/10/01 13:48:28 setuid sandbox: enabled 2020/10/01 13:48:28 namespace sandbox: enabled 2020/10/01 13:48:28 Android sandbox: enabled 2020/10/01 13:48:28 fault injection: enabled 2020/10/01 13:48:28 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/01 13:48:28 net packet injection: enabled 2020/10/01 13:48:28 net device setup: enabled 2020/10/01 13:48:28 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/10/01 13:48:28 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/01 13:48:28 USB emulation: enabled 2020/10/01 13:48:28 hci packet injection: enabled 2020/10/01 13:48:28 wifi device emulation: enabled 13:51:25 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) syzkaller login: [ 346.111517][ T27] audit: type=1400 audit(1601560285.893:8): avc: denied { execmem } for pid=8517 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 347.644174][ T8518] IPVS: ftp: loaded support on port[0] = 21 [ 348.202011][ T8518] chnl_net:caif_netlink_parms(): no params data found [ 348.382271][ T8518] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.389688][ T8518] bridge0: port 1(bridge_slave_0) entered disabled state [ 348.399088][ T8518] device bridge_slave_0 entered promiscuous mode [ 348.415475][ T8518] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.422785][ T8518] bridge0: port 2(bridge_slave_1) entered disabled state [ 348.432315][ T8518] device bridge_slave_1 entered promiscuous mode [ 348.486945][ T8518] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 348.506238][ T8518] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 348.562448][ T8518] team0: Port device team_slave_0 added [ 348.576735][ T8518] team0: Port device team_slave_1 added [ 348.628345][ T8518] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 348.635843][ T8518] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 348.661932][ T8518] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 348.680744][ T8518] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 348.687801][ T8518] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 348.714823][ T8518] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 348.785160][ T8518] device hsr_slave_0 entered promiscuous mode [ 348.795712][ T8518] device hsr_slave_1 entered promiscuous mode [ 349.175442][ T8518] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 349.194813][ T8518] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 349.221519][ T8518] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 349.272445][ T8518] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 349.529927][ T3793] Bluetooth: hci0: command 0x0409 tx timeout [ 349.579610][ T8518] 8021q: adding VLAN 0 to HW filter on device bond0 [ 349.618047][ T3793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 349.627062][ T3793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 349.653511][ T8518] 8021q: adding VLAN 0 to HW filter on device team0 [ 349.675786][ T3793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 349.685616][ T3793] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 349.696082][ T3793] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.703469][ T3793] bridge0: port 1(bridge_slave_0) entered forwarding state [ 349.750530][ T3793] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 349.760057][ T3793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 349.769979][ T3793] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 349.779464][ T3793] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.786705][ T3793] bridge0: port 2(bridge_slave_1) entered forwarding state [ 349.795818][ T3793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 349.806811][ T3793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 349.835818][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 349.845410][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 349.890305][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 349.900115][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 349.909826][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 349.919065][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 349.928635][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 349.957419][ T8518] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 349.971274][ T8518] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 349.980757][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 349.990479][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 350.045056][ T3793] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 350.052742][ T3793] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 350.094910][ T8518] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 350.160317][ T3793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 350.170488][ T3793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 350.240067][ T3793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 350.249769][ T3793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 350.274273][ T8518] device veth0_vlan entered promiscuous mode [ 350.282758][ T3793] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 350.291866][ T3793] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 350.331693][ T8518] device veth1_vlan entered promiscuous mode [ 350.406648][ T3793] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 350.417183][ T3793] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 350.426704][ T3793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 350.436500][ T3793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 350.461837][ T8518] device veth0_macvtap entered promiscuous mode [ 350.483766][ T8518] device veth1_macvtap entered promiscuous mode [ 350.546017][ T8518] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 350.554425][ T3793] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 350.563859][ T3793] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 350.573219][ T3793] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 350.583119][ T3793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 350.601942][ T8518] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 350.612125][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 350.621255][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 350.648456][ T8518] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 350.658337][ T8518] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 350.667402][ T8518] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 350.676335][ T8518] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 351.074563][ T1756] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 351.083131][ T1756] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 351.093240][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 351.222519][ T1756] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 351.230876][ T1756] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 351.239874][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 351.613191][ T26] Bluetooth: hci0: command 0x041b tx timeout 13:51:31 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000000040), 0x4) bind(r0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) write(0xffffffffffffffff, &(0x7f0000000d80)="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", 0x2c63) 13:51:31 executing program 0: recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)}, 0x0) r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x23, &(0x7f0000000000)=0x1c00, 0xfe6a) 13:51:32 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x104, &(0x7f00000000c0), &(0x7f0000000040)=0x1) 13:51:32 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x3, &(0x7f00000000c0)={0x0, 0x0, 0x101, 0x3}, 0x8) 13:51:32 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x3}, 0x1c) 13:51:32 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xbb0e39b37e5ce638, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x970cbc233841c0a9, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x7f, 0x3, 0x5}, 0x94) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) utime(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, &(0x7f0000001900)={0x18, 0x0, 0x0, 0x7c96}) r1 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x11, r1, 0xee00, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000280)={r1, 0x27, 0x72}, &(0x7f0000001940)=ANY=[@ANYBLOB="656e633d6f6100726d3634a9f1d4b29126f110000000030086deab4b331c55ceaa3e1603ce0000080000000000000000a2480000000000000000000000000000000000000000000000000000a7bd50945b99cd83018355ff674bdd8d283b43a03cead9c99facbb18d7a97a7632bb4e220c3afaa4df2250b5ccb7b806aec67255e87d4d012c43f4376c6d2d9e3c2220c4b209c2243fcf7b7d6190c10be3dd35262f0c52e70d3d893e8902f7970459b518e4903dc8fff98f46a790783fd38867317be69012834aa7c4295fd713c69cfe40aece65e941068ea128432c68486daf058b0777737cf120f24012246ee060"], &(0x7f00000002c0)="d8ed8e6203dd8833cacd1944a539b88519a73e069af35b59b8c0f347612f52681efae833617e59", &(0x7f0000000440)=""/114) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='./file0\x00') syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000140)='./file0\x00', 0x2, 0x0, &(0x7f0000000580), 0x80980a, &(0x7f0000001840)=ANY=[@ANYBLOB="6d61736b3d5e4d75595f415050454e442c66736d616769633d3078303030303030301333226be870c6a8312c6f626a5f4c8f0000000000"]) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000003c0), 0x4) umount2(&(0x7f00000000c0)='./file0\x00', 0xa) r2 = socket$inet6(0xa, 0x2, 0x0) dup3(r2, r0, 0x0) 13:51:33 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xbb0e39b37e5ce638, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x970cbc233841c0a9, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x7f, 0x3, 0x5}, 0x94) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) utime(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, &(0x7f0000001900)={0x18, 0x0, 0x0, 0x7c96}) r1 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x11, r1, 0xee00, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000280)={r1, 0x27, 0x72}, &(0x7f0000001940)=ANY=[@ANYBLOB="656e633d6f6100726d3634a9f1d4b29126f110000000030086deab4b331c55ceaa3e1603ce0000080000000000000000a2480000000000000000000000000000000000000000000000000000a7bd50945b99cd83018355ff674bdd8d283b43a03cead9c99facbb18d7a97a7632bb4e220c3afaa4df2250b5ccb7b806aec67255e87d4d012c43f4376c6d2d9e3c2220c4b209c2243fcf7b7d6190c10be3dd35262f0c52e70d3d893e8902f7970459b518e4903dc8fff98f46a790783fd38867317be69012834aa7c4295fd713c69cfe40aece65e941068ea128432c68486daf058b0777737cf120f24012246ee060"], &(0x7f00000002c0)="d8ed8e6203dd8833cacd1944a539b88519a73e069af35b59b8c0f347612f52681efae833617e59", &(0x7f0000000440)=""/114) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='./file0\x00') syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000140)='./file0\x00', 0x2, 0x0, &(0x7f0000000580), 0x80980a, &(0x7f0000001840)=ANY=[@ANYBLOB="6d61736b3d5e4d75595f415050454e442c66736d616769633d3078303030303030301333226be870c6a8312c6f626a5f4c8f0000000000"]) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000003c0), 0x4) umount2(&(0x7f00000000c0)='./file0\x00', 0xa) r2 = socket$inet6(0xa, 0x2, 0x0) dup3(r2, r0, 0x0) [ 353.689302][ T8740] Bluetooth: hci0: command 0x040f tx timeout 13:51:34 executing program 0: socket$nl_crypto(0x10, 0x3, 0x15) r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x11b600, 0x0) mkdirat$cgroup(r0, &(0x7f0000000000)='syz0\x00', 0x1ff) socket$nl_netfilter(0x10, 0x3, 0xc) 13:51:34 executing program 0: socket$nl_crypto(0x10, 0x3, 0x15) r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x11b600, 0x0) mkdirat$cgroup(r0, &(0x7f0000000000)='syz0\x00', 0x1ff) socket$nl_netfilter(0x10, 0x3, 0xc) 13:51:34 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = creat(0x0, 0x0) syz_usb_connect$cdc_ecm(0x5, 0x6b, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x5, [{0x0, 0x0}, {0x0, 0x0}, {0x1b, &(0x7f0000000680)=@string={0x1b, 0x3, "412406e5c6729765640217ee322a396e99efa3aeb78a268e10"}}, {0x0, 0x0}, {0x2, &(0x7f0000000840)=@string={0x2}}]}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) timerfd_create(0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$lock(r1, 0x0, 0x0) sendmsg$NFT_BATCH(r3, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f00000000c0)={'dummy0\x00', {0x2, 0x0, @loopback}}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$sock_rose_SIOCDELRT(r2, 0x890c, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="8c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="02000000000000005c00128009000100766c616e000000004c0002800600010088090000340003800c000100ef000000040000000c000100b838163a060000000c00010007000000000100000c00e700000000000000000000000200100000000100000008000500", @ANYRES32=r4, @ANYBLOB="08000a00c64f4ba7c956ae935998acaed6de8f6f3e1ea6f1907f0000000000000037aeba9082a69bc75d7a3912339e96a01f5aa7929395003f20017069ebf1b5ebe5a27fb59f6aa90fbec56b78a52078c1eed0f3"], 0x8c}, 0x1, 0x0, 0x0, 0x54}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) tee(0xffffffffffffffff, r6, 0x3, 0x0) sendto$inet(r6, &(0x7f0000000040), 0x0, 0x4000000, &(0x7f0000000180)={0x2, 0x4e22, @private=0xa010101}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) [ 354.742483][ C0] hrtimer: interrupt took 73537 ns [ 354.755707][ T8833] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 355.770176][ T8740] Bluetooth: hci0: command 0x0419 tx timeout [ 356.243036][ T8833] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 13:51:36 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = creat(0x0, 0x0) syz_usb_connect$cdc_ecm(0x5, 0x6b, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x5, [{0x0, 0x0}, {0x0, 0x0}, {0x1b, &(0x7f0000000680)=@string={0x1b, 0x3, "412406e5c6729765640217ee322a396e99efa3aeb78a268e10"}}, {0x0, 0x0}, {0x2, &(0x7f0000000840)=@string={0x2}}]}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) timerfd_create(0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$lock(r1, 0x0, 0x0) sendmsg$NFT_BATCH(r3, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f00000000c0)={'dummy0\x00', {0x2, 0x0, @loopback}}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) ioctl$sock_rose_SIOCDELRT(r2, 0x890c, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="8c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="02000000000000005c00128009000100766c616e000000004c0002800600010088090000340003800c000100ef000000040000000c000100b838163a060000000c00010007000000000100000c00e700000000000000000000000200100000000100000008000500", @ANYRES32=r4, @ANYBLOB="08000a00c64f4ba7c956ae935998acaed6de8f6f3e1ea6f1907f0000000000000037aeba9082a69bc75d7a3912339e96a01f5aa7929395003f20017069ebf1b5ebe5a27fb59f6aa90fbec56b78a52078c1eed0f3"], 0x8c}, 0x1, 0x0, 0x0, 0x54}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) tee(0xffffffffffffffff, r6, 0x3, 0x0) sendto$inet(r6, &(0x7f0000000040), 0x0, 0x4000000, &(0x7f0000000180)={0x2, 0x4e22, @private=0xa010101}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) [ 356.705436][ T8849] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 13:51:37 executing program 1: r0 = getuid() quotactl(0x7fff, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)="f446d74257788cad334d0a87ae1f52a216016366496092173456568e5daf9b80275b8347436f9e0d14741786c5b887a37af1e13e514050d3a302ab3d94a7f9a7b7a9c4ad4e5a2172cf3ccf9f7ccfbdeda62dd1909a1ef1174a01487f71a9354c3ceb70ac28ccb4822d7ac27673336cf0bd4e98a618ea1a92dcd208a587291e8bc0de8f2dc3b48b86f3e40b0294cbfbac") utime(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x200}) setxattr$trusted_overlay_origin(&(0x7f0000000180)='./file1\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) pivot_root(&(0x7f0000000240)='.\x00', &(0x7f0000000280)='./file0\x00') msgget(0x3, 0x504) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000002c0), &(0x7f0000000300)=0x4) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000340)=0x1) symlinkat(&(0x7f0000000380)='./file0\x00', 0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00') getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000400)={'icmp6\x00'}, &(0x7f0000000440)=0x1e) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x8, 0x0) r1 = openat$nvme_fabrics(0xffffff9c, &(0x7f0000000480)='/dev/nvme-fabrics\x00', 0x800, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(r1, 0x4143, 0x0) symlink(&(0x7f00000004c0)='./file1\x00', &(0x7f0000000500)='./file1\x00') r2 = syz_usb_connect(0x2, 0x297, &(0x7f0000000540)={{0x12, 0x1, 0x201, 0x91, 0xac, 0x20, 0x8, 0x9c0, 0x201, 0x2fff, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x285, 0x2, 0x3, 0xf5, 0x30, 0x0, [{{0x9, 0x4, 0x90, 0x80, 0x5, 0x52, 0x7a, 0x27, 0x5, [], [{{0x9, 0x5, 0x2, 0x0, 0x200, 0xe3, 0x5, 0x3f}}, {{0x9, 0x5, 0x1, 0x0, 0x8, 0xf9, 0xff, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x9, 0x4}]}}, {{0x9, 0x5, 0xd, 0x3, 0x3ff, 0x4, 0x0, 0x8, [@generic={0xb0, 0x4, "9a6e3153cc150fdc1ebbd047f51382d5e054126894edf84c2df34248b875ce9059bdbf4ecb9cb9ed7e451270f545957569fae0655f1d7997cfbffd17322cbbf314a073655aa9b8687c4334cc70475f81c4e4421465c15f2b5a07f5ea5b02f9c811d75a3f8ec2e284e64c44b63a48a6d7954c9cf161900a92c000b8257936c79cfafde5a1059abe58dad496228f842747d8d3309fd3ccbe7cee85a394ab4e037284cdaca364e6152c95185350c5e7"}]}}, {{0x9, 0x5, 0x5, 0x2, 0x20, 0x22, 0xf8, 0x3e}}, {{0x9, 0x5, 0xb, 0x8, 0x200, 0x5, 0x8, 0xfe, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x15, 0x200}]}}]}}, {{0x9, 0x4, 0xe6, 0x8, 0x2, 0xe, 0x1, 0x1, 0x1, [@uac_as={[@format_type_i_continuous={0xd, 0x24, 0x2, 0x1, 0x28, 0x1, 0x81, 0x20, 'Ik', "66f47c"}, @as_header={0x7, 0x24, 0x1, 0x0, 0x80, 0x5}]}], [{{0x9, 0x5, 0x1, 0x8, 0x8, 0x5, 0x8, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x3, 0x100}, @generic={0x40, 0x11, "27e62fb6919539565e8298710792df8f8f6b1d170b0f4f670c92b34a025dd7a90496199ed716e54e3fbe6307c3f0481454cee686ec19180e5c202e2342cb"}]}}, {{0x9, 0x5, 0x9, 0x3, 0x200, 0x3f, 0x7, 0x6, [@generic={0xba, 0x31, "24ef853e1000d22f31cdd692e5b10c7294fd605181e0cff7113f3999cdc193d2939f034561a38ebd0b53dd356be2779cb440f43c1f03b8308b6ae1757c6ef155023e00ce6b1328716fd4982c6b0fa02a07485b48359fc416ed4087dd866904ede74ebd060cc3bb58d568b63547e90bdebeda8045c89392afbe22ba38f31598782eb676d7b615e1dcd95537d9693b9243e2fc01deb2c53692fa6fd9b77063bf50a7cc1333dd194e5bee4c86ad403427479c502996f6f457cf"}, @generic={0x58, 0x24, "8380bd8b706af820750ef67fcece1f08865afee0ec7ca7ad6a196bfdae4b4b0d1de0bee02ba8daf1e0077a68f905357e2170ef6a88a3ca7f3dbb559aaae11aedeaf63be5f78f1340cfa7f53939fc22d8e5fdc3b5dee4"}]}}]}}]}}]}}, &(0x7f00000008c0)={0xa, &(0x7f0000000800)={0xa, 0x6, 0x300, 0x2, 0x7, 0x0, 0x8, 0x4}, 0x5, &(0x7f0000000840)={0x5, 0xf, 0x5}, 0x1, [{0x4, &(0x7f0000000880)=@lang_id={0x4, 0x3, 0xfcff}}]}) syz_usb_control_io$cdc_ecm(r2, &(0x7f0000000a00)={0xc, &(0x7f0000000900)={0x20, 0xb, 0xa4, {0xa4, 0x24, "64c687877912a35c228ebb3705e7ddd3e3e0052a3296aa293b30dd2c440786efa3b3bd9c37e8ac692c95c42db536adc76f86184241c48cff0d6e1b505c6d16bc545cd135a47275613220c2a8ee9a5f861aad2a3cf01079285ac6d04ba4752e415186a39357e6e6243f6f9bd6aaaebd49682a285228e206573d66309c7e303cff8fdb3ab551a42f29852ae893de4116472f62bf63916f0b92cda8a9327bd8b94aaa2c"}}, &(0x7f00000009c0)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000b40)={0x10, &(0x7f0000000a40)={0x40, 0xe, 0x45, "3a71860b02014a355f9ca5f41aa95310e300b8f184d5d99b2c238bf5b4e443c23be4cef66a05e5250343e71348ea227ac2dc82a5d435283286b5f06c204738cd6905601c13"}, &(0x7f0000000ac0)={0x0, 0xa, 0x1, 0xa8}, &(0x7f0000000b00)={0x0, 0x8, 0x1, 0x80}}) read$FUSE(r1, &(0x7f0000000e80)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_mount_image$tmpfs(&(0x7f0000000b80)='tmpfs\x00', &(0x7f0000000bc0)='./file0\x00', 0x4, 0x3, &(0x7f0000000e40)=[{&(0x7f0000000c00)="ca94842c1aa0fa709fb49e67b674a52e77f74eb7f83b300a797369674067fd907407af225d202e0f2ab31cb9c58957430f2f9f287eddefe989d8255c7e631990eca71526480d022fcb20c88b089579f9f61d3ce3b29b3901d9bd184c30457d139dae7ab6ef2dbe91e2a2d2e1e159dec9ff981c391a3f86d357997891d2bd36b63057f45f1724586c95b279077f0a8b76c54d25e02896f6b82919ee71f1c96cd76ef779fbaef89f701de2ac8585f406c98d72b42e7f11b4eb9a78212feb8613ef65c15642d98ea561b1928f0e4801aeb44b318d00f424ef8db0e327af41fdf3943ebdcbfd06f3acc2", 0xe8, 0x1ff}, {&(0x7f0000000d00)="3a23a33425762f8ce9387f40e07f39d6a1ae54864a7b33f7d2c042f8bb7450f5bf7b4b113e4851fd89474768bd128b26880243cf36fe01f3bd2bcd46535409a6e4e5b23c0eb9fed0e20f7940600e11ca319ec93c25f73b79653dece305dd2c3449c9a3e18013ea0d9f04a99032c710a420586cc0dfe04188c961cb09cc7d65c006db0f7b1ce3f53fa91259fa239aa255ffa68a556b9cf3ea14edd4630762a92b91891522bf12f2cc1ccc2631bbfb9cefeda7ebb1743b6be76a6a7515842153be9237e89785a34e2e664bd7add71ce9cfe5b01b5e1b8fe5279907fd6aa0d8b81e8f47802b6c6ce777f8c1f1cdab921ebfdeff35a9279fc747fa", 0xf9, 0x6}, {&(0x7f0000000e00)="e29cce4a1ea26fa9342d8b6f62f258a22e99bf49283f1f829d", 0x19, 0x1}], 0x11, &(0x7f0000002ec0)={[{@nr_inodes={'nr_inodes', 0x3d, [0x6f, 0x39, 0x6d, 0x70, 0x70, 0x38]}}, {@uid={'uid', 0x3d, r0}}, {@mpol={'mpol', 0x3d, {'default', '=relative', @val={0x3a, [0x35, 0x30]}}}}, {@huge_advise='huge=advise'}, {@mpol={'mpol', 0x3d, {'default', '=relative', @void}}}, {@mpol={'mpol', 0x3d, {'interleave', '=static', @val={0x3a, [0x30, 0x39, 0x33, 0x34, 0x30]}}}}, {@gid={'gid', 0x3d, r3}}, {@mode={'mode'}}], [{@smackfshat={'smackfshat', 0x3d, 'icmp6\x00'}}, {@obj_role={'obj_role', 0x3d, '/dev/nvme-fabrics\x00'}}, {@context={'context', 0x3d, 'system_u'}}, {@subj_type={'subj_type'}}]}) openat$procfs(0xffffff9c, &(0x7f0000002fc0)='/proc/timer_list\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000003100)={&(0x7f0000003000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000030c0)={&(0x7f0000003040)={0x80, 0x0, 0x8, 0x201, 0x0, 0x0, {0xc, 0x0, 0x5}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @sctp}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x6}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xdaae}, @CTA_TIMEOUT_DATA={0x3c, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8, 0xb, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_TCP_RETRANS={0x8, 0xa, 0x1, 0x0, 0x8a9a}, @CTA_TIMEOUT_TCP_FIN_WAIT={0x8}, @CTA_TIMEOUT_TCP_CLOSE={0x8, 0x8, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_TCP_FIN_WAIT={0x8, 0x4, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_TCP_UNACK={0x8, 0xb, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_TCP_FIN_WAIT={0x8, 0x4, 0x1, 0x0, 0x2}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x1}, 0x2) [ 357.731180][ T27] audit: type=1400 audit(1601560297.514:9): avc: denied { execmem } for pid=8858 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 13:51:37 executing program 0: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x1}) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1f, 0x181800) getsockopt$netlink(r2, 0x10e, 0xa, &(0x7f0000000040)=""/98, &(0x7f00000000c0)=0x62) r3 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) read(r3, &(0x7f0000000740)=""/384, 0x200008c0) 13:51:38 executing program 0: syz_init_net_socket$llc(0x1a, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000002000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d2", 0x61, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}], 0x0, &(0x7f0000000040)) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46900) ftruncate(r0, 0x800) lseek(r0, 0x20400, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) getdents64(r1, &(0x7f00000000c0)=""/53, 0x35) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = accept4(r0, &(0x7f0000000300)=@tipc=@id, &(0x7f0000000140)=0x80, 0x80800) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, &(0x7f0000000380)=0x3, 0x4) sendmsg$netlink(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000001c0)={0x114, 0x23, 0x1, 0x0, 0x0, "", [@nested={0x104, 0x0, 0x0, 0x1, [@typed={0x14, 0x1, 0x0, 0x0, @ipv6=@local}, @generic="36ae92cb42c60e433f0638ebe7a1e622208ace34733cbf17b2419a37d55d92001cb78e9e82bf9edd9b25945f636a6169b6f9551f9097fa74f5812d64d81d652c1b8b3e234f0affff10844eb1c988b25b1ffd29a6a153227f92001a106cba49be84e11c96d68fdd51724e1118247b1a041273cef3a9aee94bda57f87f25a425ac75eb89bcee379c5127f2ca5832f8afe8c327bfa7fde2721f857338168c68b2528f3a379c33e8d5cc9082bdab77a8a1fb7baddc19bde976aa03a2cfcffb56c0d40810f69e", @generic="191cd4906addeadaaca75e6cd603a798ea40842ddd4766af90a31de3dc04d64e2b", @typed={0x4}]}]}, 0x114}], 0x1}, 0x0) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f0000000080)) [ 358.405216][ T8866] EXT4-fs (loop0): invalid inodes per group: 2 [ 358.405216][ T8866] [ 358.541408][ T8866] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 358.549880][ T8866] netlink: 236 bytes leftover after parsing attributes in process `syz-executor.0'. [ 359.250648][ T8866] EXT4-fs (loop0): invalid inodes per group: 2 [ 359.250648][ T8866] [ 359.286351][ T8859] IPVS: ftp: loaded support on port[0] = 21 [ 359.331249][ T8868] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 359.339596][ T8868] netlink: 236 bytes leftover after parsing attributes in process `syz-executor.0'. 13:51:39 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b705000000000000611000000000000005000000000000009500000000000000"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x2a) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f00000003c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) [ 360.202660][ T8859] chnl_net:caif_netlink_parms(): no params data found 13:51:40 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000180)={0x3, 0x3, 0x2}) [ 360.563852][ T8859] bridge0: port 1(bridge_slave_0) entered blocking state [ 360.571399][ T8859] bridge0: port 1(bridge_slave_0) entered disabled state [ 360.581095][ T8859] device bridge_slave_0 entered promiscuous mode [ 360.594623][ T8859] bridge0: port 2(bridge_slave_1) entered blocking state [ 360.602011][ T8859] bridge0: port 2(bridge_slave_1) entered disabled state [ 360.611782][ T8859] device bridge_slave_1 entered promiscuous mode [ 360.663616][ T8859] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 360.682234][ T8859] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 360.725207][ T8859] team0: Port device team_slave_0 added 13:51:40 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x101182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000000)=""/46) sendfile(r0, r0, 0x0, 0x24002e00) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000100)) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x368, 0x1c8, 0x6600, 0x2f47, 0x1c8, 0x245, 0x2a0, 0x2e8, 0x2e8, 0x2a0, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22]}, @rand_addr=' \x01\x00', [], [], 'veth1_to_bond\x00', 'bond_slave_1\x00'}, 0x0, 0x188, 0x1c8, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x66, 0x3}}, @common=@inet=@socket3={{0x24, 'socket\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa4, 0xd8}, @common=@inet=@SET3={0x34, 'SET\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3c4) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000780)={{{@in=@multicast1}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x400c12f5, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) [ 360.765825][ T8859] team0: Port device team_slave_1 added [ 360.864750][ T8859] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 360.872666][ T8859] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 360.898772][ T8859] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 360.949900][ T8859] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 360.956975][ T8859] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 360.983569][ T8859] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 361.079986][ T8859] device hsr_slave_0 entered promiscuous mode [ 361.091847][ T8859] device hsr_slave_1 entered promiscuous mode [ 361.101449][ T8859] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 361.109296][ T8859] Cannot create hsr debugfs directory [ 361.128948][ T8840] Bluetooth: hci1: command 0x0409 tx timeout [ 361.150431][ T9060] Cannot find add_set index 0 as target [ 361.434597][ T8859] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 361.455290][ T8859] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 361.485256][ T8859] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 361.503724][ T8859] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 361.599371][ T9060] Cannot find add_set index 0 as target 13:51:41 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x101182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000000)=""/46) sendfile(r0, r0, 0x0, 0x24002e00) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000100)) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x368, 0x1c8, 0x6600, 0x2f47, 0x1c8, 0x245, 0x2a0, 0x2e8, 0x2e8, 0x2a0, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22]}, @rand_addr=' \x01\x00', [], [], 'veth1_to_bond\x00', 'bond_slave_1\x00'}, 0x0, 0x188, 0x1c8, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x66, 0x3}}, @common=@inet=@socket3={{0x24, 'socket\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa4, 0xd8}, @common=@inet=@SET3={0x34, 'SET\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3c4) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000780)={{{@in=@multicast1}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x400c12f5, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) [ 362.155660][ T8859] 8021q: adding VLAN 0 to HW filter on device bond0 [ 362.272513][ T9115] Cannot find add_set index 0 as target [ 362.321145][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 362.330165][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 362.376477][ T8859] 8021q: adding VLAN 0 to HW filter on device team0 [ 362.472637][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 362.482468][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 362.491953][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.499388][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 362.523947][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 362.542431][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 362.552585][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 362.561842][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.569130][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 362.642829][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 362.653880][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 362.664686][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 362.674970][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 362.685189][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 362.695398][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 362.724293][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 13:51:42 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) stat(0x0, &(0x7f0000000080)) semget(0x2, 0x0, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="e8"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000140)=0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={@remote, 0x39, r2}) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)=0xe3e333abf0632b74, 0x4) r4 = socket(0xa, 0x1, 0x0) ioctl(r4, 0x8916, &(0x7f0000000000)) ioctl(r4, 0x8936, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f0000000200)=""/254) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYBLOB, @ANYBLOB, @ANYBLOB, @ANYBLOB], 0x70}}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000400)={0x0, 0x2c, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x40, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000540)=0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000580)={r5, 0x1ff, 0x3ff}, 0x8) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000380)={0x0, 0x2c0}, 0x1, 0x0, 0x0, 0x802}, 0x4000800) [ 362.744456][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 362.753384][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 362.805164][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 362.815299][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 362.844785][ T8859] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 362.967064][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 362.975251][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 363.036185][ T8859] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 363.196663][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 363.206860][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 363.223232][ T8840] Bluetooth: hci1: command 0x041b tx timeout [ 363.363934][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 363.373582][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 13:51:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) prctl$PR_SET_KEEPCAPS(0x8, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010300000000000000000c00000008000300", @ANYRES32=r3], 0x1c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='cpuset.memory_migrate\x00', 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0xb0, 0x10, 0x401, 0x400000, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x8, 0x6, @multicast2}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x6}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xf22ea}]}}}, @IFLA_VF_PORTS={0x58, 0x18, 0x0, 0x1, [{0x54, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "fe0800c10000000400"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "68bf3292a673d635a2e7bccc7011172d"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "d5be4de60a5d17246a30bdf6e5304c07"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "f432887b6b27c9e6ed0fb31f61b9b8c4"}]}]}, @IFLA_MASTER={0x8}]}, 0xb0}}, 0x0) [ 363.412934][ T8859] device veth0_vlan entered promiscuous mode [ 363.431677][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 363.440872][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 363.514160][ T8859] device veth1_vlan entered promiscuous mode [ 363.728815][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 363.738263][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 363.747850][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 363.758040][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 363.794851][ T8859] device veth0_macvtap entered promiscuous mode [ 363.840269][ T8859] device veth1_macvtap entered promiscuous mode 13:51:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) prctl$PR_SET_KEEPCAPS(0x8, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010300000000000000000c00000008000300", @ANYRES32=r3], 0x1c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='cpuset.memory_migrate\x00', 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0xb0, 0x10, 0x401, 0x400000, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x8, 0x6, @multicast2}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x6}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xf22ea}]}}}, @IFLA_VF_PORTS={0x58, 0x18, 0x0, 0x1, [{0x54, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "fe0800c10000000400"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "68bf3292a673d635a2e7bccc7011172d"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "d5be4de60a5d17246a30bdf6e5304c07"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "f432887b6b27c9e6ed0fb31f61b9b8c4"}]}]}, @IFLA_MASTER={0x8}]}, 0xb0}}, 0x0) [ 363.980437][ T8859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 363.991290][ T8859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.005115][ T8859] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 364.013148][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 364.022854][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 364.032982][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 364.043133][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 364.098280][ T8859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 364.109650][ T8859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.123390][ T8859] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 364.140446][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 364.150740][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 364.179187][ T8859] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 364.188021][ T8859] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 364.198924][ T8859] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 364.207745][ T8859] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 13:51:44 executing program 0: timerfd_create(0x8, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000004e001f00ff07f4f9002304000a04f5110700010002ffff010800028001000000", 0x24) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0xe, 0x6, 0x101, 0x0, 0x0, {0x3, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x82c) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') r2 = open(&(0x7f0000000040)='./file0\x00', 0x143042, 0x0) sendfile(r2, r1, 0x0, 0x283) bind(r2, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x0, 0x1, 0x1, 0x2, {0xa, 0x4e20, 0x4, @private1, 0x7}}}, 0x80) [ 364.664158][ T9145] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1550 sclass=netlink_route_socket pid=9145 comm=syz-executor.0 [ 364.727309][ T8719] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 364.736424][ T8719] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 364.772552][ T9145] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1550 sclass=netlink_route_socket pid=9145 comm=syz-executor.0 [ 364.787362][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 364.825514][ T8719] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 364.833621][ T8719] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 364.843190][ T8740] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:51:44 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="02000000030000000400000066000f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x491282, 0x0) pwritev(r1, &(0x7f0000004f80)=[{&(0x7f00000002c0)='Y', 0x1}], 0x1, 0x400fa7f, 0x0) dup2(r1, r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='pids.current\x00', 0x0, 0x0) io_setup(0x3, &(0x7f0000000080)) [ 365.228743][ T9161] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 365.292327][ T5] Bluetooth: hci1: command 0x040f tx timeout [ 365.420441][ T8740] usb 2-1: new full-speed USB device number 2 using dummy_hcd [ 365.820149][ T8740] usb 2-1: not running at top speed; connect to a high speed hub [ 365.899283][ T8740] usb 2-1: config 3 has an invalid interface number: 144 but max is 1 [ 365.907703][ T8740] usb 2-1: config 3 has an invalid interface number: 154 but max is 1 [ 365.916313][ T8740] usb 2-1: config 3 has an invalid interface number: 230 but max is 1 [ 365.924871][ T8740] usb 2-1: config 3 has 3 interfaces, different from the descriptor's value: 2 [ 365.934475][ T8740] usb 2-1: config 3 has no interface number 0 [ 365.940810][ T8740] usb 2-1: config 3 has no interface number 1 [ 365.947031][ T8740] usb 2-1: config 3 has no interface number 2 [ 365.953501][ T8740] usb 2-1: config 3 interface 144 altsetting 128 endpoint 0x2 has invalid maxpacket 512, setting to 64 [ 365.964842][ T8740] usb 2-1: config 3 interface 144 altsetting 128 endpoint 0xD has invalid maxpacket 1023, setting to 64 [ 365.976215][ T8740] usb 2-1: config 3 interface 144 altsetting 128 has 3 endpoint descriptors, different from the interface descriptor's value: 5 [ 365.990389][ T8740] usb 2-1: too many endpoints for config 3 interface 154 altsetting 110: 49, using maximum allowed: 30 [ 366.001847][ T8740] usb 2-1: config 3 interface 154 altsetting 110 endpoint 0xB has invalid maxpacket 512, setting to 64 [ 366.013136][ T8740] usb 2-1: config 3 interface 154 altsetting 110 has 2 endpoint descriptors, different from the interface descriptor's value: 49 [ 366.026704][ T8740] usb 2-1: config 3 interface 230 altsetting 8 has a duplicate endpoint with address 0x1, skipping [ 366.037655][ T8740] usb 2-1: config 3 interface 230 altsetting 8 endpoint 0x9 has invalid maxpacket 512, setting to 64 [ 366.048801][ T8740] usb 2-1: config 3 interface 144 has no altsetting 0 [ 366.055721][ T8740] usb 2-1: config 3 interface 154 has no altsetting 0 [ 366.062723][ T8740] usb 2-1: config 3 interface 230 has no altsetting 0 [ 366.250018][ T8740] usb 2-1: New USB device found, idVendor=09c0, idProduct=0201, bcdDevice=2f.ff [ 366.259434][ T8740] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 366.267557][ T8740] usb 2-1: Product: syz [ 366.272048][ T8740] usb 2-1: Manufacturer: syz [ 366.276773][ T8740] usb 2-1: SerialNumber: syz [ 366.395864][ T8740] usbip-host 2-1: 2-1 is not in match_busid table... skip! [ 367.368382][ T5] Bluetooth: hci1: command 0x0419 tx timeout 13:51:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="02000000030000000400000066000f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x491282, 0x0) pwritev(r1, &(0x7f0000004f80)=[{&(0x7f00000002c0)='Y', 0x1}], 0x1, 0x400fa7f, 0x0) dup2(r1, r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='pids.current\x00', 0x0, 0x0) io_setup(0x3, &(0x7f0000000080)) 13:51:47 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="02000000030000000400000066000f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x491282, 0x0) pwritev(r1, &(0x7f0000004f80)=[{&(0x7f00000002c0)='Y', 0x1}], 0x1, 0x400fa7f, 0x0) dup2(r1, r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='pids.current\x00', 0x0, 0x0) io_setup(0x3, &(0x7f0000000080)) [ 368.132414][ T5] usb 2-1: USB disconnect, device number 2 [ 368.325452][ T9183] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 368.405515][ T9188] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 13:51:49 executing program 1: r0 = openat$vsock(0xffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x149242, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x0, 0x5}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000000c0)={r3}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000180)={0x0, 0xca27, 0x2, 0x4, 0xfff, 0x0, 0x5, 0x9dc, {r3, @in6={{0xa, 0x4e23, 0x3, @loopback, 0x8}}, 0x4, 0x35, 0x5, 0x3, 0x4}}, &(0x7f0000000100)=0xb0) creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="7432616e733d72646d612c706f72743d30783030303030303030303030130de7232a5ef2774edfaad2093078303035303030301930303030303030312c76657273696f6e3d3970323030302e4c2c73713d30"]) 13:51:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="02000000030000000400000066000f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x491282, 0x0) pwritev(r1, &(0x7f0000004f80)=[{&(0x7f00000002c0)='Y', 0x1}], 0x1, 0x400fa7f, 0x0) dup2(r1, r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='pids.current\x00', 0x0, 0x0) io_setup(0x3, &(0x7f0000000080)) [ 369.784807][ T9200] 9pnet_virtio: no channels available for device 127.0.0.1 13:51:49 executing program 1: r0 = openat$vsock(0xffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x149242, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x0, 0x5}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000000c0)={r3}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000180)={0x0, 0xca27, 0x2, 0x4, 0xfff, 0x0, 0x5, 0x9dc, {r3, @in6={{0xa, 0x4e23, 0x3, @loopback, 0x8}}, 0x4, 0x35, 0x5, 0x3, 0x4}}, &(0x7f0000000100)=0xb0) creat(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="7432616e733d72646d612c706f72743d30783030303030303030303030130de7232a5ef2774edfaad2093078303035303030301930303030303030312c76657273696f6e3d3970323030302e4c2c73713d30"]) [ 370.021851][ T9204] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 370.372700][ T9211] 9pnet_virtio: no channels available for device 127.0.0.1 13:51:50 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700000000000057d97c49d96e", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468", @ANYRES32], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00cde1d307000000000000002fad310009000100686601000080000000000200"/41], 0x38}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f00000003c0)={'syztnl1\x00', &(0x7f0000000080)={'tunl0\x00', r3, 0x8, 0x8000, 0x10001, 0xc2d, {{0x6, 0x4, 0x1, 0x0, 0x18, 0x68, 0x0, 0xff, 0x29, 0x0, @remote, @private=0xa010101, {[@end, @end]}}}}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xe, 0xffe0}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_FALL_THROUGH={0x8}, @TCA_TCINDEX_MASK={0x6}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 370.850883][ T9214] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 370.940727][ T9217] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 371.026654][ T9217] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 371.113953][ T9220] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 13:51:51 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) r1 = fsopen(&(0x7f0000000040)='selinuxfs\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) openat$proc_capi20(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x28001, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 13:51:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="02000000030000000400000066000f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x491282, 0x0) pwritev(r1, &(0x7f0000004f80)=[{&(0x7f00000002c0)='Y', 0x1}], 0x1, 0x400fa7f, 0x0) dup2(r1, r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='pids.current\x00', 0x0, 0x0) io_setup(0x3, &(0x7f0000000080)) 13:51:51 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00\v\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000792060043d38093c6907000100667100001400028102b18289be0335c42da961e2b80a01ef11d46ec2df23fa97de1a024be61c07a8ad755c575d8fc18c8b0bc32403dc477355f3489fee1546853f7526bb78abc0caaf7d6a95d3146f4961eb5127b82c0dcc935ec41bd534e3766c708d84147109f6e42c8fdfbc1218d13941518e3e20594f685bdd62820a471571f3a2e52d34add5ddf710794ecce2cb33e357ca82f899d5fc88a99b4ce62c12d3da4d04336f007111a7334e8d6d5ba5d7e17f1fee1d2ff6e7f282e904c3778ed9bdd7d16c4fe03830c900000000000000"], 0x40}}, 0x0) [ 371.745845][ T9230] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 371.866012][ T9236] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 371.910584][ T9237] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 13:51:51 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000140)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90d00005f42485266535f4d", 0x48, 0x10000}], 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="df8fa8fdb16b01"]) r0 = openat$null(0xffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x38, r2, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'veth0_to_batadv\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xc}]}, 0x38}}, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x4b0e2a1e3cfbfa19}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x2c, r2, 0x800, 0x70bd28, 0x25dfdbff, {}, [@NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x7e}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x9}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000800}, 0x4) ioctl$SNDRV_CTL_IOCTL_TLV_READ(0xffffffffffffffff, 0xc008551a, &(0x7f0000000040)=ANY=[@ANYBLOB="ff0000001803000002000000e605000009000000000000005280ffff00000000"]) [ 372.336390][ T9240] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 0 /dev/loop1 scanned by syz-executor.1 (9240) 13:51:52 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000140)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90d00005f42485266535f4d", 0x48, 0x10000}], 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="df8fa8fdb16b01"]) r0 = openat$null(0xffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x38, r2, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'veth0_to_batadv\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xc}]}, 0x38}}, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x4b0e2a1e3cfbfa19}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x2c, r2, 0x800, 0x70bd28, 0x25dfdbff, {}, [@NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x7e}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x9}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000800}, 0x4) ioctl$SNDRV_CTL_IOCTL_TLV_READ(0xffffffffffffffff, 0xc008551a, &(0x7f0000000040)=ANY=[@ANYBLOB="ff0000001803000002000000e605000009000000000000005280ffff00000000"]) 13:51:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$bt_l2cap(r0, &(0x7f0000000280)={0x10, 0x0, @fixed}, 0xe) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000000801bb1e35e96ba30d8ea2c19c0d8f200d619d9ff173242d0e36b3e292d4e2b9b97990b727cdbe59409bc065c32b7ccfe6b1317d118b4773180f9502167302a18e9a7d606768538caaf5c1569a784553cf7e9044fb0e6f3dc3844688331ab7e0c69e7fd7a149eb117ed74d672d08c79dde82553cae6c84c7ca851210", @ANYRES16=r2, @ANYBLOB="01000000000000000000250000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008b00", @ANYRES32=r3, @ANYBLOB], 0x3c}}, 0x0) 13:51:52 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x96, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$procfs(0xffffff9c, &(0x7f0000000300)='/proc/crypto\x00', 0x0, 0x0) sendmsg$NFNL_MSG_ACCT_GET(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x94, 0x1, 0x7, 0x301, 0x0, 0x0, {0x0, 0x0, 0x7}, [@NFACCT_FILTER={0x24, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7ff}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x401}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xdad8}]}, @NFACCT_FILTER={0x34, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x5}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x5}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x3c}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x2}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x3}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x1}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x81}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0x94}, 0x1, 0x0, 0x0, 0x4}, 0x8004) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000001c0)={0x114, 0x23, 0x1, 0x0, 0x0, "", [@nested={0x101, 0x5f, 0x0, 0x1, [@typed={0x14, 0x1, 0x0, 0x0, @ipv6=@local}, @generic="36ae92cb42c60e433f0638ebe7a1e622208ace34733cbf17b2419a37d55d92001cb78e9e82bf9edd9b25945f636a6169b6f9551f9097fa74f5812d64d81d652c1b8b3e234f0affff10844eb1c988b25b1ffd29a6a153227f92001a106cba49be84e11c96d68fdd51724e1118247b1a041273cef3a9aee94bda57f87f25a425ac75eb89bcee379c5127f2ca5832f8afe8c327bfa7fde2721f857338168c68b2528f3a379c33e8d5cc9082bdab77a8a1fb7baddc19bde976aa03a2cfcffb56c0d40810f69e", @generic="191cd4906addeadaaca75e6cd603a798ea40842ddd4766af90a31de3dc04d64e2b", @typed={0x4}]}]}, 0x114}], 0x1}, 0x0) sendmsg$TIPC_CMD_GET_NETID(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x4, 0x70bd29, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40850}, 0xc044014) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 13:51:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040040000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000000018000200000033d2b2bde9d40319696b905711068b27da6fff0744d4d2176644649a1f5319f68d2b13651a643ba1d864dc423db53c56eb2b04361972eba624cd488693441e33eb8392d76d9b57a78d0d77e908000000000000e263516012857d445602af835297c84c211911e5fadece87db5a8894f36a19f7ba231dacc61ef4b8524330461a0db46abb795fdcd89a50852f130a289058c679d9b7b4a8d431345f328c02a8ba6c2a11788e0b33b6d67cc414da1b492dbf76cbe557e29116a0a9329ec1e9b28ead89bdb5a3b3b6c192ebfac0bde4e2b2415669111d1130476371b533d5d49bdedb3ec524434dc577489b384d9b1426fdd85a6c8544832d58c5c658b338d9bc29516c0492b1e92c47a35eeceffa670a41d1674ec3a9d8e01d788bed55493a0a82154933252a02978a9529b2055beca28b681f66ac75647a3381f2912d7b6719d827924b9974e7ef1c033fdd79606cfcca3140164f777126dcbfd7c2c7f06fc972a46f4b4db3fe7f4ef8d898742ffad74174c39c19eb2e693c76327289d4b43fd3dbd800db3d40b9d3c52e65f6cf916127becde9ea32a01a1aab728b9b14302e87d5f6de42c0d285c104b53c49ab66a83d6d00c390ca372531f4c172bbedd28a15117d377b34c0177c72f1c735e9b31cfd60da8948f8bd158ed7d4ceb375000000000000"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) socket(0x1e, 0x4, 0x0) sched_setscheduler(0xffffffffffffffff, 0x3, &(0x7f0000000040)=0x3ff) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r1 = semget(0x1, 0x3, 0x200) semctl$SEM_INFO(r1, 0x0, 0x13, &(0x7f00000000c0)=""/11) r2 = socket(0x10, 0x803, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000180)={0x8, 0x5, 0x2, 0x75, 0x1, [{0x1f, 0x7ff, 0x0, [], 0x1}]}) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x3d, &(0x7f0000000000), 0x20a154cc) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MRT6_DEL_MFC(r3, 0x29, 0xcd, &(0x7f0000000200)={{0xa, 0x0, 0x8001, @ipv4={[], [], @remote}, 0x1ea7}, {0xa, 0x4e22, 0x5ec, @mcast2, 0x40}, 0x5ef6, [0x90, 0xae4, 0x401, 0x0, 0x7, 0x3, 0x8]}, 0x5c) [ 373.329932][ T9258] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 373.338289][ T9258] netlink: 236 bytes leftover after parsing attributes in process `syz-executor.0'. [ 373.422106][ T9261] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 373.430698][ T9261] netlink: 236 bytes leftover after parsing attributes in process `syz-executor.0'. [ 373.518147][ T9263] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.1'. [ 373.528932][ T9263] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.1'. 13:51:53 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000180)={{0x2, 0x9, @local}, {0x306, @dev={[], 0xc}}, 0x4, {0x2, 0x4e24, @local}, 'vlan0\x00'}) mount(&(0x7f0000000000)=ANY=[@ANYRESOCT], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x20a200, 0x0) r1 = syz_io_uring_complete(0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000040)={0x0, {0x2, 0x6, 0x8, 0x7, 0x800, 0x200}}) [ 373.942123][ T9263] team0: Port device veth3 added [ 374.020381][ T9272] ceph: No path or : separator in source [ 374.092832][ T9263] team0: Port device veth5 added [ 374.100513][ T9274] ceph: No path or : separator in source 13:51:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040040000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000000018000200000033d2b2bde9d40319696b905711068b27da6fff0744d4d2176644649a1f5319f68d2b13651a643ba1d864dc423db53c56eb2b04361972eba624cd488693441e33eb8392d76d9b57a78d0d77e908000000000000e263516012857d445602af835297c84c211911e5fadece87db5a8894f36a19f7ba231dacc61ef4b8524330461a0db46abb795fdcd89a50852f130a289058c679d9b7b4a8d431345f328c02a8ba6c2a11788e0b33b6d67cc414da1b492dbf76cbe557e29116a0a9329ec1e9b28ead89bdb5a3b3b6c192ebfac0bde4e2b2415669111d1130476371b533d5d49bdedb3ec524434dc577489b384d9b1426fdd85a6c8544832d58c5c658b338d9bc29516c0492b1e92c47a35eeceffa670a41d1674ec3a9d8e01d788bed55493a0a82154933252a02978a9529b2055beca28b681f66ac75647a3381f2912d7b6719d827924b9974e7ef1c033fdd79606cfcca3140164f777126dcbfd7c2c7f06fc972a46f4b4db3fe7f4ef8d898742ffad74174c39c19eb2e693c76327289d4b43fd3dbd800db3d40b9d3c52e65f6cf916127becde9ea32a01a1aab728b9b14302e87d5f6de42c0d285c104b53c49ab66a83d6d00c390ca372531f4c172bbedd28a15117d377b34c0177c72f1c735e9b31cfd60da8948f8bd158ed7d4ceb375000000000000"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) socket(0x1e, 0x4, 0x0) sched_setscheduler(0xffffffffffffffff, 0x3, &(0x7f0000000040)=0x3ff) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r1 = semget(0x1, 0x3, 0x200) semctl$SEM_INFO(r1, 0x0, 0x13, &(0x7f00000000c0)=""/11) r2 = socket(0x10, 0x803, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000180)={0x8, 0x5, 0x2, 0x75, 0x1, [{0x1f, 0x7ff, 0x0, [], 0x1}]}) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x3d, &(0x7f0000000000), 0x20a154cc) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MRT6_DEL_MFC(r3, 0x29, 0xcd, &(0x7f0000000200)={{0xa, 0x0, 0x8001, @ipv4={[], [], @remote}, 0x1ea7}, {0xa, 0x4e22, 0x5ec, @mcast2, 0x40}, 0x5ef6, [0x90, 0xae4, 0x401, 0x0, 0x7, 0x3, 0x8]}, 0x5c) 13:51:54 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x1, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000180)={{0x2, 0x9, @local}, {0x306, @dev={[], 0xc}}, 0x4, {0x2, 0x4e24, @local}, 'vlan0\x00'}) mount(&(0x7f0000000000)=ANY=[@ANYRESOCT], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x20a200, 0x0) r1 = syz_io_uring_complete(0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000040)={0x0, {0x2, 0x6, 0x8, 0x7, 0x800, 0x200}}) [ 374.559176][ T9286] ceph: No path or : separator in source 13:51:54 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000004e001f00ff07f4f9002304000a04f5110700010002ffff010800028001000000", 0x24) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000340)=""/4096, &(0x7f0000001340)=0x1000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000001c0)={0x114, 0x23, 0x1, 0x0, 0x0, "", [@nested={0x104, 0x0, 0x0, 0x1, [@typed={0x14, 0x1, 0x0, 0x0, @ipv6=@local}, @generic="36ae92cb42c60e433f0638ebe7a1e622208ace34733cbf17b2419a37d55d92001cb78e9e82bf9edd9b25945f636a6169b6f9551f9097fa74f5812d64d81d652c1b8b3e234f0affff10844eb1c988b25b1ffd29a6a153227f92001a106cba49be84e11c96d68fdd51724e1118247b1a041273cef3a9aee94bda57f87f25a425ac75eb89bcee379c5127f2ca5832f8afe8c327bfa7fde2721f857338168c68b2528f3a379c33e8d5cc9082bdab77a8a1fb7baddc19bde976aa03a2cfcffb56c0d40810f69e", @generic="191cd4906addeadaaca75e6cd603a798ea40842ddd4766af90a31de3dc04d64e2b", @typed={0x4}]}]}, 0x114}], 0x1}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r2, &(0x7f0000001480)={&(0x7f0000001380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001440)={&(0x7f00000013c0)={0x54, 0x0, 0x800, 0x70bd2c, 0x25dfdbff, {}, [@HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x48850) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x800) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)={0x74, 0x0, 0x300, 0x70bd25, 0x25dfdbfe, {}, [@L2TP_ATTR_MTU={0x6, 0x1c, 0xcb9}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @local}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r3}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @L2TP_ATTR_FD={0x8, 0x17, @udp6}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x1}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @loopback}]}, 0x74}, 0x1, 0x0, 0x0, 0x80}, 0x400d0) sendto$inet6(r1, 0x0, 0x0, 0x24048000, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x10003082}, 0x1c) listen(r1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7d1}, 0x1c) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300010ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r6 = add_key$fscrypt_provisioning(&(0x7f00000014c0)='fscrypt-provisioning\x00', &(0x7f0000001500)={'syz', 0x2}, &(0x7f0000001540)={0x0, 0x0, "e9deb1f68233a8b9ec785d13e23544fc75de08e76e6d81ab32434ea8cae5570800f0a1aa4d52b804b18e432476ef39317b12a6facb89ca3e3a8e3d6db44a17ecdfe00e74469b5beb3d538938a9b3a9b6dd0fac82f4c4a07ff06947d124e7d285d9489bed3af10d598c0761ce8925779e846773e9cfcdb7091b35988a7a8d996745abdec2b0dd72c24166ee2f68d97f394ad036038dd75079fdb68bc1f7aba34590eeab53954b801ac9e3e61f7fd720fde0e75f83d22f292eeefdf71d4e358466bbac53fc189df02641f9fed4ab0a0fc039a8c5420d2f506a773589924f7321"}, 0xe7, 0xfffffffffffffff9) keyctl$KEYCTL_PKEY_QUERY(0x18, r6, 0x0, &(0x7f0000001640)='\x00', &(0x7f0000001680)) [ 374.862565][ T9282] team0: Port device veth7 added 13:51:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040040000", @ANYRES32=0x0, @ANYBLOB="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"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) socket(0x1e, 0x4, 0x0) sched_setscheduler(0xffffffffffffffff, 0x3, &(0x7f0000000040)=0x3ff) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r1 = semget(0x1, 0x3, 0x200) semctl$SEM_INFO(r1, 0x0, 0x13, &(0x7f00000000c0)=""/11) r2 = socket(0x10, 0x803, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000180)={0x8, 0x5, 0x2, 0x75, 0x1, [{0x1f, 0x7ff, 0x0, [], 0x1}]}) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x3d, &(0x7f0000000000), 0x20a154cc) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MRT6_DEL_MFC(r3, 0x29, 0xcd, &(0x7f0000000200)={{0xa, 0x0, 0x8001, @ipv4={[], [], @remote}, 0x1ea7}, {0xa, 0x4e22, 0x5ec, @mcast2, 0x40}, 0x5ef6, [0x90, 0xae4, 0x401, 0x0, 0x7, 0x3, 0x8]}, 0x5c) [ 375.106853][ T9293] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 375.172177][ T9293] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 13:51:55 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46900) ftruncate(r0, 0x800) lseek(r0, 0x20400, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000080)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) vmsplice(r0, &(0x7f00000003c0)=[{&(0x7f0000000180)="74688a2631a3bc587f255ab06dab53767a1e7c87c766f6fc229c8053547501c8adf41b8e8bf7e3e9979e62145c74602fd853e34e66954af21432a5f9f67a4825983cbb44ccc7d9bbc25c61c1718a5f9f3a48f2f50c37246244a9e4b7c8862fc1a69d18bb9a41e006a8f27fc7deb8ee80fc8094340fe247ac05a24ba38a7a1481049736ec", 0x84}, {&(0x7f00000002c0)="de7d0845dd99e73193e4695e14fc22ead4a4d3d738f0daca26e9d866901370cc01385185cfd43710430e0079795a85cc80aaf9fd7abedbe0cdb37af777bfb625c69d2b306badc303798d69224e2ebcce1a66ceee600a9a8bb0c6c339cb1aaee1370ae72f0131473598f5642bba72587f528552f93c211cfafd097834502a658781f9b7b4bef8626aa428bfb5e95f5d9a484fcaf8e697f80db4cecb1ddff6a9bf6c3634106428b362250827fccbe567ebac1f366c5c58045e976930b58a3f4471066206e67a27c18645b0ce228480640529281fd79a8ab79285", 0xd9}], 0x2, 0xa) r4 = syz_mount_image$hfsplus(&(0x7f0000001c00)='hfsplus\x00', &(0x7f0000001c40)='./file1\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='nobarrier,fowner>', @ANYRESDEC, @ANYBLOB=',\a\x00\x00\x00\x00\x00\x00\x00raise,euid=', @ANYRESDEC=r3, @ANYBLOB="2c7065726d69745f646972656374696f2c61756469742c636f6e746578743d73797374656d5f752c736d61636b66737472616e736d7574653d40267b5d232fd6462d2d2a40292d2c7375626a5f726f6c653d215c402c00"]) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000000), 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r5) openat$cgroup(r4, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) [ 375.836889][ T9297] team0: Port device veth9 added 13:51:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYRES64, @ANYRES16=r2, @ANYBLOB="01002bbd70df25060007004e20000008000500ac1414aa14000600fc010010000000000000000000000000060004000000000008000300010000001400020076657468315f746f5f626f6e64000000080005006200"/106], 0x70}, 0x1, 0x0, 0x0, 0x4008004}, 0x81) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x46900) ftruncate(r3, 0x800) lseek(r3, 0x20400, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200002) sendfile(r3, r4, 0x0, 0x80001d00c0d0) write$cgroup_type(r3, &(0x7f0000000240)='threaded\x00', 0x9) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="12000062", @ANYRES16=r5, @ANYBLOB="1100000000004821da8f6f332e2f08000300", @ANYRES32=r1], 0x24}}, 0x0) 13:51:56 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f00000000c0)={{0x1, 0x0, @reserved="99a29ccb73c57956019f4b174c3c8c7a21e0fb413b92aec0b182614addccc703"}}) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}], 0x1}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000900)=""/137, 0x89}, {&(0x7f0000000ac0)=""/148, 0x94}], 0x2}}], 0x2, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x4a}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x681}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 13:51:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYRES64, @ANYRES16=r2, @ANYBLOB="01002bbd70df25060007004e20000008000500ac1414aa14000600fc010010000000000000000000000000060004000000000008000300010000001400020076657468315f746f5f626f6e64000000080005006200"/106], 0x70}, 0x1, 0x0, 0x0, 0x4008004}, 0x81) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x46900) ftruncate(r3, 0x800) lseek(r3, 0x20400, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200002) sendfile(r3, r4, 0x0, 0x80001d00c0d0) write$cgroup_type(r3, &(0x7f0000000240)='threaded\x00', 0x9) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="12000062", @ANYRES16=r5, @ANYBLOB="1100000000004821da8f6f332e2f08000300", @ANYRES32=r1], 0x24}}, 0x0) 13:51:57 executing program 0: open(&(0x7f0000000140)='./file0\x00', 0x8000000000141048, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000a6f000)='nfs4\x00', 0x0, &(0x7f00000000c0)='v3') openat2$dir(0xffffff9c, &(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000040)={0x1, 0x1, 0x4}, 0x18) [ 377.497896][ T9322] NFS: Device name not specified [ 377.550523][ T9322] NFS: Device name not specified 13:51:57 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002040)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x200001, &(0x7f0000004300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRES16, @ANYBLOB="2c67080040015f69643d", @ANYRESDEC=0x0]) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46900) ftruncate(r1, 0x800) lseek(r1, 0x20400, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200002) sendfile(r1, r2, 0x0, 0x80001d00c0d0) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0xe) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r3}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x801}}}, 0x0, 0x0, 0x0, 0x0}) r4 = openat(0xffffffffffffff9c, &(0x7f00000020c0)='./file0/file0\x00', 0x185842, 0x40) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r4, 0x800455d1, &(0x7f0000002000)) 13:51:57 executing program 2: ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000000)={0x85f8321df2143a39, 0x2, 0x2f}) close(0xffffffffffffffff) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x60, 0x1405, 0x107, 0x70bd29, 0x25dfdbfc, "", [{{0x8}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}, {{0x8, 0x1, 0x1}, {0x8, 0x3, 0x4}}, {{0x8}, {0x8, 0x3, 0x1}}, {{0x8}, {0x8, 0x3, 0x1}}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000180)={0x7, 'wg1\x00', {}, 0x7}) r0 = openat$hwrng(0xffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x2, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) ioctl$RTC_PIE_OFF(r0, 0x7006) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000240)={@private0, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000002c0)={@multicast1, @dev={0xac, 0x14, 0x14, 0x23}, r1}, 0xc) inotify_rm_watch(r0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000300)=0x3f, 0x4) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000814) write$P9_RXATTRCREATE(r0, &(0x7f0000000440)={0x7, 0x21, 0x2}, 0x7) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000480)) ioctl$SOUND_PCM_READ_RATE(r0, 0x80045002, &(0x7f00000004c0)) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) r3 = syz_mount_image$vfat(&(0x7f0000000500)='vfat\x00', &(0x7f0000000540)='./file0\x00', 0x5, 0x6, &(0x7f0000000940)=[{&(0x7f0000000580)="ddceae37a3308b945690780bfbd830751a", 0x11, 0x9}, {&(0x7f00000005c0)="9cb38c426c3a78fb0eb306b57ae9481f543aaff9a4d418b515c34c649cd04e3410bf8c51d7ba968fcc090711efe35e6b093ba8284f4615c893d67377af2eca82eedeeb13e740cc13a622f9adcf0dd4e1345e2a3cea2a450c95cccb4b396762774d09731cdd", 0x65}, {&(0x7f0000000640)="2e10067ce51fa20c15e745dd2a157385e10416b460de733d07e750d013091ed3e0db65693b8200b870eac21e79aec30ede59aa6d43b3ab3c1833ee850295d6533c4caf8db941edbd3dfe346e8e8c42795058157993ec8798b490d061c89ab30d8e5ae43594d3d39f5d3ceeb4ddfdfdef8dbc7be5f7bd7e226874b01962fe506e5cea59e3f85cd48a5dc99e97fc2b97756608e33bea39ccd968882cb3eea0805b5b90d74fbe0f79ba816e291b469b7dcc8b20677c412bda34e49f10ccf51f817c69ab6e633f1fdf6af9f1dc97b1a7a3f5976c0f250320492922415ec01b6874b8ff", 0xe1, 0x6}, {&(0x7f0000000740)="3db431df1f0a37a270ac143100bc3cd508bf90881e7b2c6ca9dbf3e7e8f81024c2f91c6f488e52ef85033e657473194990fb5eff5d0e537c4bbd4b1928cdbc96f0bde2a421ebaa4239071a3f071716858148fe771433e537f01d2eb708c0b6d45dc8e31ae45403d3f18e7bccd8f1c3876a253ad8c3e59fbb82a2cd71180243fbd238cb2b1cd7e3a4b9f283819f3d60b5b18f", 0x92, 0xc4}, {&(0x7f0000000800)="664e7b586be0e7d52f6753f5e45e26fcfce6021010c78dba7d455829bf485b2872b6994b0cbdc3a3b07e7c367f31683980a5c33965eed21ddabc8a216e78fed655380e", 0x43, 0xffffff00}, {&(0x7f0000000880)="ecca3e017229726a06f603b96660de4725220165b57b2c450253b778f3f0808fdc0a7f8d7a46e8adccb6af3f9325bfb28bb8cb686cafb5e0a92175a54b6ae0c83df81003a7754ae8de5989e87850a042d2e46e48a11d9b698fa5c3f1d5d08603ab163f39f713e1a4d6bcd189c71b987a4f0ee84e9d325401b0c6549443e07e1f9e53947bc17cdc935c0832c5c6ec3631e4f80a60eb7bfdd86eb00265ed376a81bf98562e4f8c3f4ae22208de343aabc47f1f5cbe", 0xb4, 0x7}], 0x1000000, &(0x7f00000009c0)={[{@shortname_mixed='shortname=mixed'}, {@rodir='rodir'}], [{@obj_user={'obj_user'}}, {@euid_lt={'euid<', 0xee00}}, {@euid_lt={'euid<', 0xee01}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@hash='hash'}]}) ioctl$BTRFS_IOC_DEV_INFO(r2, 0xd000941e, &(0x7f0000000a40)={0x0, "786396a2dc86fbd7ba79ae2af3e3ce13"}) ioctl$BTRFS_IOC_DEV_INFO(r3, 0xd000941e, &(0x7f0000001a40)={r4, "24d0d4f7c59f46ad375e46b3cf33a58d"}) 13:51:58 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r1, &(0x7f0000000200)={0x5a}, 0xfe85) ioctl$SNAPSHOT_S2RAM(r1, 0x330b) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x4, 0x3, 0xc88}, 0x10) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r2, &(0x7f0000000200)={0x5a}, 0xfe85) ioctl$DRM_IOCTL_GET_CAP(r2, 0xc010640c, &(0x7f0000000080)={0x2}) [ 378.761979][ T9331] fuse: Bad value for 'user_id' [ 378.818184][ T27] audit: type=1800 audit(1601560318.595:10): pid=9335 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15764 res=0 errno=0 [ 378.987167][ T27] audit: type=1400 audit(1601560318.765:11): avc: denied { create } for pid=9337 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 13:51:58 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000001c0)={0x114, 0x23, 0x1, 0x0, 0x0, "", [@nested={0x104, 0x0, 0x0, 0x1, [@typed={0x14, 0x1, 0x0, 0x0, @ipv6=@local}, @generic="36ae92cb42c60e433f0638ebe7a1e622208ace34733cbf17b2419a37d55d92001cb78e9e82bf9edd9b25945f636a6169b6f9551f9097fa74f5812d64d81d652c1b8b3e234f0affff10844eb1c988b25b1ffd29a6a153227f92001a106cba49be84e11c96d68fdd51724e1118247b1a041273cef3a9aee94bda57f87f25a425ac75eb89bcee379c5127f2ca5832f8afe8c327bfa7fde2721f857338168c68b2528f3a379c33e8d5cc9082bdab77a8a1fb7baddc19bde976aa03a2cfcffb56c0d40810f69e", @generic="191cd4906addeadaaca75e6cd603a798ea40842ddd4766af90a31de3dc04d64e2b", @typed={0x4}]}]}, 0x114}], 0x1}, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000000)={'\x00', {0x2, 0x0, @remote}}) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x88}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=@newlink={0x54, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}, @IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}, @IFLA_MTU={0x8}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x54}}, 0x0) [ 379.086794][ T27] audit: type=1400 audit(1601560318.805:12): avc: denied { name_connect } for pid=9337 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 13:51:59 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000240)=@assoc_value={0x0, 0x1f}, 0x8) r1 = socket$inet6(0xa, 0x3, 0x3c) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) bind$tipc(r2, &(0x7f0000000100)=@id={0x1e, 0x3, 0x3, {0x4e24, 0x4}}, 0x10) syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000002c0)={0x0, 'team_slave_1\x00'}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x63, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094", 0xfd5c}], 0x1}, 0xc100) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x700, &(0x7f0000000040)=[{&(0x7f0000002e00)="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", 0x27d}], 0x1, 0x0, 0x0, 0x7}, 0x0) [ 379.400180][ T9342] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 379.408573][ T9342] __nla_validate_parse: 8 callbacks suppressed [ 379.408610][ T9342] netlink: 236 bytes leftover after parsing attributes in process `syz-executor.0'. [ 379.583637][ T9342] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 379.591974][ T9342] netlink: 236 bytes leftover after parsing attributes in process `syz-executor.0'. 13:51:59 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket(0x29, 0x6, 0x0) write(r0, &(0x7f0000000000)="240000004e001f00ff07f4f9002304000a04f5110700010002ffff010800028001000000", 0x24) r1 = socket(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x68, &(0x7f0000000140)=[@in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e22, 0x0, @private1={0xfc, 0x1, [], 0x1}, 0x5}, @in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e20, 0xc5, @empty, 0x2fa15380}]}, &(0x7f0000000200)=0xc) r2 = syz_open_pts(0xffffffffffffffff, 0x2) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f0000000040)={0x4, 0x8}) write(r1, &(0x7f0000000000)="240000004e001f00ff07f4f9002304000a04f5110700010002ffff010800028001000000", 0x24) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x403c5404, &(0x7f0000000100)={{0x3, 0x0, 0xc2, 0x1}, 0x80, 0x8}) r3 = openat$binder_debug(0xffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$SIOCAX25GETINFOOLD(r3, 0x89e9, &(0x7f00000000c0)) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000000)="240000004e001f00ff07f4f9002304000a04f5110700010002ffff010800028001000000", 0x24) r5 = fsmount(0xffffffffffffffff, 0x0, 0x7a) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x8, 0x3, 0x224, 0x0, 0x118, 0x3e020000, 0x0, 0x118, 0x1d8, 0x1d0, 0x1d0, 0x1d8, 0x1d0, 0x3, 0x0, {[{{@ip={@loopback, @empty, 0x0, 0xff, 'erspan0\x00', 'sit0\x00', {0xff}, {}, 0x2, 0x2}, 0x0, 0x94, 0xb8, 0x0, {}, [@common=@icmp={{0x24, 'icmp\x00'}, {0x12, "a6d1", 0xff}}]}, @unspec=@NOTRACK={0x0, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd8, 0x0, {}, [@common=@osf={{0x0, 'osf\x00'}, {'syz1\x00', 0x0, 0xa}}, @common=@icmp={{0x0, 'icmp\x00'}, {0x11, "698f", 0x1}}]}, @common=@inet=@TCPOPTSTRIP={0x0, 'TCPOPTSTRIP\x00', 0x0, {[0x5, 0x8, 0x9, 0x4, 0xad1, 0x7fdf, 0xad3, 0x80]}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0xc8) 13:51:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000600)={0x0, 0x0, [0x1ff, 0x6, 0x3, 0x6]}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000700)=ANY=[@ANYBLOB="20000000ecae471d6c9684db07eeb6511a235a4a15b1a29fb40431096f30268d16dfb2267298fce34b42d5756cccc8d4120af2361e7cd572", @ANYRES16=r1, @ANYBLOB="030b0000000000000000070000000c0002800800020000000000f53a24bb427da5180e02e364502f59212bf1a2c8d568d401f2f6c19ea2fee0b0ac6d08747a26a2c1fc8e71c53f8aa1bee2e638ea93e36912ee796d6e4b52250c3855c14303071215c17013cca456cb4594b75c103ba18ff6c0bcff043b1ad26571959097cbf44e523482ea27be634541689290309a692a27f6ce89468d276e9072ccde5ed169735b8f56"], 0x20}}, 0x0) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x428, 0x3f3, 0xf19, 0x70bd27, 0x25dfdbfc, {0x6, 0x2, 0xc, [0x100, 0x10001, 0x6, 0x3, 0x4, 0x5, 0xff, 0x6, 0x1, 0x8e11, 0x1, 0x6, 0x1, 0x5, 0x5, 0x81, 0x5, 0x7fffffff, 0x3f, 0x2, 0x2, 0x40, 0x10000, 0x7fff, 0x5, 0x8, 0x9, 0x40, 0x1, 0x4, 0x8, 0x7, 0x4, 0x80000001, 0x8000, 0x1, 0xd840, 0x3ff, 0x9, 0x9, 0x0, 0x7ff, 0x0, 0x3, 0x101, 0x6, 0x1f, 0x6, 0x8, 0x4, 0x8001, 0x1f, 0x0, 0x4, 0xff, 0x1, 0x47, 0x5, 0x8, 0x3, 0x1, 0x61, 0x9d5, 0x5], [0x7fff, 0x2, 0x40, 0xc0, 0x1f, 0x0, 0x7, 0x3, 0x21, 0x20, 0x4, 0x1000, 0x9, 0x8001, 0x3, 0x3, 0x2919, 0x159, 0x2, 0x9, 0x3, 0x1, 0x9, 0x9ae2, 0xffff7fff, 0x1, 0x9, 0x2, 0x401, 0x0, 0x9, 0xfffffffa, 0x80000000, 0x6, 0xffffff81, 0x9, 0x9, 0x9, 0x3bb, 0x6, 0x7, 0x1, 0x10000, 0xe64e, 0x3, 0xff, 0x43e, 0x69f, 0x4, 0x7, 0x5, 0x0, 0x3f, 0x6cea, 0xc37, 0x8, 0x1f, 0x7, 0x1, 0x6, 0x10001, 0xe68a, 0xfffffff7, 0x800], [0x81, 0x4, 0x8000, 0x3, 0x1f, 0x3, 0x1000, 0xffffffff, 0x400, 0xb9, 0x800, 0xffffffff, 0xfffffffc, 0x200, 0x40, 0x101, 0x8, 0x8d, 0x2, 0xff, 0x4e9c1f9d, 0x3, 0xf7, 0x0, 0x8, 0x2, 0x2, 0x5, 0x3, 0x101, 0x200, 0x8, 0x9, 0x8, 0x2e8, 0x0, 0x18a5, 0x6, 0x9, 0x188ea35, 0x6, 0x800, 0xaf8, 0x7, 0x7fff, 0x800, 0x6, 0x800, 0x6, 0x7f, 0x100, 0x2, 0x58bd, 0x8, 0xffffffff, 0xffffffff, 0x73d4, 0x6, 0x9, 0xb0, 0x5, 0x10000, 0x101, 0x3f], [0x1, 0x3, 0x200, 0x6, 0x3, 0x2, 0x1, 0x40004, 0x3, 0x4, 0x40, 0x81, 0x5, 0x1000, 0x1, 0x800, 0x0, 0x5, 0x5, 0x8001, 0x2, 0x7, 0x5, 0x3f, 0x10000, 0x0, 0xfffffffd, 0x7, 0x5, 0x9, 0x4, 0x76, 0x8, 0x7fffffff, 0x400, 0x2, 0x7, 0x1, 0x40, 0x7, 0xa37, 0xffffffff, 0x5, 0x1ff, 0x1, 0x2, 0x80, 0x200, 0x5, 0xfbc8, 0x6, 0x80000001, 0x400, 0xb4ab, 0x4, 0x6, 0x4, 0x4, 0x6, 0xff, 0x1, 0x7, 0x82, 0x3], 0x5, ['(}\x11+\x00']}, [""]}, 0x428}, 0x1, 0x0, 0x0, 0x4004004}, 0x8000) 13:51:59 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file1\x00', 0x0, 0x0) select(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="646174613d6a6f75726e616c2c00ce8b8d7a2571ec81dc645238cd2a83409944b6f446c1a4afee0f9c91c2407c4b961357b66efd36364635c07bbe323eeb01d94bd92025078a5d972e4271f871a15d5f10dee4dc680375addbeffc7960fc2a2f943f98711121f100"/115]) r1 = fsmount(r0, 0x0, 0x1) read$FUSE(r0, &(0x7f0000000400)={0x2020, 0x0, 0x0, 0x0}, 0x2020) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) mount$fuse(0x0, &(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='fuse\x00', 0x9c8000, &(0x7f0000002440)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x101}}, {@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@blksize={'blksize'}}, {@allow_other='allow_other'}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'ext4\x00'}}, {@fowner_gt={'fowner>', r2}}, {@uid_gt={'uid>', r4}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@smackfsdef={'smackfsdef', 0x3d, 'ext4\x00'}}]}}) 13:52:00 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x41c1, 0x80204, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x100}, 0x0, 0x15, 0x0, 0x3}, 0x0, 0x6, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) kcmp(0x0, 0x0, 0x0, r1, 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() prctl$PR_SET_UNALIGN(0x6, 0x3) r4 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000d40)=@raw={'raw\x00', 0x2, 0x3, 0x1ec, 0x0, 0x0, 0x1c030011, 0x0, 0x64000000, 0x158, 0x188, 0x188, 0x158, 0x188, 0x42f, 0x0, {[{{@ip={@multicast1=0xe000e400, @remote, 0x0, 0x0, '\x00', '\x00', {}, {0xe8ad3662e1c8aab1}, 0x2}, 0xa000000, 0x70, 0xb8, 0x3, {0x900000000000000, 0x3e00000000000000}}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xa0, 0x0, {0xec00000000000000}}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x3, 0x4}, {0x0, 0x5}, 0x0, 0x4}}}], {{[], 0x0, 0x70, 0x94, 0x0, {0xa}}, {0x24, '\x00', 0x0, 0xfffffffb}}}}, 0x248) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x21c, 0xb8, 0x0, 0x1c030011, 0xb8, 0x64000000, 0x188, 0x188, 0x188, 0x188, 0x188, 0x42f, 0x0, {[{{@ip={@multicast1=0xe000e400, @remote}, 0xa000000, 0x70, 0xb8, 0x3, {0x900000000000000, 0x3e00000000000000}}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd0, 0x0, {0xec00000000000000}}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94, 0x0, {0xa}}, {0x24, '\x00', 0x0, 0xfffffffb}}}}, 0x278) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x21c, 0xb8, 0x0, 0x1c030011, 0xb8, 0x64000000, 0x188, 0x188, 0x188, 0x188, 0x188, 0x42f, 0x0, {[{{@ip={@multicast1=0xe000e400, @remote}, 0xa000000, 0x70, 0xb8, 0x3, {0x900000000000000, 0x3e00000000000000}}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd0, 0x0, {0xec00000000000000}}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94, 0x0, {0xa}}, {0x24, '\x00', 0x0, 0xfffffffb}}}}, 0x278) splice(0xffffffffffffffff, &(0x7f0000000280)=0x7, 0xffffffffffffffff, &(0x7f0000000300)=0x6, 0xfff, 0x0) fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x18, 0x3, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xb8, &(0x7f000000cf3d)=""/184, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x40}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x2d0, 0x13, 0x200, 0x70bd29, 0x25dfdbfb, {0x2, 0x3, 0x2, 0x3, {0x4e23, 0x4e20, [0x8, 0x2, 0x9, 0x4], [0x9, 0x1, 0x8, 0x3], 0x0, [0xe73e, 0x80000000]}, 0x5, 0x4}, [@INET_DIAG_REQ_BYTECODE={0x101, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xe3, 0x1, "b40842c03ce7e3c28496befdd37e8536a3768b36a1d361e2637865feaf87bd497d02400ef05376dfb6ce60c57d1e2bbf0b163777cb37091dd0d1e95ca7ba22b90d5ab17bebd553193e5cbfc443d34c3a74f196113ba1f1989d3bd7d5445673973212f01fe4331a776a79f0ccac781a88c2a5434ebf4e9c0ab5384278b8ddf0005ff02db7c275c30d71de0b76292ba33853b973ce60e7a862d1daba61d81a837ff8dc42fd8771e6c84b96e8924524c55a18a5f1ef3c87f51f5f4cbb58de43d9bea4090c8efef2ba48b0f46e707866ca30e5b59564d4677925e4b0e3529d9faf"}, @INET_DIAG_REQ_BYTECODE={0x9b, 0x1, "8ce63ee5f250b09e69cb5ef1234707b361191159722c57e4eeb8e3691a58c01a64e5ce103af2cce1eada02ae7ed32e29568f4ef1cf6f99a940e0242976f53d8dbc333d4b99a528d9a6dbb30294b16b19d59fa6c3ff003806e8b530475f71286d7e90b210714d37c43f85c1422a9b51d90caef88075abbcb12ac9737be80a92dc12aedbba65cc3b4a0804c4732574d7cd2ba428e3fd4315"}]}, 0x2d0}, 0x1, 0x0, 0x0, 0xafe2a89f92d46266}, 0x4000100) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, r4, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) [ 380.316962][ T9366] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, and O_DIRECT support! [ 380.329221][ T9366] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 380.338543][ T9366] EXT4-fs (loop1): Couldn't mount because of unsupported optional features (1) 13:52:00 executing program 1: syz_read_part_table(0x80000000, 0x1, &(0x7f0000000280)=[{&(0x7f0000000100)="020181ffffff0a000000ff45ac0000ffffffbf00e9311b000000000000068000000063000000e100e2ff87770072003007400000000000000000008000da55aa", 0x40, 0x1c0}]) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r2}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'veth0_to_batadv\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xc}]}, 0x38}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x64, r1, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @NL80211_ATTR_WIPHY_RETRY_SHORT={0x5}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8, 0x3}}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, 0xa3}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, 0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x402416f8}}, @NL80211_ATTR_TXQ_QUANTUM={0x8}]}, 0x64}, 0x1, 0x0, 0x0, 0x50}, 0x4000091) [ 380.490365][ T9371] IPVS: ftp: loaded support on port[0] = 21 [ 380.853103][ T9396] IPVS: ftp: loaded support on port[0] = 21 13:52:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, &(0x7f00000003c0)={0x7, 0x7, 0x2}, &(0x7f0000000540)=0x28) sendto$isdn(0xffffffffffffffff, &(0x7f0000000300)={0x6, 0x6, "a22151045e78c7bdec964c424cbf8bdd8e274d325640fbcd6a715d7b1c33d02a9de962e6f0486fd470d5427a25dde3ee4c03f26dcee065e3f72fb69cb7a49991287b95f6329c901a69c51123c8c9a7fc46c21ab503ccf31cb41bb485987724d20527f7d9042f0ae86d8e634fc9f3f8bd295452067ba75fcc990d7ef1301504e6f0bc6fa3bad3d85e698749e917bb9c74fb14f2817ced6a364e9c099a47873981e378"}, 0xaa, 0x810, &(0x7f0000000080)={0x22, 0x3, 0x0, 0x7f, 0x5}, 0x6) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="48000000100005070000000000000000000000002f329f64c9386cd2d325a671ab4a2413cc2efe3915a4c114b3a8a1292c6184619d58ac5734b7520472ea9682b721da908c9cfaf87cc733803bbe81694967f32523c545589b874d90f4de3d548dc5e381b69a673ebd2b1f72b0d2454d539282c536ca484559f2b0fb2b3b6bf94867591d752451a6e849bdf8eafd61944d0a6c11ce0a63036f9d7e4aad57d2f061923e931deffbac551ec04356cc8072ee28820308144d27f5181383a1efe313a833ee05d91da1f82f68e8a77a", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000ac0)=ANY=[@ANYRESDEC=r2, @ANYBLOB="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", @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x20004000) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a80)=ANY=[@ANYBLOB="480000006400270d006744f5a1d2cbd86b000300", @ANYRES32=r5, @ANYBLOB="0000000000000000000000000b0001"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=ANY=[@ANYBLOB="240000001100270d00"/20, @ANYRES32=r5, @ANYBLOB="00000079e46bb16f323e9700"], 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000001c0)={0x114, 0x23, 0x1, 0x0, 0x0, "", [@nested={0x104, 0x0, 0x0, 0x1, [@typed={0x14, 0x1, 0x0, 0x0, @ipv6=@local}, @generic="36ae92cb42c60e433f0638ebe7a1e622208ace34733cbf17b2419a37d55d92001cb78e9e82bf9edd9b25945f636a6169b6f9551f9097fa74f5812d64d81d652c1b8b3e234f0affff10844eb1c988b25b1ffd29a6a153227f92001a106cba49be84e11c96d68fdd51724e1118247b1a041273cef3a9aee94bda57f87f25a425ac75eb89bcee379c5127f2ca5832f8afe8c327bfa7fde2721f857338168c68b2528f3a379c33e8d5cc9082bdab77a8a1fb7baddc19bde976aa03a2cfcffb56c0d40810f69e", @generic="191cd4906addeadaaca75e6cd603a798ea40842ddd4766af90a31de3dc04d64e2b", @typed={0x4}]}]}, 0x114}], 0x1}, 0x0) getsockopt$IP_SET_OP_VERSION(r6, 0x1, 0x53, &(0x7f00000000c0), &(0x7f0000000280)=0x8) [ 380.941324][ T9397] loop1: p1 p2 p3 p4 [ 380.945402][ T9397] loop1: partition table partially beyond EOD, truncated [ 380.953189][ T9397] loop1: p1 size 11290111 extends beyond EOD, truncated [ 381.075166][ T9358] IPVS: ftp: loaded support on port[0] = 21 [ 381.092413][ T9397] loop1: p2 size 100663296 extends beyond EOD, truncated [ 381.195775][ T9397] loop1: p3 start 4293001441 is beyond EOD, truncated [ 381.203235][ T9397] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 381.493314][ T9455] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 381.573644][ T9459] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 381.620027][ T9455] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 381.681772][ T9462] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 381.690205][ T9462] netlink: 236 bytes leftover after parsing attributes in process `syz-executor.0'. 13:52:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000300)={0x6, &(0x7f0000000140)=[{0x1, 0x2, 0xe1, 0x20}, {0x4, 0x30, 0x6e, 0x8}, {0x88, 0xaf, 0x4, 0x3}, {0x101, 0xfd, 0x0, 0x6}, {0x2, 0x7, 0x3}, {0x0, 0x20, 0x0, 0x2}]}, 0x8) sendmsg$netlink(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004700), 0x0, 0x0, 0x0, 0x800}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, 0x0, 0x100, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x3f}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x80c0}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)='/proc/net/\x00\x00v4/c+\x0fG\xf9aK\fX\a\x00gR\x00\x82q\xee'}, 0x30) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="240000004e001f00ff07f4f9002304000a04f5110700010002ffff010800028001000000", 0x24) sendmsg$AUDIT_GET(r2, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x10, 0x3e8, 0x20, 0x70bd27, 0x25dfdbfc, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x8881}, 0x4c890) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socket$inet6(0xa, 0x6, 0xd06) mkdirat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x1ff) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)={0x18, r4, 0x1, 0x0, 0x0, {0x10}, [@ETHTOOL_A_STRSET_HEADER={0x4, 0x8}]}, 0x18}}, 0x0) [ 381.900555][ T9455] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 381.912902][ T9459] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 381.954335][ T9462] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 13:52:01 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000640)='security.capability\x00', &(0x7f0000000680)=@v2, 0x14, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') chown(&(0x7f0000000300)='./bus/file0\x00', 0x0, 0x0) rename(&(0x7f0000000380)='./bus/file0\x00', &(0x7f00000003c0)='./file0\x00') [ 382.321386][ T9358] chnl_net:caif_netlink_parms(): no params data found [ 382.387782][ T9547] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1000 sclass=netlink_route_socket pid=9547 comm=syz-executor.1 [ 382.445878][ T9558] netlink: 'syz-executor.1': attribute type 8 has an invalid length. [ 382.472988][ T9558] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1000 sclass=netlink_route_socket pid=9558 comm=syz-executor.1 [ 382.735707][ T9358] bridge0: port 1(bridge_slave_0) entered blocking state [ 382.743100][ T9358] bridge0: port 1(bridge_slave_0) entered disabled state [ 382.752796][ T9358] device bridge_slave_0 entered promiscuous mode [ 382.762332][ T9581] overlayfs: failed to resolve './file1': -2 [ 382.822927][ T9581] overlayfs: failed to resolve './file1': -2 [ 382.850733][ T9358] bridge0: port 2(bridge_slave_1) entered blocking state [ 382.858240][ T9358] bridge0: port 2(bridge_slave_1) entered disabled state [ 382.867993][ T9358] device bridge_slave_1 entered promiscuous mode [ 383.008973][ T9358] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 383.048625][ T8738] Bluetooth: hci2: command 0x0409 tx timeout [ 383.055546][ T9358] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 383.179533][ T9358] team0: Port device team_slave_0 added [ 383.245084][ T9358] team0: Port device team_slave_1 added [ 383.343125][ T9358] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 383.350359][ T9358] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 383.377272][ T9358] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 383.443051][ T9358] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 383.450317][ T9358] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 383.476465][ T9358] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 383.746157][ T9358] device hsr_slave_0 entered promiscuous mode [ 383.799348][ T9358] device hsr_slave_1 entered promiscuous mode [ 383.818859][ T9358] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 383.826468][ T9358] Cannot create hsr debugfs directory [ 384.413455][ T9358] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 384.432119][ T9358] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 384.452143][ T9358] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 384.479845][ T9358] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 384.827386][ T9358] 8021q: adding VLAN 0 to HW filter on device bond0 [ 384.866241][ T8741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 384.875242][ T8741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 384.896957][ T9358] 8021q: adding VLAN 0 to HW filter on device team0 [ 384.919474][ T8741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 384.933386][ T8741] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 384.942794][ T8741] bridge0: port 1(bridge_slave_0) entered blocking state [ 384.950130][ T8741] bridge0: port 1(bridge_slave_0) entered forwarding state [ 384.961235][ T8741] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 384.992106][ T8741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 385.001985][ T8741] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 385.013213][ T8741] bridge0: port 2(bridge_slave_1) entered blocking state [ 385.020501][ T8741] bridge0: port 2(bridge_slave_1) entered forwarding state [ 385.054147][ T8740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 385.081060][ T8740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 385.112333][ T8740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 385.123230][ T8740] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 385.139098][ T8741] Bluetooth: hci2: command 0x041b tx timeout [ 385.164977][ T8740] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 385.174876][ T8740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 385.185625][ T8740] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 385.196020][ T8740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 385.205632][ T8740] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 385.245365][ T8740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 385.256958][ T8740] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 385.281077][ T9358] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 385.346389][ T8740] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 385.354494][ T8740] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 385.390500][ T9358] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 385.466481][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 385.476692][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 385.546426][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 385.556117][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 385.573461][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 385.583941][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 385.602176][ T9358] device veth0_vlan entered promiscuous mode [ 385.656693][ T9358] device veth1_vlan entered promiscuous mode [ 385.741316][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 385.750720][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 385.760249][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 385.770065][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 385.803151][ T9358] device veth0_macvtap entered promiscuous mode [ 385.824722][ T9358] device veth1_macvtap entered promiscuous mode [ 385.883402][ T9358] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 385.893991][ T9358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 385.904129][ T9358] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 385.914713][ T9358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 385.929225][ T9358] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 385.937605][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 385.946988][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 385.956446][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 385.966518][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 386.022667][ T9358] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 386.033294][ T9358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 386.043750][ T9358] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 386.055493][ T9358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 386.069852][ T9358] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 386.081477][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 386.092253][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 386.163779][ T9358] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 386.172804][ T9358] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 386.181791][ T9358] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 386.190686][ T9358] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 386.509583][ T1649] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 386.517858][ T1649] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 386.525410][ T8752] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 386.674571][ T1433] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 386.682759][ T1433] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 386.696416][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 386.959344][ T9682] FAT-fs (loop2): Unrecognized mount option "obj_user=" or missing value [ 387.039857][ T27] audit: type=1400 audit(1601560326.825:13): avc: denied { ioctl } for pid=9681 comm="syz-executor.2" path="socket:[30594]" dev="sockfs" ino=30594 ioctlcmd=0x941e scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 13:52:06 executing program 2: ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000000)={0x85f8321df2143a39, 0x2, 0x2f}) close(0xffffffffffffffff) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x60, 0x1405, 0x107, 0x70bd29, 0x25dfdbfc, "", [{{0x8}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}, {{0x8, 0x1, 0x1}, {0x8, 0x3, 0x4}}, {{0x8}, {0x8, 0x3, 0x1}}, {{0x8}, {0x8, 0x3, 0x1}}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000180)={0x7, 'wg1\x00', {}, 0x7}) r0 = openat$hwrng(0xffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x2, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) ioctl$RTC_PIE_OFF(r0, 0x7006) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000240)={@private0, 0x0}, &(0x7f0000000280)=0x14) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000002c0)={@multicast1, @dev={0xac, 0x14, 0x14, 0x23}, r1}, 0xc) inotify_rm_watch(r0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000300)=0x3f, 0x4) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000814) write$P9_RXATTRCREATE(r0, &(0x7f0000000440)={0x7, 0x21, 0x2}, 0x7) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000480)) ioctl$SOUND_PCM_READ_RATE(r0, 0x80045002, &(0x7f00000004c0)) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) r3 = syz_mount_image$vfat(&(0x7f0000000500)='vfat\x00', &(0x7f0000000540)='./file0\x00', 0x5, 0x6, &(0x7f0000000940)=[{&(0x7f0000000580)="ddceae37a3308b945690780bfbd830751a", 0x11, 0x9}, {&(0x7f00000005c0)="9cb38c426c3a78fb0eb306b57ae9481f543aaff9a4d418b515c34c649cd04e3410bf8c51d7ba968fcc090711efe35e6b093ba8284f4615c893d67377af2eca82eedeeb13e740cc13a622f9adcf0dd4e1345e2a3cea2a450c95cccb4b396762774d09731cdd", 0x65}, {&(0x7f0000000640)="2e10067ce51fa20c15e745dd2a157385e10416b460de733d07e750d013091ed3e0db65693b8200b870eac21e79aec30ede59aa6d43b3ab3c1833ee850295d6533c4caf8db941edbd3dfe346e8e8c42795058157993ec8798b490d061c89ab30d8e5ae43594d3d39f5d3ceeb4ddfdfdef8dbc7be5f7bd7e226874b01962fe506e5cea59e3f85cd48a5dc99e97fc2b97756608e33bea39ccd968882cb3eea0805b5b90d74fbe0f79ba816e291b469b7dcc8b20677c412bda34e49f10ccf51f817c69ab6e633f1fdf6af9f1dc97b1a7a3f5976c0f250320492922415ec01b6874b8ff", 0xe1, 0x6}, {&(0x7f0000000740)="3db431df1f0a37a270ac143100bc3cd508bf90881e7b2c6ca9dbf3e7e8f81024c2f91c6f488e52ef85033e657473194990fb5eff5d0e537c4bbd4b1928cdbc96f0bde2a421ebaa4239071a3f071716858148fe771433e537f01d2eb708c0b6d45dc8e31ae45403d3f18e7bccd8f1c3876a253ad8c3e59fbb82a2cd71180243fbd238cb2b1cd7e3a4b9f283819f3d60b5b18f", 0x92, 0xc4}, {&(0x7f0000000800)="664e7b586be0e7d52f6753f5e45e26fcfce6021010c78dba7d455829bf485b2872b6994b0cbdc3a3b07e7c367f31683980a5c33965eed21ddabc8a216e78fed655380e", 0x43, 0xffffff00}, {&(0x7f0000000880)="ecca3e017229726a06f603b96660de4725220165b57b2c450253b778f3f0808fdc0a7f8d7a46e8adccb6af3f9325bfb28bb8cb686cafb5e0a92175a54b6ae0c83df81003a7754ae8de5989e87850a042d2e46e48a11d9b698fa5c3f1d5d08603ab163f39f713e1a4d6bcd189c71b987a4f0ee84e9d325401b0c6549443e07e1f9e53947bc17cdc935c0832c5c6ec3631e4f80a60eb7bfdd86eb00265ed376a81bf98562e4f8c3f4ae22208de343aabc47f1f5cbe", 0xb4, 0x7}], 0x1000000, &(0x7f00000009c0)={[{@shortname_mixed='shortname=mixed'}, {@rodir='rodir'}], [{@obj_user={'obj_user'}}, {@euid_lt={'euid<', 0xee00}}, {@euid_lt={'euid<', 0xee01}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@hash='hash'}]}) ioctl$BTRFS_IOC_DEV_INFO(r2, 0xd000941e, &(0x7f0000000a40)={0x0, "786396a2dc86fbd7ba79ae2af3e3ce13"}) ioctl$BTRFS_IOC_DEV_INFO(r3, 0xd000941e, &(0x7f0000001a40)={r4, "24d0d4f7c59f46ad375e46b3cf33a58d"}) 13:52:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000300)={0x6, &(0x7f0000000140)=[{0x1, 0x2, 0xe1, 0x20}, {0x4, 0x30, 0x6e, 0x8}, {0x88, 0xaf, 0x4, 0x3}, {0x101, 0xfd, 0x0, 0x6}, {0x2, 0x7, 0x3}, {0x0, 0x20, 0x0, 0x2}]}, 0x8) sendmsg$netlink(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004700), 0x0, 0x0, 0x0, 0x800}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, 0x0, 0x100, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x3f}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x80c0}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)='/proc/net/\x00\x00v4/c+\x0fG\xf9aK\fX\a\x00gR\x00\x82q\xee'}, 0x30) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="240000004e001f00ff07f4f9002304000a04f5110700010002ffff010800028001000000", 0x24) sendmsg$AUDIT_GET(r2, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x10, 0x3e8, 0x20, 0x70bd27, 0x25dfdbfc, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x8881}, 0x4c890) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socket$inet6(0xa, 0x6, 0xd06) mkdirat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x1ff) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)={0x18, r4, 0x1, 0x0, 0x0, {0x10}, [@ETHTOOL_A_STRSET_HEADER={0x4, 0x8}]}, 0x18}}, 0x0) 13:52:06 executing program 0: open(&(0x7f0000000080)='.\x00', 0x0, 0x0) open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="ff000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000001c0)={0x114, 0x23, 0x1, 0x0, 0x0, "", [@nested={0x104, 0x0, 0x0, 0x1, [@typed={0x14, 0x1, 0x0, 0x0, @ipv6=@local}, @generic="36ae92cb42c60e433f0638ebe7a1e622208ace34733cbf17b2419a37d55d92001cb78e9e82bf9edd9b25945f636a6169b6f9551f9097fa74f5812d64d81d652c1b8b3e234f0affff10844eb1c988b25b1ffd29a6a153227f92001a106cba49be84e11c96d68fdd51724e1118247b1a041273cef3a9aee94bda57f87f25a425ac75eb89bcee379c5127f2ca5832f8afe8c327bfa7fde2721f857338168c68b2528f3a379c33e8d5cc9082bdab77a8a1fb7baddc19bde976aa03a2cfcffb56c0d40810f69e", @generic="191cd4906addeadaaca75e6cd603a798ea40842ddd4766af90a31de3dc04d64e2b", @typed={0x4}]}]}, 0x114}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r2, 0x1, 0x0, 0x0, {{}, {}, {0x1c, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'syzkaller0\x00'}}}}}, 0x38}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x8, 0x70bd2a, 0x25dfdbfd, {}, ["", "", ""]}, 0x1c}}, 0x804) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000001c0)={0x114, 0x23, 0x1, 0x0, 0x0, "", [@nested={0x104, 0x0, 0x0, 0x1, [@typed={0x14, 0x1, 0x0, 0x0, @ipv6=@local}, @generic="36ae92cb42c60e433f0638ebe7a1e622208ace34733cbf17b2419a37d55d92001cb78e9e82bf9edd9b25945f636a6169b6f9551f9097fa74f5812d64d81d652c1b8b3e234f0affff10844eb1c988b25b1ffd29a6a153227f92001a106cba49be84e11c96d68fdd51724e1118247b1a041273cef3a9aee94bda57f87f25a425ac75eb89bcee379c5127f2ca5832f8afe8c327bfa7fde2721f857338168c68b2528f3a379c33e8d5cc9082bdab77a8a1fb7baddc19bde976aa03a2cfcffb56c0d40810f69e", @generic="191cd4906addeadaaca75e6cd603a798ea40842ddd4766af90a31de3dc04d64e2b", @typed={0x4}]}]}, 0x114}], 0x1}, 0x0) fsetxattr$system_posix_acl(r3, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000300)=ANY=[], 0x5c, 0x0) [ 387.208353][ T8738] Bluetooth: hci2: command 0x040f tx timeout [ 387.310135][ T9692] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 387.318832][ T9692] netlink: 236 bytes leftover after parsing attributes in process `syz-executor.0'. [ 387.321277][ T9693] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1000 sclass=netlink_route_socket pid=9693 comm=syz-executor.1 [ 387.385210][ T9694] tipc: Enabling of bearer rejected, failed to enable media [ 387.401353][ T9695] netlink: 'syz-executor.1': attribute type 8 has an invalid length. [ 387.414308][ T9692] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 387.423251][ T9692] netlink: 236 bytes leftover after parsing attributes in process `syz-executor.0'. 13:52:07 executing program 0: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) msgsnd(0x0, 0x0, 0x1, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x20405, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4010, 0x7, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="000000001b000000000000000000"], 0x14}, 0x1, 0x0, 0x0, 0x40040}, 0x8000) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000140)) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 13:52:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000300)={0x6, &(0x7f0000000140)=[{0x1, 0x2, 0xe1, 0x20}, {0x4, 0x30, 0x6e, 0x8}, {0x88, 0xaf, 0x4, 0x3}, {0x101, 0xfd, 0x0, 0x6}, {0x2, 0x7, 0x3}, {0x0, 0x20, 0x0, 0x2}]}, 0x8) sendmsg$netlink(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004700), 0x0, 0x0, 0x0, 0x800}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, 0x0, 0x100, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x3f}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x80c0}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)='/proc/net/\x00\x00v4/c+\x0fG\xf9aK\fX\a\x00gR\x00\x82q\xee'}, 0x30) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="240000004e001f00ff07f4f9002304000a04f5110700010002ffff010800028001000000", 0x24) sendmsg$AUDIT_GET(r2, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x10, 0x3e8, 0x20, 0x70bd27, 0x25dfdbfc, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x8881}, 0x4c890) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socket$inet6(0xa, 0x6, 0xd06) mkdirat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x1ff) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)={0x18, r4, 0x1, 0x0, 0x0, {0x10}, [@ETHTOOL_A_STRSET_HEADER={0x4, 0x8}]}, 0x18}}, 0x0) [ 387.625002][ T9698] FAT-fs (loop2): Unrecognized mount option "obj_user=" or missing value [ 388.039775][ T9703] IPVS: ftp: loaded support on port[0] = 21 13:52:07 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000080)={'sit0\x00', r1, 0x4, 0x5, 0x0, 0xfffff001, 0x1, @loopback, @loopback, 0x8000, 0x20, 0xda2, 0x3}}) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000280), &(0x7f00000002c0)=0x4) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r3, &(0x7f0000000200)={0x5a}, 0xfe85) r4 = openat$vcsu(0xffffff9c, &(0x7f0000000140)='/dev/vcsu\x00', 0x208000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x18, 0x5, 0x400, 0x1, 0x0, r3, 0x0, [], r2, r4, 0x2, 0x1}, 0x40) [ 388.125506][ T9707] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1000 sclass=netlink_route_socket pid=9707 comm=syz-executor.1 [ 388.192456][ T9709] netlink: 'syz-executor.1': attribute type 8 has an invalid length. 13:52:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000300)={0x6, &(0x7f0000000140)=[{0x1, 0x2, 0xe1, 0x20}, {0x4, 0x30, 0x6e, 0x8}, {0x88, 0xaf, 0x4, 0x3}, {0x101, 0xfd, 0x0, 0x6}, {0x2, 0x7, 0x3}, {0x0, 0x20, 0x0, 0x2}]}, 0x8) sendmsg$netlink(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004700), 0x0, 0x0, 0x0, 0x800}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, 0x0, 0x100, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x3f}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x80c0}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)='/proc/net/\x00\x00v4/c+\x0fG\xf9aK\fX\a\x00gR\x00\x82q\xee'}, 0x30) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="240000004e001f00ff07f4f9002304000a04f5110700010002ffff010800028001000000", 0x24) sendmsg$AUDIT_GET(r2, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x10, 0x3e8, 0x20, 0x70bd27, 0x25dfdbfc, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x8881}, 0x4c890) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socket$inet6(0xa, 0x6, 0xd06) mkdirat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x1ff) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)={0x18, r4, 0x1, 0x0, 0x0, {0x10}, [@ETHTOOL_A_STRSET_HEADER={0x4, 0x8}]}, 0x18}}, 0x0) 13:52:08 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000080)={'sit0\x00', r1, 0x4, 0x5, 0x0, 0xfffff001, 0x1, @loopback, @loopback, 0x8000, 0x20, 0xda2, 0x3}}) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000280), &(0x7f00000002c0)=0x4) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r3, &(0x7f0000000200)={0x5a}, 0xfe85) r4 = openat$vcsu(0xffffff9c, &(0x7f0000000140)='/dev/vcsu\x00', 0x208000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x18, 0x5, 0x400, 0x1, 0x0, r3, 0x0, [], r2, r4, 0x2, 0x1}, 0x40) [ 388.828712][ T9704] IPVS: ftp: loaded support on port[0] = 21 13:52:08 executing program 0: r0 = openat$vsock(0xffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x400802, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f0000000140)=0x7f, 0x4) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="00040000ec010000130200001200000001080000000200000001000073564d38e10000001e000000000000000010ec03020001005265497345723346730234eec7e3d1aa9e9db27866", 0x49, 0x10000}], 0x0, &(0x7f0000011400)) [ 389.097123][ T9755] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1000 sclass=netlink_route_socket pid=9755 comm=syz-executor.1 [ 389.101749][ T1433] tipc: TX() has been purged, node left! [ 389.175370][ T9755] netlink: 'syz-executor.1': attribute type 8 has an invalid length. [ 389.297245][ T5] Bluetooth: hci2: command 0x0419 tx timeout 13:52:09 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x6, &(0x7f0000000140)=[{0x1, 0x2, 0xe1, 0x20}, {0x4, 0x30, 0x6e, 0x8}, {0x88, 0xaf, 0x4, 0x3}, {0x101, 0xfd, 0x0, 0x6}, {0x2, 0x7, 0x3}, {0x0, 0x20, 0x0, 0x2}]}, 0x8) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004700), 0x0, 0x0, 0x0, 0x800}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, 0x0, 0x100, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x3f}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x80c0}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)='/proc/net/\x00\x00v4/c+\x0fG\xf9aK\fX\a\x00gR\x00\x82q\xee'}, 0x30) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="240000004e001f00ff07f4f9002304000a04f5110700010002ffff010800028001000000", 0x24) sendmsg$AUDIT_GET(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x10, 0x3e8, 0x20, 0x70bd27, 0x25dfdbfc, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x8881}, 0x4c890) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socket$inet6(0xa, 0x6, 0xd06) mkdirat$cgroup(r2, &(0x7f0000000080)='syz1\x00', 0x1ff) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') [ 389.529777][ T9768] REISERFS warning (device loop0): sh-2012 read_super_block: found unknown format "102" of reiserfs with non-standard magic [ 389.543189][ T9768] REISERFS warning (device loop0): sh-2021 reiserfs_fill_super: can not find reiserfs on loop0 13:52:09 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000080)={'sit0\x00', r1, 0x4, 0x5, 0x0, 0xfffff001, 0x1, @loopback, @loopback, 0x8000, 0x20, 0xda2, 0x3}}) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000280), &(0x7f00000002c0)=0x4) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r3, &(0x7f0000000200)={0x5a}, 0xfe85) r4 = openat$vcsu(0xffffff9c, &(0x7f0000000140)='/dev/vcsu\x00', 0x208000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x18, 0x5, 0x400, 0x1, 0x0, r3, 0x0, [], r2, r4, 0x2, 0x1}, 0x40) [ 389.742691][ T9772] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1000 sclass=netlink_route_socket pid=9772 comm=syz-executor.1 [ 389.788642][ T9774] REISERFS warning (device loop0): sh-2012 read_super_block: found unknown format "102" of reiserfs with non-standard magic [ 389.801808][ T9774] REISERFS warning (device loop0): sh-2021 reiserfs_fill_super: can not find reiserfs on loop0 13:52:09 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x6, &(0x7f0000000140)=[{0x1, 0x2, 0xe1, 0x20}, {0x4, 0x30, 0x6e, 0x8}, {0x88, 0xaf, 0x4, 0x3}, {0x101, 0xfd, 0x0, 0x6}, {0x2, 0x7, 0x3}, {0x0, 0x20, 0x0, 0x2}]}, 0x8) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004700), 0x0, 0x0, 0x0, 0x800}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, 0x0, 0x100, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x3f}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x80c0}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)='/proc/net/\x00\x00v4/c+\x0fG\xf9aK\fX\a\x00gR\x00\x82q\xee'}, 0x30) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="240000004e001f00ff07f4f9002304000a04f5110700010002ffff010800028001000000", 0x24) sendmsg$AUDIT_GET(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x10, 0x3e8, 0x20, 0x70bd27, 0x25dfdbfc, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x8881}, 0x4c890) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socket$inet6(0xa, 0x6, 0xd06) mkdirat$cgroup(r2, &(0x7f0000000080)='syz1\x00', 0x1ff) 13:52:09 executing program 0: r0 = fsopen(&(0x7f0000000040)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000100)='dirsync\x00', 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000000706010400000000000000000000000008000640000081f705000100070000007f97b2e7e142086d44c538e0ec38be31ce2536efe76b6afdfc5bc90547f1637da2bac329abdaeaaa783d2d1935c269e83a2d73ee1c5306a5f9a76b4097e452cb113c326be6bc17ee2d6fbd279c14a94d49d98998765a66eeae251da0827f57e15887d499e2ce9fd79110"], 0x24}}, 0x0) [ 390.139880][ T9784] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1000 sclass=netlink_route_socket pid=9784 comm=syz-executor.1 13:52:10 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000080)={'sit0\x00', r1, 0x4, 0x5, 0x0, 0xfffff001, 0x1, @loopback, @loopback, 0x8000, 0x20, 0xda2, 0x3}}) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000280), &(0x7f00000002c0)=0x4) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r3, &(0x7f0000000200)={0x5a}, 0xfe85) r4 = openat$vcsu(0xffffff9c, &(0x7f0000000140)='/dev/vcsu\x00', 0x208000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x18, 0x5, 0x400, 0x1, 0x0, r3, 0x0, [], r2, r4, 0x2, 0x1}, 0x40) 13:52:10 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x6, &(0x7f0000000140)=[{0x1, 0x2, 0xe1, 0x20}, {0x4, 0x30, 0x6e, 0x8}, {0x88, 0xaf, 0x4, 0x3}, {0x101, 0xfd, 0x0, 0x6}, {0x2, 0x7, 0x3}, {0x0, 0x20, 0x0, 0x2}]}, 0x8) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004700), 0x0, 0x0, 0x0, 0x800}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, 0x0, 0x100, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x3f}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x80c0}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)='/proc/net/\x00\x00v4/c+\x0fG\xf9aK\fX\a\x00gR\x00\x82q\xee'}, 0x30) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="240000004e001f00ff07f4f9002304000a04f5110700010002ffff010800028001000000", 0x24) sendmsg$AUDIT_GET(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x10, 0x3e8, 0x20, 0x70bd27, 0x25dfdbfc, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x8881}, 0x4c890) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socket$inet6(0xa, 0x6, 0xd06) 13:52:10 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000220000ee92a9dd2474fd6e0d883a22fd1cf20028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008002000c4010000"], 0x50}}, 0x0) [ 390.771340][ T9795] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1000 sclass=netlink_route_socket pid=9795 comm=syz-executor.1 13:52:10 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000080)={'sit0\x00', r1, 0x4, 0x5, 0x0, 0xfffff001, 0x1, @loopback, @loopback, 0x8000, 0x20, 0xda2, 0x3}}) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000280), &(0x7f00000002c0)=0x4) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r2, &(0x7f0000000200)={0x5a}, 0xfe85) openat$vcsu(0xffffff9c, &(0x7f0000000140)='/dev/vcsu\x00', 0x208000, 0x0) 13:52:10 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x6, &(0x7f0000000140)=[{0x1, 0x2, 0xe1, 0x20}, {0x4, 0x30, 0x6e, 0x8}, {0x88, 0xaf, 0x4, 0x3}, {0x101, 0xfd, 0x0, 0x6}, {0x2, 0x7, 0x3}, {0x0, 0x20, 0x0, 0x2}]}, 0x8) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004700), 0x0, 0x0, 0x0, 0x800}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, 0x0, 0x100, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x3f}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x80c0}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)='/proc/net/\x00\x00v4/c+\x0fG\xf9aK\fX\a\x00gR\x00\x82q\xee'}, 0x30) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="240000004e001f00ff07f4f9002304000a04f5110700010002ffff010800028001000000", 0x24) sendmsg$AUDIT_GET(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x10, 0x3e8, 0x20, 0x70bd27, 0x25dfdbfc, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x8881}, 0x4c890) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) 13:52:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x34}}, 0x0) r1 = openat$vsock(0xffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0xa00, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x114}], 0x1}, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c09425, &(0x7f0000000040)={"7eab8f95aca11af6ab429558c6a4a248", 0x0, 0x0, {0x3f, 0x5}, {0x100000001, 0x1b2}, 0x5, [0x2, 0x2a907dd9, 0x2, 0x0, 0x7, 0x9, 0x4, 0x2, 0x4c, 0x0, 0x6, 0x5, 0x8000, 0x1, 0x4, 0x50]}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f00000003c0)={{r2}, r3, 0x0, @unused=[0x9, 0x536e, 0x6, 0xf0], @name="4c5124a2f2aef1d22a89f4f068610d1bc46cb258417abc407eaab6562326f854acd58dcfeed186fad0eeb967ee4b914308e55dd40f411765ed67279c99d70584f932bc6294be52e428405d905d28e30a17af1fea3f2243d9eb273e1f3d5e7d1324e8e3ebc5f15fba605bbeb6895d93f110df4d94cd510f89ed77667393ba9d94a4710c72fcb4e91eef1fae609820cb7c74262b0cefa906b5dab5f72d22553c527d9bfceace7291019acbf60da240690943c00f679084956d3e22c8d5c7ebe442b79d207dbaafb582ba076ed81bd5d33d61f321bd6342fdf6c6d55bc4c77b1ed0bba04f2c1bf8695b2b9e739142e1f272253ad4428cd208cfc5fa23fd9c4d62f5eb65948cdccce4d8e1b3a4e263973dc2315210db6ee486b42c5e1dd589d18c974d78ea1c63e16bce3f9ec1d934f2af6add98d691823218b2623365b89b47696503e5c7576d0c5e873fe4b82a2ac6007ea17b9bdf57a8f33d7d20de5b05856eddb47f68a6b946b60590b1a4bb6754b27834ac1b411bb613697959b13163f2c152d2ccc3d1782c3db7ecc6f06083413b8a5bcd7177e96cdd241ca62ebff7ee9147f4e28876c5a20de85eca25803d7b02506e4f8e3b7184f7e0980ff71d2c2885e7b5d356bb08aa7b40b0d37b8f7a6a339a377177ddbf7f2a03cc79f7e82c4519b989c95ce2b5d98815e250c2b16350b6163d951b6eb3b42f8826b64662f40a661baffdc9f75332d5c3401f1f56570f585e3c01f072127035d26e60308ba8aa3cc244a8e2801082375bfbc561be9c56935f401ef152f4538590b4af4c73be9dcd2b074d1078ec6de233d83f3909d2c95d44483a0361c3a89ca94f827a904e9fb24cd0c61d8e8e487a1dc6721146bd12a0334a67d7aa21758735af4707c8e260a85e4dc27c0a13a1b1e35832c19f7cf535ca372fa0d21390912a1e1363893789c635bc183006363b5105647a368be7daf8a9f614cdc799087bf8109dea63deba8f2638523a532dd13f573b56c6807ac01995c70267230c173369b817470e4918fed80b43e37491a99e1a237bd99009f8c28edfb4d64c8cbb8f63cbd97de407a0a233b2397feae045b5ca541cc4e8a25d14aadbbe645a7ce99f14e609f5e7423c5110fb5c7fab21c7f2efd9dd384c617be89db6656645c30e79fd30578a293aba274e00904b0c4b5dafb02f27408f55b110f365db909d4af53da72dfc3dd55635be48aadcc7df2ea8807d5df465de278c62e39fe1a18c7314fda77ce3479b184aaaedab35833b8b8d43c6d370203cbb91ca85f62354ff3c2b531317beeb5ce7e65a39b0ff870ddf7118d00fd73d8e4f380767b058f888ae2979ce2643d63c1156b8ad285fbb860e500d0caab55951b79032c3d35493550a413bb8b1ec8829723c12ec618ad4e04f4acf2030a877cb4f85a25aa67cbbcce16fcdbac0513bd17e9a3fb770672b9bee99a4ee2df15aba6009f011824075f16ed8254dd94c3af1102845c97e327a6d04f82950e862986f5176d68881733a3f2a4bcbbf69d1c565927a34716612471b1f4b245b4df308ed79f1d065e31bfeffc07ae6d5677689349abbccbff02fd3e3cf20b97dc64d5295e5ae93fa4a9b4ed950637beede8e800d88634fa68c8162b20faa6ff86cdea2e3f1abaaea0c9c88788f101ef77620e4deda89bdd2d3079c416c1e5e2c5350c7bd26442ba273b3614bb57b1b685389678c2d0284d82ecee786d129463f40388a944fb18903140009ddfb9685bd53b17d3bb25fef8086505fa6f6bb2593eb728c051ea8074a1b025de871e175ee349332af5416ba5f73d782f10832753235f7dd23ac774436cb3d2fc4a36a92b58b17543875ef2f2963bd93a2c2ad3061a4a0ccb5b12abe0ccce55587853861e1672f70e2874f4ee1cc65e8cce8c966ee3b4362ce5d540814263d5ed4d6aeaeef35cbd80f8d1b24839e6305df4476443af22c5e2c91ae66a77e558950cc6f349f87bb3495d136bf8f57ca4670a0435254cb16dbe1897101050bf2c725c188a7a04ff607dd9e19faaa7b57a9d4d53ec14d1fb6af398fea7c23ae63a5e636a9c68c2890261df2e58cd67f3b938ff335f9795cb9688f198fe524b9d05a5a9bced1c22388d3a2def99f3539983b956a3f5c592e73ee39cc7de5e5a4da4f9cd14acf3c51d6cf73eb79e1b749a30f3c5a89b284c5722181e75b7d6bb76b5f311a81009c750b33ee7965256d9587c43e14b1763c6ae4690cc8a7b3037ef6129ee4fe66e14e2cca3ff2c4161f97a0c6a5d25558928adffac06729aaf55e8731c93bb68326407614e1699c0c797b51d84d6d7b9cdce18f8639197e2ca7c3135574b86ac41e862c1d6f55d678e4d9f9c38d49f6c01c011f2b850ba8bf4003920971bc6b02bc26907b6e5cbee36818530de671e5e4f59358e480ce6f7fdec679576a4fbb1329c3a9eb4af55ba96d5282477507f0278dd97b260bcc86e0d771ce15e3f26e24d707ddc7f0f3683671a51b826a040ac63da1c66cc54e88e4acd2c111cba68837d2791252c9c28a4fb9ed401cbcbb2f77238d1994f6b7171c556babeec5b875f1060e2dfe4f846c33ab399ef2305b61c141d4009f82a003693a6d9f64c0d49a6ecaeee81f1c6cb7273a53dd9c095a09915254da31e9e7f90e3222f488378647448c25bc8e4ed622891dcce1783afbb1e8b91d1d99c158add3d8b7ab167cb7ff3027f335c8fb2849a7906457b61722e8cc68be53e1cf9a13e344ca2f8049c6abd8274c7201b2d55a8a8ca5eb5ff23a225a3dff885fd9c265d209a57727e4951fd519c06c67729bf3f21d41cc599ce094f6055522d67df85c0328c2dbd213e43c8fae490e11f8428b1638a1b83eb62645c3f0eee3be5062f46e41646d4044f2acab1634a8a30adf49335f047b96e60967d65689294ce2b33fadfd1c9227526581bba0b4b33787db44ee9b90fe3ae2fbb1ef4ebf76bc17df6990ec7b94f98dff2c24e5caa7a37e7c3f39a2d3a935ceff30f39d3edd21ec99519dcc15a27a6e542946e329244d1d62c9b158d63130e3c039cc09ff463e76aa548d40882c1393bcfc4d5ec4510c13277e1a695f7be92a2d2d3c9a0b5d4291a3dc4c258677f59b1588ca1a958993d394b0337ae490d5539e1e3d6206463369dc804fe813d7b49ba8be489ab4136ac876cfde4e5b7dc4955f31fbb6a947a581f0c89bb63196401106a5b37d3273912b547040dd2185691b09a45891ce74931ca002cc19cbaa2afa222901ea8169511a0e455c86957153b129d6a23f6e1928727a5e27f9d95be5e5a21d9199007473423e5dacff8063072e428d0f951bdabf040dbc1b5f69a6e12d512088f62b8667af8015db3608fefefe98c56ac5ab366df10760eb0b64e474db5736036caf90a6e476e90a8a0c315e359ecb4cd3fdbd1a05347f1e1c04c4f7e859b23fdb36fd95c2e2de00c6df7a5d6ef47d3d215e64d4ad1790b88808c43bbdc59cf82a822b79ae48cb169f0323814fa4a7da1ef4c6727acca3e3556e6dc75c9ae2ab621e95950a8b659d1cca8c11af4c917766b84ed5c27649a795f971fa7b959059efec7242ceca9859000ee8ae62f9d20e72d013432b3e37b40a0ca2cf2fc7e2cca504cf2769772a8e72042a9d651d7c670073e043137fe04e01febd55e9d1fff063abd68bc4656d7c68c533f7c6799923e6bcd6f16b9e41856edb5277ec6bd23c58a32cd2029023f4bc18a85c0873141076d9e9d6caa3ee573fa34842f0ab43db9e6d4e414c3a3abfef86fbcb7e432d8c8c96fc73592323e6271d3383c4b75a6b01873444f64a221aaf1a3ea6f39a4800fe51f315742b73cb7c5bd9085c9a186207c901e350ed51338b323e933aeeb8393607a4171200e6972b417d92d679eb8b034242e3d4447efcb9879f50889567ecaaa95c0b405f18a62648dd1fcdab99f03cb7c461fc4091b20611e39c27a9d12b654c2e03e6aa16bedf770483c4ebc3eda3fb63e6d8dc71b2999be2f56d4e0444d3eb383804e9c613a24ab9c5462366161c14dda9b9e25e2fa97fc252b51bcdb69aaa50577c8d0123adff0644fe6b2d16555a4d0145dcde1fa7f4446e8191c4640acc374972045c3dbf6742a37e3275fe91e02a04e50fff75ecb0f7fa6cc74d824ab896c0bbab6134994b6ce06d9bd4c78d01093eb1b7cf23668b2562c652c6ef87db473852b265828455fc6cf713223f2c85b9a2958a07a9d37b59d7a02104dd0d3e36f3eab0d85c986fa719ea70f225e9c7ad898dfb0b71a35ca0b230a1c6be88c15c471853629a007d7e88a93bd44223a83f1eee1e5fdf86a1a54b144be9ba4ea18b71798df919bbca4ca161c4a1fbae90c5dd4cb1c1b5c203f954286cc6e2e16a6ddeb37bc0c72006633e9050fa6762688142c46a87e3dd2e5b6911d79bccce6aeaa01f0289f4291b793ee84674bca30ced1f2115e6013195ad683ed17a9fe7689d79407d91e92c49c37435635e6968daf3a1c09d93cf42ea04a7c0fa99767272233e84c65e0173aa06e0cb6cb8b02d20445a262827caf9cc42325a06bebb8363f375ddf33d3efeb90312cd998e1e93b4ae49c876a7229b2db205df0c239919165c834584e1464d1cbd4a82e3fda34b5c80832e2570c8e3933a255d17fd7fbbe63b07acb1e2328fd7e0646a8b0dc746bc0652913b6e12b53f247222f13bd39416beb44a61eadc3a60a901e52caef1845084db5ecac0844cf95d879019fdd80352a8d8dd3248edf73f96cfce13f7ca25234e412232777a4ec057ebd3f73da510bf73c1a1dc10ad2bbb4e2914aac7d88393cbe7e1b0b490050cb7a0e7b971da09d110d3ca38d3c6783618725402be1d9a4b4f7656b12f2a850e3f31c339a73154a113f78a87b13519fbaf4bcb2611b68a4f1bdc21e2f5078035fdbcfc9922535a7e77c0e8274cd4c9ff11409d871d1415d1653952bb12e432432884a491fd99ebcafe214e25b36689ddd03038550bb57a431a419345f9cef744162a12d065475be11d3b2e90590a144f73a8c031de8a80c425ecbe7cd449beb439a7b6307b95a38df55805f7bef368b2ab1b85453068584db9543e510bbd5793374923e90abc30ba446f8c372758f3f31347f8823ee79fb1dc35d3e8a3ec4998f2c77094d17f8b826b679585cc78f8cd480026a839614e4fdd61e001bc974ed1066275fe6516790f054574daca705b52ae186589b51f6acfae5c848bee95ca728a40de1ae49f88072903f116785031e84ccf81bda00a99d6e3d762116a8f637564c02267f2df2075ef3adfabd61e23f973e5037056c560489e99d5ce287e6977684f121727047cb34ba5b6e3a53e2ef6b85de702fa6673df6bbebee1f5f6508e85912bd2cb7d279d829f08f1476c78fe25e296ca8093689f3c4464555b52d65682ceae7fed61ee733902e0fbbad303c1c60740454e0e4951d7beceac1959201ab88b28a8df497eb5d1ffd8209858da15deba2d218c5518b03e7394fd000beb2e18705ff501f9cddab888e7b61a32c42afc5c527e5c183c91d4fca3049882b71c3f6bf2627ccd770c0428c3caddf6f7f7d3ec8e23f0e967feea6410355e1669b8d93e326261b97212a78c8ecd78e5d560415853d5e40ac3d7494c356990c71089d420c7be63b1c90d9785b472bf964ab19f796bea3f7673ec5cd0eb943cdb2bda9a5b9e744a5f97701b68d1a995a1b482e9bc51d035c14fcc29a157e60e2a4d6d277b978f334f07"}) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000300)={r1}, 0x8) getsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000340), &(0x7f00000013c0)=0x8) ioctl$SNDRV_PCM_IOCTL_UNLINK(r1, 0x4161, 0x0) [ 391.466169][ T9808] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1000 sclass=netlink_route_socket pid=9808 comm=syz-executor.1 13:52:11 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000080)={'sit0\x00', r1, 0x4, 0x5, 0x0, 0xfffff001, 0x1, @loopback, @loopback, 0x8000, 0x20, 0xda2, 0x3}}) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000280), &(0x7f00000002c0)=0x4) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r2, &(0x7f0000000200)={0x5a}, 0xfe85) [ 391.624630][ T9811] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 13:52:11 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x6, &(0x7f0000000140)=[{0x1, 0x2, 0xe1, 0x20}, {0x4, 0x30, 0x6e, 0x8}, {0x88, 0xaf, 0x4, 0x3}, {0x101, 0xfd, 0x0, 0x6}, {0x2, 0x7, 0x3}, {0x0, 0x20, 0x0, 0x2}]}, 0x8) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004700), 0x0, 0x0, 0x0, 0x800}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, 0x0, 0x100, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x3f}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x80c0}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)='/proc/net/\x00\x00v4/c+\x0fG\xf9aK\fX\a\x00gR\x00\x82q\xee'}, 0x30) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="240000004e001f00ff07f4f9002304000a04f5110700010002ffff010800028001000000", 0x24) sendmsg$AUDIT_GET(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x10, 0x3e8, 0x20, 0x70bd27, 0x25dfdbfc, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x8881}, 0x4c890) [ 391.691838][ T9814] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 391.700295][ T9814] netlink: 236 bytes leftover after parsing attributes in process `syz-executor.0'. [ 391.761012][ T9815] Unknown ioctl 16737 [ 391.817044][ T9811] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 391.832318][ T9815] Unknown ioctl 16737 13:52:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x34}}, 0x0) r1 = openat$vsock(0xffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0xa00, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x114}], 0x1}, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c09425, &(0x7f0000000040)={"7eab8f95aca11af6ab429558c6a4a248", 0x0, 0x0, {0x3f, 0x5}, {0x100000001, 0x1b2}, 0x5, [0x2, 0x2a907dd9, 0x2, 0x0, 0x7, 0x9, 0x4, 0x2, 0x4c, 0x0, 0x6, 0x5, 0x8000, 0x1, 0x4, 0x50]}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f00000003c0)={{r2}, r3, 0x0, @unused=[0x9, 0x536e, 0x6, 0xf0], @name="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"}) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000300)={r1}, 0x8) getsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000340), &(0x7f00000013c0)=0x8) ioctl$SNDRV_PCM_IOCTL_UNLINK(r1, 0x4161, 0x0) [ 392.162870][ T9821] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1000 sclass=netlink_route_socket pid=9821 comm=syz-executor.1 13:52:12 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x6, &(0x7f0000000140)=[{0x1, 0x2, 0xe1, 0x20}, {0x4, 0x30, 0x6e, 0x8}, {0x88, 0xaf, 0x4, 0x3}, {0x101, 0xfd, 0x0, 0x6}, {0x2, 0x7, 0x3}, {0x0, 0x20, 0x0, 0x2}]}, 0x8) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004700), 0x0, 0x0, 0x0, 0x800}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, 0x0, 0x100, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x3f}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x80c0}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)='/proc/net/\x00\x00v4/c+\x0fG\xf9aK\fX\a\x00gR\x00\x82q\xee'}, 0x30) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="240000004e001f00ff07f4f9002304000a04f5110700010002ffff010800028001000000", 0x24) 13:52:12 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000080)={'sit0\x00', r1, 0x4, 0x5, 0x0, 0xfffff001, 0x1, @loopback, @loopback, 0x8000, 0x20, 0xda2, 0x3}}) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000280), &(0x7f00000002c0)=0x4) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) creat(&(0x7f00000000c0)='./bus\x00', 0x0) [ 392.424403][ T9825] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 392.490621][ T9827] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 392.500703][ T9827] netlink: 236 bytes leftover after parsing attributes in process `syz-executor.0'. [ 392.541527][ T9825] Unknown ioctl 16737 13:52:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000003f40)=ANY=[@ANYBLOB="340000001800000023000080fe00000100108e71f54f9285f3676a4b827245d527f9780800"/47, @ANYRES32=0x0, @ANYBLOB='\x00'], 0x34}], 0x1}, 0x0) 13:52:12 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x6, &(0x7f0000000140)=[{0x1, 0x2, 0xe1, 0x20}, {0x4, 0x30, 0x6e, 0x8}, {0x88, 0xaf, 0x4, 0x3}, {0x101, 0xfd, 0x0, 0x6}, {0x2, 0x7, 0x3}, {0x0, 0x20, 0x0, 0x2}]}, 0x8) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004700), 0x0, 0x0, 0x0, 0x800}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, 0x0, 0x100, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x3f}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x80c0}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)='/proc/net/\x00\x00v4/c+\x0fG\xf9aK\fX\a\x00gR\x00\x82q\xee'}, 0x30) socket(0x10, 0x3, 0x0) 13:52:12 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000080)={'sit0\x00', r1, 0x4, 0x5, 0x0, 0xfffff001, 0x1, @loopback, @loopback, 0x8000, 0x20, 0xda2, 0x3}}) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000280), &(0x7f00000002c0)=0x4) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 13:52:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) pselect6(0x40, &(0x7f0000000140)={0x0, 0x2, 0x7, 0xff, 0xe7, 0x8, 0x954, 0x65b8}, &(0x7f0000000180)={0x4, 0x2, 0x8, 0x3f, 0x8, 0x101, 0x9f66, 0x3}, &(0x7f00000001c0)={0x80, 0x8, 0x80000000, 0x7, 0x5c41, 0x289, 0x4, 0x159}, &(0x7f0000000200), &(0x7f0000000280)={&(0x7f0000000240)={[0x4, 0x6]}, 0x8}) write$rfkill(r4, &(0x7f0000000000), 0x8) splice(r1, 0x0, r3, 0x0, 0xf3a, 0x0) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46900) ftruncate(r5, 0x800) lseek(r5, 0x20400, 0x0) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200002) sendfile(r5, r6, 0x0, 0x80001d00c0d0) read$rfkill(r5, &(0x7f0000000300), 0x8) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000080)) r7 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$BTRFS_IOC_QGROUP_LIMIT(r7, 0x8030942b, &(0x7f0000000100)={0x10000, {0x8, 0x10000, 0x0, 0x6, 0x4}}) r8 = openat$full(0xffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x800, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r8, 0x111, 0x4, 0x1, 0x4) write$binfmt_elf64(r0, &(0x7f0000001800)=ANY=[], 0x78) 13:52:13 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x6, &(0x7f0000000140)=[{0x1, 0x2, 0xe1, 0x20}, {0x4, 0x30, 0x6e, 0x8}, {0x88, 0xaf, 0x4, 0x3}, {0x101, 0xfd, 0x0, 0x6}, {0x2, 0x7, 0x3}, {0x0, 0x20, 0x0, 0x2}]}, 0x8) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004700), 0x0, 0x0, 0x0, 0x800}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, 0x0, 0x100, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x3f}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x80c0}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)='/proc/net/\x00\x00v4/c+\x0fG\xf9aK\fX\a\x00gR\x00\x82q\xee'}, 0x30) 13:52:13 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000080)={'sit0\x00', r1, 0x4, 0x5, 0x0, 0xfffff001, 0x1, @loopback, @loopback, 0x8000, 0x20, 0xda2, 0x3}}) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000280), &(0x7f00000002c0)=0x4) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) 13:52:13 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x6, &(0x7f0000000140)=[{0x1, 0x2, 0xe1, 0x20}, {0x4, 0x30, 0x6e, 0x8}, {0x88, 0xaf, 0x4, 0x3}, {0x101, 0xfd, 0x0, 0x6}, {0x2, 0x7, 0x3}, {0x0, 0x20, 0x0, 0x2}]}, 0x8) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004700), 0x0, 0x0, 0x0, 0x800}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, 0x0, 0x100, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x3f}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x80c0}, 0x0) 13:52:13 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x6, &(0x7f0000000140)=[{0x1, 0x2, 0xe1, 0x20}, {0x4, 0x30, 0x6e, 0x8}, {0x88, 0xaf, 0x4, 0x3}, {0x101, 0xfd, 0x0, 0x6}, {0x2, 0x7, 0x3}, {0x0, 0x20, 0x0, 0x2}]}, 0x8) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004700), 0x0, 0x0, 0x0, 0x800}, 0x0) 13:52:14 executing program 0: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, @perf_config_ext={0x4000000000000, 0x5}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r1, 0x104, 0x7, &(0x7f0000000080)=0x8, 0x4) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)='net/ip6_flowlabel\x00') bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x1, 0x1, 0x2, 0x4, 0x6c, "83d5e69954738e6c194f6ca09c86ad8e9c434cdb54b5f3199eb94befb7acc42f0ca655ecb1d100793d0f716e3f67f652ddbb837907b99bbe86db80f0acfbff", 0xb}, 0x58) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair(0x1f, 0x5, 0x5, &(0x7f00000000c0)) r4 = dup3(r1, r0, 0x80000) sendmsg$IPCTNL_MSG_CT_DELETE(r4, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000400)={&(0x7f0000000280)={0x54, 0x2, 0x1, 0xe00, 0x0, 0x0, {0xc, 0x0, 0x8}, [@CTA_NAT_DST={0x18, 0xd, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @mcast2}]}, @CTA_LABELS={0x28, 0x16, 0x1, 0x0, [0x2, 0x8, 0xffffff4f, 0x4, 0x5, 0xffffffff, 0x8, 0x3, 0xfffffffe]}]}, 0x54}, 0x1, 0x0, 0x0, 0x45}, 0x20040884) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) getsockopt$inet6_mreq(r3, 0x29, 0xe, &(0x7f0000000380)={@ipv4={[], [], @private}}, &(0x7f00000003c0)=0x14) lseek(0xffffffffffffffff, 0x20400, 0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x200002) sendfile(0xffffffffffffffff, r5, 0x0, 0x80001d00c0d0) ioctl$IOCTL_VMCI_INIT_CONTEXT(0xffffffffffffffff, 0x7a0, &(0x7f0000000500)={@local, 0x1}) 13:52:14 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x6, &(0x7f0000000140)=[{0x1, 0x2, 0xe1, 0x20}, {0x4, 0x30, 0x6e, 0x8}, {0x88, 0xaf, 0x4, 0x3}, {0x101, 0xfd, 0x0, 0x6}, {0x2, 0x7, 0x3}, {0x0, 0x20, 0x0, 0x2}]}, 0x8) [ 394.877131][ T9863] IPVS: ftp: loaded support on port[0] = 21 13:52:14 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000080)={'sit0\x00', r1, 0x4, 0x5, 0x0, 0xfffff001, 0x1, @loopback, @loopback, 0x8000, 0x20, 0xda2, 0x3}}) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000280), &(0x7f00000002c0)=0x4) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) [ 395.114939][ T9866] IPVS: ftp: loaded support on port[0] = 21 13:52:14 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000300)={0x6, &(0x7f0000000140)=[{0x1, 0x2, 0xe1, 0x20}, {0x4, 0x30, 0x6e, 0x8}, {0x88, 0xaf, 0x4, 0x3}, {0x101, 0xfd, 0x0, 0x6}, {0x2, 0x7, 0x3}, {0x0, 0x20, 0x0, 0x2}]}, 0x8) 13:52:15 executing program 0: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, @perf_config_ext={0x4000000000000, 0x5}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r1, 0x104, 0x7, &(0x7f0000000080)=0x8, 0x4) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)='net/ip6_flowlabel\x00') bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x1, 0x1, 0x2, 0x4, 0x6c, "83d5e69954738e6c194f6ca09c86ad8e9c434cdb54b5f3199eb94befb7acc42f0ca655ecb1d100793d0f716e3f67f652ddbb837907b99bbe86db80f0acfbff", 0xb}, 0x58) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair(0x1f, 0x5, 0x5, &(0x7f00000000c0)) r4 = dup3(r1, r0, 0x80000) sendmsg$IPCTNL_MSG_CT_DELETE(r4, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000400)={&(0x7f0000000280)={0x54, 0x2, 0x1, 0xe00, 0x0, 0x0, {0xc, 0x0, 0x8}, [@CTA_NAT_DST={0x18, 0xd, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @mcast2}]}, @CTA_LABELS={0x28, 0x16, 0x1, 0x0, [0x2, 0x8, 0xffffff4f, 0x4, 0x5, 0xffffffff, 0x8, 0x3, 0xfffffffe]}]}, 0x54}, 0x1, 0x0, 0x0, 0x45}, 0x20040884) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) getsockopt$inet6_mreq(r3, 0x29, 0xe, &(0x7f0000000380)={@ipv4={[], [], @private}}, &(0x7f00000003c0)=0x14) lseek(0xffffffffffffffff, 0x20400, 0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x200002) sendfile(0xffffffffffffffff, r5, 0x0, 0x80001d00c0d0) ioctl$IOCTL_VMCI_INIT_CONTEXT(0xffffffffffffffff, 0x7a0, &(0x7f0000000500)={@local, 0x1}) [ 395.420143][ T1649] tipc: TX() has been purged, node left! 13:52:15 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000300)={0x6, &(0x7f0000000140)=[{0x1, 0x2, 0xe1, 0x20}, {0x4, 0x30, 0x6e, 0x8}, {0x88, 0xaf, 0x4, 0x3}, {0x101, 0xfd, 0x0, 0x6}, {0x2, 0x7, 0x3}, {0x0, 0x20, 0x0, 0x2}]}, 0x8) [ 395.744549][ T9917] IPVS: ftp: loaded support on port[0] = 21 13:52:15 executing program 0: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, @perf_config_ext={0x4000000000000, 0x5}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r1, 0x104, 0x7, &(0x7f0000000080)=0x8, 0x4) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)='net/ip6_flowlabel\x00') bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x1, 0x1, 0x2, 0x4, 0x6c, "83d5e69954738e6c194f6ca09c86ad8e9c434cdb54b5f3199eb94befb7acc42f0ca655ecb1d100793d0f716e3f67f652ddbb837907b99bbe86db80f0acfbff", 0xb}, 0x58) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair(0x1f, 0x5, 0x5, &(0x7f00000000c0)) r4 = dup3(r1, r0, 0x80000) sendmsg$IPCTNL_MSG_CT_DELETE(r4, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000400)={&(0x7f0000000280)={0x54, 0x2, 0x1, 0xe00, 0x0, 0x0, {0xc, 0x0, 0x8}, [@CTA_NAT_DST={0x18, 0xd, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @mcast2}]}, @CTA_LABELS={0x28, 0x16, 0x1, 0x0, [0x2, 0x8, 0xffffff4f, 0x4, 0x5, 0xffffffff, 0x8, 0x3, 0xfffffffe]}]}, 0x54}, 0x1, 0x0, 0x0, 0x45}, 0x20040884) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) getsockopt$inet6_mreq(r3, 0x29, 0xe, &(0x7f0000000380)={@ipv4={[], [], @private}}, &(0x7f00000003c0)=0x14) lseek(0xffffffffffffffff, 0x20400, 0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x200002) sendfile(0xffffffffffffffff, r5, 0x0, 0x80001d00c0d0) ioctl$IOCTL_VMCI_INIT_CONTEXT(0xffffffffffffffff, 0x7a0, &(0x7f0000000500)={@local, 0x1}) 13:52:15 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000300)={0x6, &(0x7f0000000140)=[{0x1, 0x2, 0xe1, 0x20}, {0x4, 0x30, 0x6e, 0x8}, {0x88, 0xaf, 0x4, 0x3}, {0x101, 0xfd, 0x0, 0x6}, {0x2, 0x7, 0x3}, {0x0, 0x20, 0x0, 0x2}]}, 0x8) 13:52:16 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000080)={'sit0\x00', r1, 0x4, 0x5, 0x0, 0xfffff001, 0x1, @loopback, @loopback, 0x8000, 0x20, 0xda2, 0x3}}) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000280), &(0x7f00000002c0)=0x4) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) [ 396.479514][ T9946] IPVS: ftp: loaded support on port[0] = 21 13:52:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x6, &(0x7f0000000140)=[{0x1, 0x2, 0xe1, 0x20}, {0x4, 0x30, 0x6e, 0x8}, {0x88, 0xaf, 0x4, 0x3}, {0x101, 0xfd, 0x0, 0x6}, {0x2, 0x7, 0x3}, {0x0, 0x20, 0x0, 0x2}]}, 0x8) 13:52:17 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000080)={'sit0\x00', r1, 0x4, 0x5, 0x0, 0xfffff001, 0x1, @loopback, @loopback, 0x8000, 0x20, 0xda2, 0x3}}) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000280), &(0x7f00000002c0)=0x4) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 13:52:17 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000300)={0x6, &(0x7f0000000140)=[{0x1, 0x2, 0xe1, 0x20}, {0x4, 0x30, 0x6e, 0x8}, {0x88, 0xaf, 0x4, 0x3}, {0x101, 0xfd, 0x0, 0x6}, {0x2, 0x7, 0x3}, {0x0, 0x20, 0x0, 0x2}]}, 0x8) 13:52:17 executing program 0: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, @perf_config_ext={0x4000000000000, 0x5}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r1, 0x104, 0x7, &(0x7f0000000080)=0x8, 0x4) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)='net/ip6_flowlabel\x00') bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x1, 0x1, 0x2, 0x4, 0x6c, "83d5e69954738e6c194f6ca09c86ad8e9c434cdb54b5f3199eb94befb7acc42f0ca655ecb1d100793d0f716e3f67f652ddbb837907b99bbe86db80f0acfbff", 0xb}, 0x58) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair(0x1f, 0x5, 0x5, &(0x7f00000000c0)) r4 = dup3(r1, r0, 0x80000) sendmsg$IPCTNL_MSG_CT_DELETE(r4, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000400)={&(0x7f0000000280)={0x54, 0x2, 0x1, 0xe00, 0x0, 0x0, {0xc, 0x0, 0x8}, [@CTA_NAT_DST={0x18, 0xd, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @mcast2}]}, @CTA_LABELS={0x28, 0x16, 0x1, 0x0, [0x2, 0x8, 0xffffff4f, 0x4, 0x5, 0xffffffff, 0x8, 0x3, 0xfffffffe]}]}, 0x54}, 0x1, 0x0, 0x0, 0x45}, 0x20040884) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) getsockopt$inet6_mreq(r3, 0x29, 0xe, &(0x7f0000000380)={@ipv4={[], [], @private}}, &(0x7f00000003c0)=0x14) lseek(0xffffffffffffffff, 0x20400, 0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x200002) sendfile(0xffffffffffffffff, r5, 0x0, 0x80001d00c0d0) ioctl$IOCTL_VMCI_INIT_CONTEXT(0xffffffffffffffff, 0x7a0, &(0x7f0000000500)={@local, 0x1}) 13:52:17 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000080)={'sit0\x00', r1, 0x4, 0x5, 0x0, 0xfffff001, 0x1, @loopback, @loopback, 0x8000, 0x20, 0xda2, 0x3}}) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000280), &(0x7f00000002c0)=0x4) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) [ 397.882443][ T9983] IPVS: ftp: loaded support on port[0] = 21 13:52:17 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000300)={0x6, &(0x7f0000000140)=[{0x1, 0x2, 0xe1, 0x20}, {0x4, 0x30, 0x6e, 0x8}, {0x88, 0xaf, 0x4, 0x3}, {0x101, 0xfd, 0x0, 0x6}, {0x2, 0x7, 0x3}, {0x0, 0x20, 0x0, 0x2}]}, 0x8) 13:52:18 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000300)={0x6, &(0x7f0000000140)=[{0x1, 0x2, 0xe1, 0x20}, {0x4, 0x30, 0x6e, 0x8}, {0x88, 0xaf, 0x4, 0x3}, {0x101, 0xfd, 0x0, 0x6}, {0x2, 0x7, 0x3}, {0x0, 0x20, 0x0, 0x2}]}, 0x8) 13:52:18 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd00e0bbb557f3b0b93742c379983fe48e8739ad15be144a70a053dfcdeb987fbd3c236bfa1c251b4a45bfe30f444dc5e314658f7c945fa4adbb2c9249dd44be32dc79b39812dda876840f3f971dd75e672624fe1584a53a"], 0x0) r1 = perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200052203, 0x40000000800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0xffff, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="c9c976b62e06f799b64c2a2bf9b91ad991b445c3503d6627f3af3168f5508f4314cb82f68443d6c8b86c1ca086be5f28d7f1fa95937f442fa7d26c29c7e5a94fea97f67959bd06e901a16af569ad74dfde647d4b579c84a849bec71b2a3a29c13be77eb196e6fb201926824ddd18408ac23d24f246676b4be9604e767762ea896b99", 0x82, 0x7}], 0x1005, &(0x7f0000000240)={[{@quota_quantum={'quota_quantum', 0x3d, 0x2}}, {@acl='acl'}], [{@fowner_eq={'fowner', 0x3d, 0xee00}}, {@smackfstransmute={'smackfstransmute', 0x3d, '['}}]}) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000000)="240000004e001f00ff07f4f9002304000a04f5110700010002ffff010800028001000000", 0x24) getpeername$netrom(r3, &(0x7f0000000380)={{0x3, @rose}, [@bcast, @null, @rose, @rose, @remote, @bcast, @bcast, @default]}, &(0x7f0000000400)=0x48) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc01cf509, &(0x7f0000000300)={r1, 0x1, 0x1, 0x4}) move_mount(r2, &(0x7f00000002c0)='./file0\x00', r4, &(0x7f0000000340)='./file0\x00', 0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000440), 0x4) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 13:52:18 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000080)={'sit0\x00', r1, 0x4, 0x5, 0x0, 0xfffff001, 0x1, @loopback, @loopback, 0x8000, 0x20, 0xda2, 0x3}}) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000280), &(0x7f00000002c0)=0x4) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 13:52:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) 13:52:18 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000080)={'sit0\x00', r1, 0x4, 0x5, 0x0, 0xfffff001, 0x1, @loopback, @loopback, 0x8000, 0x20, 0xda2, 0x3}}) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000280), &(0x7f00000002c0)=0x4) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 13:52:19 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd00e0bbb557f3b0b93742c379983fe48e8739ad15be144a70a053dfcdeb987fbd3c236bfa1c251b4a45bfe30f444dc5e314658f7c945fa4adbb2c9249dd44be32dc79b39812dda876840f3f971dd75e672624fe1584a53a"], 0x0) r1 = perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x8000000200052203, 0x40000000800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0xffff, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="c9c976b62e06f799b64c2a2bf9b91ad991b445c3503d6627f3af3168f5508f4314cb82f68443d6c8b86c1ca086be5f28d7f1fa95937f442fa7d26c29c7e5a94fea97f67959bd06e901a16af569ad74dfde647d4b579c84a849bec71b2a3a29c13be77eb196e6fb201926824ddd18408ac23d24f246676b4be9604e767762ea896b99", 0x82, 0x7}], 0x1005, &(0x7f0000000240)={[{@quota_quantum={'quota_quantum', 0x3d, 0x2}}, {@acl='acl'}], [{@fowner_eq={'fowner', 0x3d, 0xee00}}, {@smackfstransmute={'smackfstransmute', 0x3d, '['}}]}) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000000)="240000004e001f00ff07f4f9002304000a04f5110700010002ffff010800028001000000", 0x24) getpeername$netrom(r3, &(0x7f0000000380)={{0x3, @rose}, [@bcast, @null, @rose, @rose, @remote, @bcast, @bcast, @default]}, &(0x7f0000000400)=0x48) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc01cf509, &(0x7f0000000300)={r1, 0x1, 0x1, 0x4}) move_mount(r2, &(0x7f00000002c0)='./file0\x00', r4, &(0x7f0000000340)='./file0\x00', 0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000440), 0x4) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 13:52:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) 13:52:19 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000080)={'sit0\x00', r1, 0x4, 0x5, 0x0, 0xfffff001, 0x1, @loopback, @loopback, 0x8000, 0x20, 0xda2, 0x3}}) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000280), &(0x7f00000002c0)=0x4) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 13:52:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) 13:52:19 executing program 0: ioctl$CAPI_GET_FLAGS(0xffffffffffffffff, 0x80044323, &(0x7f0000000040)) r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x100, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x68, 0x0, 0x20, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0x7f}, @NL80211_ATTR_WIPHY_COVERAGE_CLASS={0x5, 0x59, 0x20}, @NL80211_ATTR_WIPHY_TXQ_PARAMS={0x44, 0x25, 0x0, 0x1, [@NL80211_TXQ_ATTR_QUEUE={0x5, 0x1, 0x1}, @NL80211_TXQ_ATTR_AIFS={0x5, 0x5, 0x1f}, @NL80211_TXQ_ATTR_TXOP={0x6, 0x2, 0x9}, @NL80211_TXQ_ATTR_CWMAX={0x6}, @NL80211_TXQ_ATTR_CWMAX={0x6, 0x4, 0x4}, @NL80211_TXQ_ATTR_CWMIN={0x6, 0x3, 0x2032}, @NL80211_TXQ_ATTR_CWMAX={0x6, 0x4, 0x7}, @NL80211_TXQ_ATTR_CWMIN={0x6, 0x3, 0x76}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x8001) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r1, &(0x7f0000000200)={0x5a}, 0xfe85) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f0000000000)={0x0, {0x200, 0x8000}}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x2000000000000352, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000d70000000000000000000061112c000000000095000f00000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) r2 = openat$audio1(0xffffff9c, &(0x7f00000003c0)='/dev/audio1\x00', 0xa0041, 0x0) pread64(r2, &(0x7f0000000400)=""/121, 0x79, 0x8) r3 = syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x1, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="429046e6873479a0a65ef50972ec400c884d0e134755718c43affd1c5f6099201ce1b38e9bede8454503f94bf8f0afac1ccbdab375acc54ad1aeec74ac", 0x3d, 0x800}], 0x200000, &(0x7f0000000240)={[{@tails_small='tails=small'}, {@jdev={'jdev', 0x3d, './file0'}}, {@resize_auto='resize=auto'}, {@data_ordered='data=ordered'}, {@hash_tea='hash=tea'}, {@balloc_no_unhash_reloc='block-allocator=no_unhashed_relocation'}, {@noquota='noquota'}, {@expose_privroot='expose_privroot'}, {@grpquota='grpquota'}, {@grpjquota='grpjquota'}], [{@pcr={'pcr', 0x3d, 0x13}}, {@fsuuid={'fsuuid', 0x3d, {[0x2, 0x30, 0x62, 0x66, 0x64, 0x35, 0x39, 0x37], 0x2d, [0x65, 0x65, 0x36, 0x64], 0x2d, [0x32, 0x63, 0x61, 0x34], 0x2d, [0x65, 0x38, 0x31, 0x64], 0x2d, [0x5c, 0x34, 0x65, 0x32, 0x36, 0x31, 0x63, 0x35]}}}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}]}) r4 = syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x1, 0x800) fcntl$dupfd(r3, 0x406, r4) 13:52:20 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000080)={'sit0\x00', r1, 0x4, 0x5, 0x0, 0xfffff001, 0x1, @loopback, @loopback, 0x8000, 0x20, 0xda2, 0x3}}) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000280), &(0x7f00000002c0)=0x4) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 13:52:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x0, 0x0}, 0x8) [ 400.511086][T10048] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "hash=tea" 13:52:20 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000080)={'sit0\x00', r1, 0x4, 0x5, 0x0, 0xfffff001, 0x1, @loopback, @loopback, 0x8000, 0x20, 0xda2, 0x3}}) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 13:52:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x0, 0x0}, 0x8) [ 401.037970][T10051] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "hash=tea" 13:52:21 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00'}) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 13:52:21 executing program 0: ioctl$CAPI_GET_FLAGS(0xffffffffffffffff, 0x80044323, &(0x7f0000000040)) r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x100, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x68, 0x0, 0x20, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0x7f}, @NL80211_ATTR_WIPHY_COVERAGE_CLASS={0x5, 0x59, 0x20}, @NL80211_ATTR_WIPHY_TXQ_PARAMS={0x44, 0x25, 0x0, 0x1, [@NL80211_TXQ_ATTR_QUEUE={0x5, 0x1, 0x1}, @NL80211_TXQ_ATTR_AIFS={0x5, 0x5, 0x1f}, @NL80211_TXQ_ATTR_TXOP={0x6, 0x2, 0x9}, @NL80211_TXQ_ATTR_CWMAX={0x6}, @NL80211_TXQ_ATTR_CWMAX={0x6, 0x4, 0x4}, @NL80211_TXQ_ATTR_CWMIN={0x6, 0x3, 0x2032}, @NL80211_TXQ_ATTR_CWMAX={0x6, 0x4, 0x7}, @NL80211_TXQ_ATTR_CWMIN={0x6, 0x3, 0x76}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x8001) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r1, &(0x7f0000000200)={0x5a}, 0xfe85) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f0000000000)={0x0, {0x200, 0x8000}}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x2000000000000352, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000d70000000000000000000061112c000000000095000f00000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) r2 = openat$audio1(0xffffff9c, &(0x7f00000003c0)='/dev/audio1\x00', 0xa0041, 0x0) pread64(r2, &(0x7f0000000400)=""/121, 0x79, 0x8) r3 = syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x1, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="429046e6873479a0a65ef50972ec400c884d0e134755718c43affd1c5f6099201ce1b38e9bede8454503f94bf8f0afac1ccbdab375acc54ad1aeec74ac", 0x3d, 0x800}], 0x200000, &(0x7f0000000240)={[{@tails_small='tails=small'}, {@jdev={'jdev', 0x3d, './file0'}}, {@resize_auto='resize=auto'}, {@data_ordered='data=ordered'}, {@hash_tea='hash=tea'}, {@balloc_no_unhash_reloc='block-allocator=no_unhashed_relocation'}, {@noquota='noquota'}, {@expose_privroot='expose_privroot'}, {@grpquota='grpquota'}, {@grpjquota='grpjquota'}], [{@pcr={'pcr', 0x3d, 0x13}}, {@fsuuid={'fsuuid', 0x3d, {[0x2, 0x30, 0x62, 0x66, 0x64, 0x35, 0x39, 0x37], 0x2d, [0x65, 0x65, 0x36, 0x64], 0x2d, [0x32, 0x63, 0x61, 0x34], 0x2d, [0x65, 0x38, 0x31, 0x64], 0x2d, [0x5c, 0x34, 0x65, 0x32, 0x36, 0x31, 0x63, 0x35]}}}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}]}) r4 = syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x1, 0x800) fcntl$dupfd(r3, 0x406, r4) 13:52:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x0, 0x0}, 0x8) 13:52:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x5, &(0x7f0000000140)=[{0x1, 0x2, 0xe1, 0x20}, {0x4, 0x30, 0x6e, 0x8}, {0x88, 0xaf, 0x4, 0x3}, {0x101, 0xfd, 0x0, 0x6}, {0x2, 0x7, 0x3}]}, 0x8) 13:52:21 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) [ 401.876079][T10077] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "hash=tea" 13:52:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x4, &(0x7f0000000140)=[{0x1, 0x2, 0xe1, 0x20}, {0x4, 0x30, 0x6e, 0x8}, {0x88, 0xaf, 0x4, 0x3}, {0x101, 0xfd, 0x0, 0x6}]}, 0x8) 13:52:22 executing program 0: ioctl$CAPI_GET_FLAGS(0xffffffffffffffff, 0x80044323, &(0x7f0000000040)) r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x100, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x68, 0x0, 0x20, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0x7f}, @NL80211_ATTR_WIPHY_COVERAGE_CLASS={0x5, 0x59, 0x20}, @NL80211_ATTR_WIPHY_TXQ_PARAMS={0x44, 0x25, 0x0, 0x1, [@NL80211_TXQ_ATTR_QUEUE={0x5, 0x1, 0x1}, @NL80211_TXQ_ATTR_AIFS={0x5, 0x5, 0x1f}, @NL80211_TXQ_ATTR_TXOP={0x6, 0x2, 0x9}, @NL80211_TXQ_ATTR_CWMAX={0x6}, @NL80211_TXQ_ATTR_CWMAX={0x6, 0x4, 0x4}, @NL80211_TXQ_ATTR_CWMIN={0x6, 0x3, 0x2032}, @NL80211_TXQ_ATTR_CWMAX={0x6, 0x4, 0x7}, @NL80211_TXQ_ATTR_CWMIN={0x6, 0x3, 0x76}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x8001) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r1, &(0x7f0000000200)={0x5a}, 0xfe85) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f0000000000)={0x0, {0x200, 0x8000}}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x2000000000000352, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000d70000000000000000000061112c000000000095000f00000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) r2 = openat$audio1(0xffffff9c, &(0x7f00000003c0)='/dev/audio1\x00', 0xa0041, 0x0) pread64(r2, &(0x7f0000000400)=""/121, 0x79, 0x8) r3 = syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x1, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="429046e6873479a0a65ef50972ec400c884d0e134755718c43affd1c5f6099201ce1b38e9bede8454503f94bf8f0afac1ccbdab375acc54ad1aeec74ac", 0x3d, 0x800}], 0x200000, &(0x7f0000000240)={[{@tails_small='tails=small'}, {@jdev={'jdev', 0x3d, './file0'}}, {@resize_auto='resize=auto'}, {@data_ordered='data=ordered'}, {@hash_tea='hash=tea'}, {@balloc_no_unhash_reloc='block-allocator=no_unhashed_relocation'}, {@noquota='noquota'}, {@expose_privroot='expose_privroot'}, {@grpquota='grpquota'}, {@grpjquota='grpjquota'}], [{@pcr={'pcr', 0x3d, 0x13}}, {@fsuuid={'fsuuid', 0x3d, {[0x2, 0x30, 0x62, 0x66, 0x64, 0x35, 0x39, 0x37], 0x2d, [0x65, 0x65, 0x36, 0x64], 0x2d, [0x32, 0x63, 0x61, 0x34], 0x2d, [0x65, 0x38, 0x31, 0x64], 0x2d, [0x5c, 0x34, 0x65, 0x32, 0x36, 0x31, 0x63, 0x35]}}}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}]}) r4 = syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x1, 0x800) fcntl$dupfd(r3, 0x406, r4) 13:52:22 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 13:52:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x3, &(0x7f0000000140)=[{0x1, 0x2, 0xe1, 0x20}, {0x4, 0x30, 0x6e, 0x8}, {0x88, 0xaf, 0x4, 0x3}]}, 0x8) [ 402.714937][T10093] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "hash=tea" 13:52:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{0x1, 0x2, 0xe1, 0x20}, {0x4, 0x30, 0x6e, 0x8}]}, 0x8) 13:52:22 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 13:52:23 executing program 0: ioctl$CAPI_GET_FLAGS(0xffffffffffffffff, 0x80044323, &(0x7f0000000040)) r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x100, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x68, 0x0, 0x20, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0x7f}, @NL80211_ATTR_WIPHY_COVERAGE_CLASS={0x5, 0x59, 0x20}, @NL80211_ATTR_WIPHY_TXQ_PARAMS={0x44, 0x25, 0x0, 0x1, [@NL80211_TXQ_ATTR_QUEUE={0x5, 0x1, 0x1}, @NL80211_TXQ_ATTR_AIFS={0x5, 0x5, 0x1f}, @NL80211_TXQ_ATTR_TXOP={0x6, 0x2, 0x9}, @NL80211_TXQ_ATTR_CWMAX={0x6}, @NL80211_TXQ_ATTR_CWMAX={0x6, 0x4, 0x4}, @NL80211_TXQ_ATTR_CWMIN={0x6, 0x3, 0x2032}, @NL80211_TXQ_ATTR_CWMAX={0x6, 0x4, 0x7}, @NL80211_TXQ_ATTR_CWMIN={0x6, 0x3, 0x76}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x8001) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r1, &(0x7f0000000200)={0x5a}, 0xfe85) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f0000000000)={0x0, {0x200, 0x8000}}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x2000000000000352, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000d70000000000000000000061112c000000000095000f00000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) r2 = openat$audio1(0xffffff9c, &(0x7f00000003c0)='/dev/audio1\x00', 0xa0041, 0x0) pread64(r2, &(0x7f0000000400)=""/121, 0x79, 0x8) r3 = syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x1, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="429046e6873479a0a65ef50972ec400c884d0e134755718c43affd1c5f6099201ce1b38e9bede8454503f94bf8f0afac1ccbdab375acc54ad1aeec74ac", 0x3d, 0x800}], 0x200000, &(0x7f0000000240)={[{@tails_small='tails=small'}, {@jdev={'jdev', 0x3d, './file0'}}, {@resize_auto='resize=auto'}, {@data_ordered='data=ordered'}, {@hash_tea='hash=tea'}, {@balloc_no_unhash_reloc='block-allocator=no_unhashed_relocation'}, {@noquota='noquota'}, {@expose_privroot='expose_privroot'}, {@grpquota='grpquota'}, {@grpjquota='grpjquota'}], [{@pcr={'pcr', 0x3d, 0x13}}, {@fsuuid={'fsuuid', 0x3d, {[0x2, 0x30, 0x62, 0x66, 0x64, 0x35, 0x39, 0x37], 0x2d, [0x65, 0x65, 0x36, 0x64], 0x2d, [0x32, 0x63, 0x61, 0x34], 0x2d, [0x65, 0x38, 0x31, 0x64], 0x2d, [0x5c, 0x34, 0x65, 0x32, 0x36, 0x31, 0x63, 0x35]}}}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}]}) r4 = syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x1, 0x800) fcntl$dupfd(r3, 0x406, r4) 13:52:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{0x1, 0x2, 0xe1, 0x20}, {0x4, 0x30, 0x6e, 0x8}]}, 0x8) 13:52:23 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) [ 403.565794][T10111] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "hash=tea" 13:52:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{0x1, 0x2, 0xe1, 0x20}, {0x4, 0x30, 0x6e, 0x8}]}, 0x8) 13:52:23 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 13:52:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x3, &(0x7f0000000140)=[{0x1, 0x2, 0xe1, 0x20}, {0x4, 0x30, 0x6e, 0x8}, {0x0, 0xaf, 0x4, 0x3}]}, 0x8) 13:52:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x3, &(0x7f0000000140)=[{0x1, 0x2, 0xe1, 0x20}, {0x4, 0x30, 0x6e, 0x8}, {0x0, 0xaf, 0x4, 0x3}]}, 0x8) 13:52:24 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 13:52:24 executing program 0: ioctl$CAPI_GET_FLAGS(0xffffffffffffffff, 0x80044323, &(0x7f0000000040)) r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x100, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x68, 0x0, 0x20, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0x7f}, @NL80211_ATTR_WIPHY_COVERAGE_CLASS={0x5, 0x59, 0x20}, @NL80211_ATTR_WIPHY_TXQ_PARAMS={0x44, 0x25, 0x0, 0x1, [@NL80211_TXQ_ATTR_QUEUE={0x5, 0x1, 0x1}, @NL80211_TXQ_ATTR_AIFS={0x5, 0x5, 0x1f}, @NL80211_TXQ_ATTR_TXOP={0x6, 0x2, 0x9}, @NL80211_TXQ_ATTR_CWMAX={0x6}, @NL80211_TXQ_ATTR_CWMAX={0x6, 0x4, 0x4}, @NL80211_TXQ_ATTR_CWMIN={0x6, 0x3, 0x2032}, @NL80211_TXQ_ATTR_CWMAX={0x6, 0x4, 0x7}, @NL80211_TXQ_ATTR_CWMIN={0x6, 0x3, 0x76}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x8001) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r1, &(0x7f0000000200)={0x5a}, 0xfe85) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f0000000000)={0x0, {0x200, 0x8000}}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x2000000000000352, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000d70000000000000000000061112c000000000095000f00000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) r2 = openat$audio1(0xffffff9c, &(0x7f00000003c0)='/dev/audio1\x00', 0xa0041, 0x0) pread64(r2, &(0x7f0000000400)=""/121, 0x79, 0x8) syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x1, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="429046e6873479a0a65ef50972ec400c884d0e134755718c43affd1c5f6099201ce1b38e9bede8454503f94bf8f0afac1ccbdab375acc54ad1aeec74ac", 0x3d, 0x800}], 0x200000, &(0x7f0000000240)={[{@tails_small='tails=small'}, {@jdev={'jdev', 0x3d, './file0'}}, {@resize_auto='resize=auto'}, {@data_ordered='data=ordered'}, {@hash_tea='hash=tea'}, {@balloc_no_unhash_reloc='block-allocator=no_unhashed_relocation'}, {@noquota='noquota'}, {@expose_privroot='expose_privroot'}, {@grpquota='grpquota'}, {@grpjquota='grpjquota'}], [{@pcr={'pcr', 0x3d, 0x13}}, {@fsuuid={'fsuuid', 0x3d, {[0x2, 0x30, 0x62, 0x66, 0x64, 0x35, 0x39, 0x37], 0x2d, [0x65, 0x65, 0x36, 0x64], 0x2d, [0x32, 0x63, 0x61, 0x34], 0x2d, [0x65, 0x38, 0x31, 0x64], 0x2d, [0x5c, 0x34, 0x65, 0x32, 0x36, 0x31, 0x63, 0x35]}}}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}]}) syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x1, 0x800) 13:52:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x3, &(0x7f0000000140)=[{0x1, 0x2, 0xe1, 0x20}, {0x4, 0x30, 0x6e, 0x8}, {0x0, 0xaf, 0x4, 0x3}]}, 0x8) 13:52:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x3, &(0x7f0000000140)=[{0x1, 0x2, 0xe1, 0x20}, {0x4, 0x30, 0x6e, 0x8}, {0x88, 0x0, 0x4, 0x3}]}, 0x8) 13:52:24 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x1000001bd) [ 405.262607][T10137] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "hash=tea" 13:52:25 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 13:52:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x3, &(0x7f0000000140)=[{0x1, 0x2, 0xe1, 0x20}, {0x4, 0x30, 0x6e, 0x8}, {0x88, 0x0, 0x0, 0x3}]}, 0x8) 13:52:25 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 13:52:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x3, &(0x7f0000000140)=[{0x1, 0x2, 0xe1, 0x20}, {0x4, 0x30, 0x6e, 0x8}, {0x88}]}, 0x8) 13:52:25 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 13:52:25 executing program 0: ioctl$CAPI_GET_FLAGS(0xffffffffffffffff, 0x80044323, &(0x7f0000000040)) r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x100, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x68, 0x0, 0x20, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0x7f}, @NL80211_ATTR_WIPHY_COVERAGE_CLASS={0x5, 0x59, 0x20}, @NL80211_ATTR_WIPHY_TXQ_PARAMS={0x44, 0x25, 0x0, 0x1, [@NL80211_TXQ_ATTR_QUEUE={0x5, 0x1, 0x1}, @NL80211_TXQ_ATTR_AIFS={0x5, 0x5, 0x1f}, @NL80211_TXQ_ATTR_TXOP={0x6, 0x2, 0x9}, @NL80211_TXQ_ATTR_CWMAX={0x6}, @NL80211_TXQ_ATTR_CWMAX={0x6, 0x4, 0x4}, @NL80211_TXQ_ATTR_CWMIN={0x6, 0x3, 0x2032}, @NL80211_TXQ_ATTR_CWMAX={0x6, 0x4, 0x7}, @NL80211_TXQ_ATTR_CWMIN={0x6, 0x3, 0x76}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x8001) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r1, &(0x7f0000000200)={0x5a}, 0xfe85) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f0000000000)={0x0, {0x200, 0x8000}}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x2000000000000352, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000d70000000000000000000061112c000000000095000f00000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) r2 = openat$audio1(0xffffff9c, &(0x7f00000003c0)='/dev/audio1\x00', 0xa0041, 0x0) pread64(r2, &(0x7f0000000400)=""/121, 0x79, 0x8) syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x1, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="429046e6873479a0a65ef50972ec400c884d0e134755718c43affd1c5f6099201ce1b38e9bede8454503f94bf8f0afac1ccbdab375acc54ad1aeec74ac", 0x3d, 0x800}], 0x200000, &(0x7f0000000240)={[{@tails_small='tails=small'}, {@jdev={'jdev', 0x3d, './file0'}}, {@resize_auto='resize=auto'}, {@data_ordered='data=ordered'}, {@hash_tea='hash=tea'}, {@balloc_no_unhash_reloc='block-allocator=no_unhashed_relocation'}, {@noquota='noquota'}, {@expose_privroot='expose_privroot'}, {@grpquota='grpquota'}, {@grpjquota='grpjquota'}], [{@pcr={'pcr', 0x3d, 0x13}}, {@fsuuid={'fsuuid', 0x3d, {[0x2, 0x30, 0x62, 0x66, 0x64, 0x35, 0x39, 0x37], 0x2d, [0x65, 0x65, 0x36, 0x64], 0x2d, [0x32, 0x63, 0x61, 0x34], 0x2d, [0x65, 0x38, 0x31, 0x64], 0x2d, [0x5c, 0x34, 0x65, 0x32, 0x36, 0x31, 0x63, 0x35]}}}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}]}) 13:52:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{0x1, 0x2, 0xe1, 0x20}, {0x88}]}, 0x8) 13:52:26 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) [ 406.587844][T10161] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "hash=tea" 13:52:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{0x1, 0x2, 0xe1, 0x20}, {}]}, 0x8) 13:52:26 executing program 0: ioctl$CAPI_GET_FLAGS(0xffffffffffffffff, 0x80044323, &(0x7f0000000040)) r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x100, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x68, 0x0, 0x20, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0x7f}, @NL80211_ATTR_WIPHY_COVERAGE_CLASS={0x5, 0x59, 0x20}, @NL80211_ATTR_WIPHY_TXQ_PARAMS={0x44, 0x25, 0x0, 0x1, [@NL80211_TXQ_ATTR_QUEUE={0x5, 0x1, 0x1}, @NL80211_TXQ_ATTR_AIFS={0x5, 0x5, 0x1f}, @NL80211_TXQ_ATTR_TXOP={0x6, 0x2, 0x9}, @NL80211_TXQ_ATTR_CWMAX={0x6}, @NL80211_TXQ_ATTR_CWMAX={0x6, 0x4, 0x4}, @NL80211_TXQ_ATTR_CWMIN={0x6, 0x3, 0x2032}, @NL80211_TXQ_ATTR_CWMAX={0x6, 0x4, 0x7}, @NL80211_TXQ_ATTR_CWMIN={0x6, 0x3, 0x76}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x8001) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r1, &(0x7f0000000200)={0x5a}, 0xfe85) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f0000000000)={0x0, {0x200, 0x8000}}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x2000000000000352, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000d70000000000000000000061112c000000000095000f00000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) openat$audio1(0xffffff9c, &(0x7f00000003c0)='/dev/audio1\x00', 0xa0041, 0x0) syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x1, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="429046e6873479a0a65ef50972ec400c884d0e134755718c43affd1c5f6099201ce1b38e9bede8454503f94bf8f0afac1ccbdab375acc54ad1aeec74ac", 0x3d, 0x800}], 0x200000, &(0x7f0000000240)={[{@tails_small='tails=small'}, {@jdev={'jdev', 0x3d, './file0'}}, {@resize_auto='resize=auto'}, {@data_ordered='data=ordered'}, {@hash_tea='hash=tea'}, {@balloc_no_unhash_reloc='block-allocator=no_unhashed_relocation'}, {@noquota='noquota'}, {@expose_privroot='expose_privroot'}, {@grpquota='grpquota'}, {@grpjquota='grpjquota'}], [{@pcr={'pcr', 0x3d, 0x13}}, {@fsuuid={'fsuuid', 0x3d, {[0x2, 0x30, 0x62, 0x66, 0x64, 0x35, 0x39, 0x37], 0x2d, [0x65, 0x65, 0x36, 0x64], 0x2d, [0x32, 0x63, 0x61, 0x34], 0x2d, [0x65, 0x38, 0x31, 0x64], 0x2d, [0x5c, 0x34, 0x65, 0x32, 0x36, 0x31, 0x63, 0x35]}}}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}]}) 13:52:26 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 13:52:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{0x1, 0x2, 0xe1, 0x20}, {}]}, 0x8) [ 407.407546][T10179] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "hash=tea" [ 408.552469][T10178] IPVS: ftp: loaded support on port[0] = 21 [ 409.429393][T10178] chnl_net:caif_netlink_parms(): no params data found [ 409.741559][T10178] bridge0: port 1(bridge_slave_0) entered blocking state [ 409.749004][T10178] bridge0: port 1(bridge_slave_0) entered disabled state [ 409.758826][T10178] device bridge_slave_0 entered promiscuous mode [ 409.830244][T10178] bridge0: port 2(bridge_slave_1) entered blocking state [ 409.837584][T10178] bridge0: port 2(bridge_slave_1) entered disabled state [ 409.858985][T10178] device bridge_slave_1 entered promiscuous mode [ 409.955781][T10178] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 409.985195][T10178] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 410.109776][T10178] team0: Port device team_slave_0 added [ 410.129167][T10178] team0: Port device team_slave_1 added [ 410.181416][T10178] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 410.189219][T10178] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 410.216116][T10178] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 410.237047][T10178] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 410.244099][T10178] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 410.270147][T10178] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 410.348464][T10178] device hsr_slave_0 entered promiscuous mode [ 410.359524][T10178] device hsr_slave_1 entered promiscuous mode [ 410.368407][T10178] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 410.377081][T10178] Cannot create hsr debugfs directory [ 410.503810][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 410.679606][T10178] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 410.697967][T10178] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 410.716673][T10178] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 410.736583][T10178] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 411.098330][T10178] 8021q: adding VLAN 0 to HW filter on device bond0 [ 411.150847][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 411.160565][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 411.175100][T10178] 8021q: adding VLAN 0 to HW filter on device team0 [ 411.202560][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 411.214959][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 411.224460][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 411.231881][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 411.280585][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 411.290496][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 411.300386][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 411.309878][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 411.317305][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 411.326562][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 411.337605][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 411.409627][T10178] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 411.420654][T10178] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 411.445203][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 411.456349][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 411.466781][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 411.477369][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 411.487794][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 411.497431][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 411.507899][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 411.517651][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 411.530544][ T8741] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 411.540830][ T8741] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 411.594273][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 411.602064][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 411.638930][T10178] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 411.722661][ T8752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 411.732662][ T8752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 411.806756][ T8752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 411.816252][ T8752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 411.844917][T10178] device veth0_vlan entered promiscuous mode [ 411.859265][ T8752] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 411.868540][ T8752] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 411.911152][T10178] device veth1_vlan entered promiscuous mode [ 411.989356][ T8752] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 411.998863][ T8752] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 412.008363][ T8752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 412.018240][ T8752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 412.041059][T10178] device veth0_macvtap entered promiscuous mode [ 412.064595][T10178] device veth1_macvtap entered promiscuous mode [ 412.133798][T10178] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 412.144816][T10178] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 412.154859][T10178] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 412.165437][T10178] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 412.175481][T10178] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 412.186085][T10178] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 412.200261][T10178] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 412.214978][ T8741] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 412.225245][ T8741] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 412.234674][ T8741] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 412.244698][ T8741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 412.311252][T10178] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 412.322649][T10178] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 412.333114][T10178] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 412.343788][T10178] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 412.353795][T10178] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 412.364371][T10178] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 412.378546][T10178] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 412.386729][ T8741] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 412.396934][ T8741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 412.435501][T10178] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 412.444515][T10178] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 412.454989][T10178] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 412.463920][T10178] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 412.588085][ T8741] Bluetooth: hci3: command 0x041b tx timeout [ 412.813178][ T1649] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 412.821213][ T1649] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 412.830072][ T8840] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 412.962438][ T1649] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 412.970599][ T1649] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 412.980442][ T8840] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:52:33 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000080)={'sit0\x00', r1, 0x4, 0x5, 0x0, 0xfffff001, 0x1, @loopback, @loopback, 0x8000, 0x20, 0xda2, 0x3}}) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 13:52:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{0x1, 0x2, 0xe1, 0x20}, {}]}, 0x8) 13:52:33 executing program 0: ioctl$CAPI_GET_FLAGS(0xffffffffffffffff, 0x80044323, &(0x7f0000000040)) r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x100, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x68, 0x0, 0x20, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0x7f}, @NL80211_ATTR_WIPHY_COVERAGE_CLASS={0x5, 0x59, 0x20}, @NL80211_ATTR_WIPHY_TXQ_PARAMS={0x44, 0x25, 0x0, 0x1, [@NL80211_TXQ_ATTR_QUEUE={0x5, 0x1, 0x1}, @NL80211_TXQ_ATTR_AIFS={0x5, 0x5, 0x1f}, @NL80211_TXQ_ATTR_TXOP={0x6, 0x2, 0x9}, @NL80211_TXQ_ATTR_CWMAX={0x6}, @NL80211_TXQ_ATTR_CWMAX={0x6, 0x4, 0x4}, @NL80211_TXQ_ATTR_CWMIN={0x6, 0x3, 0x2032}, @NL80211_TXQ_ATTR_CWMAX={0x6, 0x4, 0x7}, @NL80211_TXQ_ATTR_CWMIN={0x6, 0x3, 0x76}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x8001) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r1, &(0x7f0000000200)={0x5a}, 0xfe85) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f0000000000)={0x0, {0x200, 0x8000}}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x2000000000000352, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000d70000000000000000000061112c000000000095000f00000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x1, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="429046e6873479a0a65ef50972ec400c884d0e134755718c43affd1c5f6099201ce1b38e9bede8454503f94bf8f0afac1ccbdab375acc54ad1aeec74ac", 0x3d, 0x800}], 0x200000, &(0x7f0000000240)={[{@tails_small='tails=small'}, {@jdev={'jdev', 0x3d, './file0'}}, {@resize_auto='resize=auto'}, {@data_ordered='data=ordered'}, {@hash_tea='hash=tea'}, {@balloc_no_unhash_reloc='block-allocator=no_unhashed_relocation'}, {@noquota='noquota'}, {@expose_privroot='expose_privroot'}, {@grpquota='grpquota'}, {@grpjquota='grpjquota'}], [{@pcr={'pcr', 0x3d, 0x13}}, {@fsuuid={'fsuuid', 0x3d, {[0x2, 0x30, 0x62, 0x66, 0x64, 0x35, 0x39, 0x37], 0x2d, [0x65, 0x65, 0x36, 0x64], 0x2d, [0x32, 0x63, 0x61, 0x34], 0x2d, [0x65, 0x38, 0x31, 0x64], 0x2d, [0x5c, 0x34, 0x65, 0x32, 0x36, 0x31, 0x63, 0x35]}}}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}]}) 13:52:33 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) [ 413.749341][T10437] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "hash=tea" 13:52:33 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 13:52:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f0000000140)=[{0x88}]}, 0x8) 13:52:33 executing program 0: ioctl$CAPI_GET_FLAGS(0xffffffffffffffff, 0x80044323, &(0x7f0000000040)) r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x100, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x68, 0x0, 0x20, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0x7f}, @NL80211_ATTR_WIPHY_COVERAGE_CLASS={0x5, 0x59, 0x20}, @NL80211_ATTR_WIPHY_TXQ_PARAMS={0x44, 0x25, 0x0, 0x1, [@NL80211_TXQ_ATTR_QUEUE={0x5, 0x1, 0x1}, @NL80211_TXQ_ATTR_AIFS={0x5, 0x5, 0x1f}, @NL80211_TXQ_ATTR_TXOP={0x6, 0x2, 0x9}, @NL80211_TXQ_ATTR_CWMAX={0x6}, @NL80211_TXQ_ATTR_CWMAX={0x6, 0x4, 0x4}, @NL80211_TXQ_ATTR_CWMIN={0x6, 0x3, 0x2032}, @NL80211_TXQ_ATTR_CWMAX={0x6, 0x4, 0x7}, @NL80211_TXQ_ATTR_CWMIN={0x6, 0x3, 0x76}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x8001) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r1, &(0x7f0000000200)={0x5a}, 0xfe85) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f0000000000)={0x0, {0x200, 0x8000}}) syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x1, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="429046e6873479a0a65ef50972ec400c884d0e134755718c43affd1c5f6099201ce1b38e9bede8454503f94bf8f0afac1ccbdab375acc54ad1aeec74ac", 0x3d, 0x800}], 0x200000, &(0x7f0000000240)={[{@tails_small='tails=small'}, {@jdev={'jdev', 0x3d, './file0'}}, {@resize_auto='resize=auto'}, {@data_ordered='data=ordered'}, {@hash_tea='hash=tea'}, {@balloc_no_unhash_reloc='block-allocator=no_unhashed_relocation'}, {@noquota='noquota'}, {@expose_privroot='expose_privroot'}, {@grpquota='grpquota'}, {@grpjquota='grpjquota'}], [{@pcr={'pcr', 0x3d, 0x13}}, {@fsuuid={'fsuuid', 0x3d, {[0x2, 0x30, 0x62, 0x66, 0x64, 0x35, 0x39, 0x37], 0x2d, [0x65, 0x65, 0x36, 0x64], 0x2d, [0x32, 0x63, 0x61, 0x34], 0x2d, [0x65, 0x38, 0x31, 0x64], 0x2d, [0x5c, 0x34, 0x65, 0x32, 0x36, 0x31, 0x63, 0x35]}}}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}]}) 13:52:34 executing program 3: clone(0x3a3dd4008500af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000040)='4\xac\xd5rcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46900) ftruncate(r1, 0x800) lseek(r1, 0x20400, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200002) sendfile(r1, r2, 0x0, 0x80001d00c0d0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f0000000080)) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 13:52:34 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 13:52:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f0000000140)=[{0x88}]}, 0x8) [ 414.646598][ T8840] Bluetooth: hci3: command 0x040f tx timeout [ 414.695399][T10458] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.3 proc:/self/fd/3' not defined. [ 414.772168][T10455] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "hash=tea" 13:52:34 executing program 0: ioctl$CAPI_GET_FLAGS(0xffffffffffffffff, 0x80044323, &(0x7f0000000040)) r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x100, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x68, 0x0, 0x20, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0x7f}, @NL80211_ATTR_WIPHY_COVERAGE_CLASS={0x5, 0x59, 0x20}, @NL80211_ATTR_WIPHY_TXQ_PARAMS={0x44, 0x25, 0x0, 0x1, [@NL80211_TXQ_ATTR_QUEUE={0x5, 0x1, 0x1}, @NL80211_TXQ_ATTR_AIFS={0x5, 0x5, 0x1f}, @NL80211_TXQ_ATTR_TXOP={0x6, 0x2, 0x9}, @NL80211_TXQ_ATTR_CWMAX={0x6}, @NL80211_TXQ_ATTR_CWMAX={0x6, 0x4, 0x4}, @NL80211_TXQ_ATTR_CWMIN={0x6, 0x3, 0x2032}, @NL80211_TXQ_ATTR_CWMAX={0x6, 0x4, 0x7}, @NL80211_TXQ_ATTR_CWMIN={0x6, 0x3, 0x76}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x8001) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r1, &(0x7f0000000200)={0x5a}, 0xfe85) syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x1, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="429046e6873479a0a65ef50972ec400c884d0e134755718c43affd1c5f6099201ce1b38e9bede8454503f94bf8f0afac1ccbdab375acc54ad1aeec74ac", 0x3d, 0x800}], 0x200000, &(0x7f0000000240)={[{@tails_small='tails=small'}, {@jdev={'jdev', 0x3d, './file0'}}, {@resize_auto='resize=auto'}, {@data_ordered='data=ordered'}, {@hash_tea='hash=tea'}, {@balloc_no_unhash_reloc='block-allocator=no_unhashed_relocation'}, {@noquota='noquota'}, {@expose_privroot='expose_privroot'}, {@grpquota='grpquota'}, {@grpjquota='grpjquota'}], [{@pcr={'pcr', 0x3d, 0x13}}, {@fsuuid={'fsuuid', 0x3d, {[0x2, 0x30, 0x62, 0x66, 0x64, 0x35, 0x39, 0x37], 0x2d, [0x65, 0x65, 0x36, 0x64], 0x2d, [0x32, 0x63, 0x61, 0x34], 0x2d, [0x65, 0x38, 0x31, 0x64], 0x2d, [0x5c, 0x34, 0x65, 0x32, 0x36, 0x31, 0x63, 0x35]}}}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}]}) 13:52:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f0000000140)=[{0x88}]}, 0x8) 13:52:35 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/llc/socket\x00') r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000400)={0x82}, 0x10) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)="240000005200070400fffd946f6105311c0000040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) set_mempolicy(0x1, 0x0, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e22, @multicast1}}, [0x80000000, 0xff, 0x100000009, 0x8, 0x6843, 0x3, 0x1, 0xfffffffffffffffe, 0x20, 0x0, 0x7, 0x8000, 0x1f, 0xff, 0x1f]}, &(0x7f00000004c0)=0xfc) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x1, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 13:52:35 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) [ 415.634066][T10472] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "hash=tea" 13:52:35 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) [ 415.785455][T10479] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 13:52:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{0x0, 0x2, 0xe1, 0x20}, {0x88}]}, 0x8) [ 415.876398][T10479] IPVS: ftp: loaded support on port[0] = 21 13:52:35 executing program 0: ioctl$CAPI_GET_FLAGS(0xffffffffffffffff, 0x80044323, &(0x7f0000000040)) r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x100, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x68, 0x0, 0x20, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0x7f}, @NL80211_ATTR_WIPHY_COVERAGE_CLASS={0x5, 0x59, 0x20}, @NL80211_ATTR_WIPHY_TXQ_PARAMS={0x44, 0x25, 0x0, 0x1, [@NL80211_TXQ_ATTR_QUEUE={0x5, 0x1, 0x1}, @NL80211_TXQ_ATTR_AIFS={0x5, 0x5, 0x1f}, @NL80211_TXQ_ATTR_TXOP={0x6, 0x2, 0x9}, @NL80211_TXQ_ATTR_CWMAX={0x6}, @NL80211_TXQ_ATTR_CWMAX={0x6, 0x4, 0x4}, @NL80211_TXQ_ATTR_CWMIN={0x6, 0x3, 0x2032}, @NL80211_TXQ_ATTR_CWMAX={0x6, 0x4, 0x7}, @NL80211_TXQ_ATTR_CWMIN={0x6, 0x3, 0x76}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x8001) creat(&(0x7f00000000c0)='./bus\x00', 0x0) syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x1, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="429046e6873479a0a65ef50972ec400c884d0e134755718c43affd1c5f6099201ce1b38e9bede8454503f94bf8f0afac1ccbdab375acc54ad1aeec74ac", 0x3d, 0x800}], 0x200000, &(0x7f0000000240)={[{@tails_small='tails=small'}, {@jdev={'jdev', 0x3d, './file0'}}, {@resize_auto='resize=auto'}, {@data_ordered='data=ordered'}, {@hash_tea='hash=tea'}, {@balloc_no_unhash_reloc='block-allocator=no_unhashed_relocation'}, {@noquota='noquota'}, {@expose_privroot='expose_privroot'}, {@grpquota='grpquota'}, {@grpjquota='grpjquota'}], [{@pcr={'pcr', 0x3d, 0x13}}, {@fsuuid={'fsuuid', 0x3d, {[0x2, 0x30, 0x62, 0x66, 0x64, 0x35, 0x39, 0x37], 0x2d, [0x65, 0x65, 0x36, 0x64], 0x2d, [0x32, 0x63, 0x61, 0x34], 0x2d, [0x65, 0x38, 0x31, 0x64], 0x2d, [0x5c, 0x34, 0x65, 0x32, 0x36, 0x31, 0x63, 0x35]}}}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}]}) [ 416.200278][T10497] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 416.327105][T10481] IPVS: ftp: loaded support on port[0] = 21 [ 416.433594][T10506] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "hash=tea" 13:52:36 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 13:52:36 executing program 0: ioctl$CAPI_GET_FLAGS(0xffffffffffffffff, 0x80044323, &(0x7f0000000040)) r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x100, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x68, 0x0, 0x20, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0x7f}, @NL80211_ATTR_WIPHY_COVERAGE_CLASS={0x5, 0x59, 0x20}, @NL80211_ATTR_WIPHY_TXQ_PARAMS={0x44, 0x25, 0x0, 0x1, [@NL80211_TXQ_ATTR_QUEUE={0x5, 0x1, 0x1}, @NL80211_TXQ_ATTR_AIFS={0x5, 0x5, 0x1f}, @NL80211_TXQ_ATTR_TXOP={0x6, 0x2, 0x9}, @NL80211_TXQ_ATTR_CWMAX={0x6}, @NL80211_TXQ_ATTR_CWMAX={0x6, 0x4, 0x4}, @NL80211_TXQ_ATTR_CWMIN={0x6, 0x3, 0x2032}, @NL80211_TXQ_ATTR_CWMAX={0x6, 0x4, 0x7}, @NL80211_TXQ_ATTR_CWMIN={0x6, 0x3, 0x76}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x8001) syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x1, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="429046e6873479a0a65ef50972ec400c884d0e134755718c43affd1c5f6099201ce1b38e9bede8454503f94bf8f0afac1ccbdab375acc54ad1aeec74ac", 0x3d, 0x800}], 0x200000, &(0x7f0000000240)={[{@tails_small='tails=small'}, {@jdev={'jdev', 0x3d, './file0'}}, {@resize_auto='resize=auto'}, {@data_ordered='data=ordered'}, {@hash_tea='hash=tea'}, {@balloc_no_unhash_reloc='block-allocator=no_unhashed_relocation'}, {@noquota='noquota'}, {@expose_privroot='expose_privroot'}, {@grpquota='grpquota'}, {@grpjquota='grpjquota'}], [{@pcr={'pcr', 0x3d, 0x13}}, {@fsuuid={'fsuuid', 0x3d, {[0x2, 0x30, 0x62, 0x66, 0x64, 0x35, 0x39, 0x37], 0x2d, [0x65, 0x65, 0x36, 0x64], 0x2d, [0x32, 0x63, 0x61, 0x34], 0x2d, [0x65, 0x38, 0x31, 0x64], 0x2d, [0x5c, 0x34, 0x65, 0x32, 0x36, 0x31, 0x63, 0x35]}}}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}]}) 13:52:36 executing program 3: pipe(&(0x7f0000000000)) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6_sctp(0xa, 0x801, 0x84) socket$inet(0x2, 0x80001, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) pipe(&(0x7f00000000c0)) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x54}}, 0x0) 13:52:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{0x0, 0x0, 0xe1, 0x20}, {0x88}]}, 0x8) [ 416.730935][T10415] Bluetooth: hci3: command 0x0419 tx timeout [ 416.811651][ T1649] tipc: TX() has been purged, node left! [ 417.052632][T10538] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "hash=tea" 13:52:36 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 13:52:37 executing program 3: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46900) ftruncate(r0, 0x800) lseek(r0, 0x20400, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) openat(r1, &(0x7f0000000240)='./file1\x00', 0x0, 0x0) select(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="646174613d6a6f75726e616c2c00ce8b8d7a2571ec81dc645238cd2a83409944b6f446c1a4afee0f9c91c2407c4b961357b66efd36364635c07bbe323eeb01d94bd92025078a5d972e4271f871a15d5f10dee4dc680375addbeffc7960fc2a2f943f98711121f100"/115]) 13:52:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x20}, {0x88}]}, 0x8) 13:52:37 executing program 0: ioctl$CAPI_GET_FLAGS(0xffffffffffffffff, 0x80044323, &(0x7f0000000040)) openat$btrfs_control(0xffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x100, 0x0) syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x1, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="429046e6873479a0a65ef50972ec400c884d0e134755718c43affd1c5f6099201ce1b38e9bede8454503f94bf8f0afac1ccbdab375acc54ad1aeec74ac", 0x3d, 0x800}], 0x200000, &(0x7f0000000240)={[{@tails_small='tails=small'}, {@jdev={'jdev', 0x3d, './file0'}}, {@resize_auto='resize=auto'}, {@data_ordered='data=ordered'}, {@hash_tea='hash=tea'}, {@balloc_no_unhash_reloc='block-allocator=no_unhashed_relocation'}, {@noquota='noquota'}, {@expose_privroot='expose_privroot'}, {@grpquota='grpquota'}, {@grpjquota='grpjquota'}], [{@pcr={'pcr', 0x3d, 0x13}}, {@fsuuid={'fsuuid', 0x3d, {[0x2, 0x30, 0x62, 0x66, 0x64, 0x35, 0x39, 0x37], 0x2d, [0x65, 0x65, 0x36, 0x64], 0x2d, [0x32, 0x63, 0x61, 0x34], 0x2d, [0x65, 0x38, 0x31, 0x64], 0x2d, [0x5c, 0x34, 0x65, 0x32, 0x36, 0x31, 0x63, 0x35]}}}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}]}) [ 417.745064][T10555] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 417.754484][T10555] EXT4-fs (loop3): Couldn't mount because of unsupported optional features (1) 13:52:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{}, {0x88}]}, 0x8) [ 417.910224][T10559] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "hash=tea" 13:52:37 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 13:52:38 executing program 0: ioctl$CAPI_GET_FLAGS(0xffffffffffffffff, 0x80044323, &(0x7f0000000040)) syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x1, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="429046e6873479a0a65ef50972ec400c884d0e134755718c43affd1c5f6099201ce1b38e9bede8454503f94bf8f0afac1ccbdab375acc54ad1aeec74ac", 0x3d, 0x800}], 0x200000, &(0x7f0000000240)={[{@tails_small='tails=small'}, {@jdev={'jdev', 0x3d, './file0'}}, {@resize_auto='resize=auto'}, {@data_ordered='data=ordered'}, {@hash_tea='hash=tea'}, {@balloc_no_unhash_reloc='block-allocator=no_unhashed_relocation'}, {@noquota='noquota'}, {@expose_privroot='expose_privroot'}, {@grpquota='grpquota'}, {@grpjquota='grpjquota'}], [{@pcr={'pcr', 0x3d, 0x13}}, {@fsuuid={'fsuuid', 0x3d, {[0x2, 0x30, 0x62, 0x66, 0x64, 0x35, 0x39, 0x37], 0x2d, [0x65, 0x65, 0x36, 0x64], 0x2d, [0x32, 0x63, 0x61, 0x34], 0x2d, [0x65, 0x38, 0x31, 0x64], 0x2d, [0x5c, 0x34, 0x65, 0x32, 0x36, 0x31, 0x63, 0x35]}}}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}]}) 13:52:38 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000004e001f00ff07f4f9002304000a04f5110700010002ffff010800028001000000", 0x24) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000100)=0x5, 0x4) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc010643a, &(0x7f0000000040)={0x10000000, 0xbef, 0x3c}) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000000700)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef0052fe050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b02000000000000003a087809140b2a3a0843451c0119000000000000190000000000000000edd8", 0x82, 0xb800}, {0x0, 0x0, 0x8c800}], 0x0, &(0x7f00000006c0)) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, &(0x7f00000000c0)=0x4) 13:52:38 executing program 1 (fault-call:1 fault-nth:0): r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{}, {0x88}]}, 0x8) 13:52:38 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) [ 418.978606][T10572] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "hash=tea" [ 419.129357][T10580] FAULT_INJECTION: forcing a failure. [ 419.129357][T10580] name failslab, interval 1, probability 0, space 0, times 1 [ 419.142251][T10580] CPU: 1 PID: 10580 Comm: syz-executor.1 Not tainted 5.9.0-rc4-syzkaller #0 [ 419.151091][T10580] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 419.161256][T10580] Call Trace: [ 419.164662][T10580] dump_stack+0x21c/0x280 [ 419.169132][T10580] should_fail+0x8b7/0x9e0 [ 419.173708][T10580] __should_failslab+0x1f6/0x290 [ 419.178782][T10580] should_failslab+0x29/0x70 [ 419.183467][T10580] slab_pre_alloc_hook+0xd5/0x590 [ 419.188612][T10580] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 419.194508][T10580] kmem_cache_alloc_node_trace+0x12d/0xdc0 [ 419.200516][T10580] ? __get_vm_area_node+0x3ee/0x920 [ 419.205833][T10580] ? kmsan_get_metadata+0x116/0x180 [ 419.211149][T10580] __get_vm_area_node+0x3ee/0x920 [ 419.216304][T10580] __vmalloc_node_range+0x30f/0x1400 [ 419.221728][T10580] ? bpf_prog_alloc+0xaa/0x7b0 [ 419.226619][T10580] __vmalloc+0xf8/0x110 [ 419.230882][T10580] ? bpf_prog_alloc+0xaa/0x7b0 [ 419.235749][T10580] ? bpf_prog_alloc+0xaa/0x7b0 [ 419.240621][T10580] bpf_prog_alloc+0xaa/0x7b0 [ 419.245369][T10580] __get_filter+0x1cf/0x7e0 [ 419.249975][T10580] ? kmsan_set_origin_checked+0x95/0xf0 [ 419.255611][T10580] sk_attach_filter+0x7c/0x8b0 [ 419.260454][T10580] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 419.266674][T10580] ? copy_bpf_fprog_from_user+0x53a/0x650 [ 419.272506][T10580] sock_setsockopt+0x307f/0x6390 [ 419.277537][T10580] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 419.283416][T10580] __sys_setsockopt+0xc3a/0xdd0 [ 419.288351][T10580] __se_sys_setsockopt+0xdd/0x100 [ 419.293452][T10580] __ia32_sys_setsockopt+0x62/0x80 [ 419.298650][T10580] __do_fast_syscall_32+0x129/0x180 [ 419.303921][T10580] do_fast_syscall_32+0x6a/0xc0 [ 419.308848][T10580] do_SYSENTER_32+0x73/0x90 [ 419.313495][T10580] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 419.319862][T10580] RIP: 0023:0xf7fab549 [ 419.323999][T10580] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 419.343654][T10580] RSP: 002b:00000000f55a50cc EFLAGS: 00000296 ORIG_RAX: 000000000000016e [ 419.352164][T10580] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000001 [ 419.360192][T10580] RDX: 000000000000001a RSI: 0000000020000300 RDI: 0000000000000008 [ 419.368204][T10580] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 419.376219][T10580] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 419.384234][T10580] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 419.395928][T10580] syz-executor.1: vmalloc: allocation failure: 4096 bytes, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 419.410442][T10580] CPU: 1 PID: 10580 Comm: syz-executor.1 Not tainted 5.9.0-rc4-syzkaller #0 [ 419.417481][T10581] rock: corrupted directory entry. extent=25, offset=0, size=55533 [ 419.419288][T10580] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 419.419310][T10580] Call Trace: [ 419.419386][T10580] dump_stack+0x21c/0x280 [ 419.419482][T10580] warn_alloc+0x4cc/0x680 [ 419.449479][T10580] ? __get_vm_area_node+0x42d/0x920 [ 419.454798][T10580] __vmalloc_node_range+0x10bf/0x1400 [ 419.460293][T10580] __vmalloc+0xf8/0x110 [ 419.464546][T10580] ? bpf_prog_alloc+0xaa/0x7b0 [ 419.469411][T10580] ? bpf_prog_alloc+0xaa/0x7b0 [ 419.474278][T10580] bpf_prog_alloc+0xaa/0x7b0 [ 419.479071][T10580] __get_filter+0x1cf/0x7e0 [ 419.483667][T10580] ? kmsan_set_origin_checked+0x95/0xf0 [ 419.489318][T10580] sk_attach_filter+0x7c/0x8b0 [ 419.494183][T10580] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 419.500434][T10580] ? copy_bpf_fprog_from_user+0x53a/0x650 [ 419.506255][T10580] sock_setsockopt+0x307f/0x6390 [ 419.511324][T10580] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 419.517239][T10580] __sys_setsockopt+0xc3a/0xdd0 [ 419.522211][T10580] __se_sys_setsockopt+0xdd/0x100 13:52:39 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x1, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="429046e6873479a0a65ef50972ec400c884d0e134755718c43affd1c5f6099201ce1b38e9bede8454503f94bf8f0afac1ccbdab375acc54ad1aeec74ac", 0x3d, 0x800}], 0x200000, &(0x7f0000000240)={[{@tails_small='tails=small'}, {@jdev={'jdev', 0x3d, './file0'}}, {@resize_auto='resize=auto'}, {@data_ordered='data=ordered'}, {@hash_tea='hash=tea'}, {@balloc_no_unhash_reloc='block-allocator=no_unhashed_relocation'}, {@noquota='noquota'}, {@expose_privroot='expose_privroot'}, {@grpquota='grpquota'}, {@grpjquota='grpjquota'}], [{@pcr={'pcr', 0x3d, 0x13}}, {@fsuuid={'fsuuid', 0x3d, {[0x2, 0x30, 0x62, 0x66, 0x64, 0x35, 0x39, 0x37], 0x2d, [0x65, 0x65, 0x36, 0x64], 0x2d, [0x32, 0x63, 0x61, 0x34], 0x2d, [0x65, 0x38, 0x31, 0x64], 0x2d, [0x5c, 0x34, 0x65, 0x32, 0x36, 0x31, 0x63, 0x35]}}}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}]}) [ 419.527352][T10580] __ia32_sys_setsockopt+0x62/0x80 [ 419.532573][T10580] __do_fast_syscall_32+0x129/0x180 [ 419.537873][T10580] do_fast_syscall_32+0x6a/0xc0 [ 419.542821][T10580] do_SYSENTER_32+0x73/0x90 [ 419.547436][T10580] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 419.553821][T10580] RIP: 0023:0xf7fab549 [ 419.557990][T10580] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 419.577666][T10580] RSP: 002b:00000000f55a50cc EFLAGS: 00000296 ORIG_RAX: 000000000000016e [ 419.586166][T10580] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000001 [ 419.594204][T10580] RDX: 000000000000001a RSI: 0000000020000300 RDI: 0000000000000008 [ 419.602221][T10580] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 419.610236][T10580] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 419.618249][T10580] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 419.626406][T10580] Mem-Info: [ 419.629697][T10580] active_anon:219 inactive_anon:124968 isolated_anon:0 [ 419.629697][T10580] active_file:6851 inactive_file:33460 isolated_file:0 [ 419.629697][T10580] unevictable:0 dirty:96 writeback:0 [ 419.629697][T10580] slab_reclaimable:9257 slab_unreclaimable:20022 [ 419.629697][T10580] mapped:43058 shmem:5117 pagetables:1131 bounce:0 [ 419.629697][T10580] free:265140 free_pcp:614 free_cma:0 [ 419.666844][T10580] Node 0 active_anon:876kB inactive_anon:499872kB active_file:27260kB inactive_file:133840kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:172232kB dirty:376kB writeback:0kB shmem:20468kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 325632kB writeback_tmp:0kB kernel_stack:4384kB all_unreclaimable? no [ 419.696869][T10580] Node 1 active_anon:0kB inactive_anon:0kB active_file:144kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:8kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:0kB all_unreclaimable? no [ 419.723896][T10580] Node 0 DMA free:4096kB min:172kB low:212kB high:252kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:4096kB mlocked:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 419.751619][T10580] lowmem_reserve[]: 0 892 1124 1124 1124 [ 419.757490][T10580] Node 0 DMA32 free:148676kB min:38796kB low:48492kB high:58188kB reserved_highatomic:0KB active_anon:128kB inactive_anon:462816kB active_file:1880kB inactive_file:112712kB unevictable:0kB writepending:340kB present:3129332kB managed:917736kB mlocked:0kB pagetables:3088kB bounce:0kB free_pcp:1840kB local_pcp:948kB free_cma:0kB [ 419.788494][T10580] lowmem_reserve[]: 0 0 232 232 232 [ 419.793795][T10580] Node 0 Normal free:12560kB min:10088kB low:12608kB high:15128kB reserved_highatomic:0KB active_anon:748kB inactive_anon:34932kB active_file:25380kB inactive_file:21128kB unevictable:0kB writepending:36kB present:786432kB managed:237568kB mlocked:0kB pagetables:1436kB bounce:0kB free_pcp:664kB local_pcp:340kB free_cma:0kB [ 419.824586][T10580] lowmem_reserve[]: 0 0 0 0 0 [ 419.829486][T10580] Node 1 Normal free:897284kB min:41052kB low:51312kB high:61572kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:144kB inactive_file:0kB unevictable:0kB writepending:8kB present:3932160kB managed:966656kB mlocked:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 419.858584][T10580] lowmem_reserve[]: 0 0 0 0 0 [ 419.863364][T10580] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 1*4096kB (M) = 4096kB [ 419.875476][T10580] Node 0 DMA32: 9*4kB (U) 14*8kB (UME) 3*16kB (U) 10*32kB (UM) 5*64kB (UME) 3*128kB (UM) 2*256kB (UM) 1*512kB (M) 1*1024kB (E) 1*2048kB (M) 35*4096kB (M) = 148676kB [ 419.892425][T10580] Node 0 Normal: 8*4kB (UME) 130*8kB (UME) 72*16kB (UME) 11*32kB (UME) 0*64kB 4*128kB (U) 3*256kB (UE) 5*512kB (U) 6*1024kB (UE) 0*2048kB 0*4096kB = 12560kB [ 419.908633][T10580] Node 1 Normal: 7*4kB (UME) 5*8kB (UME) 8*16kB (UME) 4*32kB (UME) 5*64kB (ME) 5*128kB (UME) 2*256kB (UE) 3*512kB (UME) 1*1024kB (M) 2*2048kB (ME) 217*4096kB (M) = 897284kB [ 419.926304][T10580] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 419.936051][T10580] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 419.945542][T10580] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 419.955169][T10580] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 419.964624][T10580] 45262 total pagecache pages [ 419.969486][T10580] 0 pages in swap cache [ 419.973701][T10580] Swap cache stats: add 0, delete 0, find 0/0 13:52:39 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') setsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, &(0x7f00000002c0), 0x4) r1 = socket(0x10, 0x0, 0x0) r2 = signalfd(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000540), 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8982, &(0x7f0000000000)={0x8, 'veth0_to_hsr\x00', {'vcan0\x00'}, 0x7}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xd5cd, 0x20200) setsockopt$SO_BINDTODEVICE_wg(r3, 0x1, 0x19, &(0x7f0000000080)='wg1\x00', 0x4) unshare(0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) set_mempolicy(0x1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @multicast1}}, [0x80000000, 0x0, 0x100000009, 0x0, 0x6843, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x1f, 0xff]}, &(0x7f00000004c0)=0xfc) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 419.979980][T10580] Free swap = 0kB [ 419.983776][T10580] Total swap = 0kB [ 419.987676][T10580] 1965979 pages RAM [ 419.991523][T10580] 0 pages HighMem/MovableOnly [ 419.996346][T10580] 1434465 pages reserved [ 420.000626][T10580] 0 pages cma reserved 13:52:39 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) [ 420.294728][T10587] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "hash=tea" [ 420.566352][T10593] IPVS: ftp: loaded support on port[0] = 21 13:52:40 executing program 0: syz_mount_image$reiserfs(0x0, &(0x7f0000000100)='./file0\x00', 0x1, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="429046e6873479a0a65ef50972ec400c884d0e134755718c43affd1c5f6099201ce1b38e9bede8454503f94bf8f0afac1ccbdab375acc54ad1aeec74ac", 0x3d, 0x800}], 0x200000, &(0x7f0000000240)={[{@tails_small='tails=small'}, {@jdev={'jdev', 0x3d, './file0'}}, {@resize_auto='resize=auto'}, {@data_ordered='data=ordered'}, {@hash_tea='hash=tea'}, {@balloc_no_unhash_reloc='block-allocator=no_unhashed_relocation'}, {@noquota='noquota'}, {@expose_privroot='expose_privroot'}, {@grpquota='grpquota'}, {@grpjquota='grpjquota'}], [{@pcr={'pcr', 0x3d, 0x13}}, {@fsuuid={'fsuuid', 0x3d, {[0x2, 0x30, 0x62, 0x66, 0x64, 0x35, 0x39, 0x37], 0x2d, [0x65, 0x65, 0x36, 0x64], 0x2d, [0x32, 0x63, 0x61, 0x34], 0x2d, [0x65, 0x38, 0x31, 0x64], 0x2d, [0x5c, 0x34, 0x65, 0x32, 0x36, 0x31, 0x63, 0x35]}}}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}]}) 13:52:41 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) [ 421.258998][T10602] IPVS: ftp: loaded support on port[0] = 21 13:52:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{}, {0x88}]}, 0x8) 13:52:41 executing program 0: syz_mount_image$reiserfs(0x0, &(0x7f0000000100)='./file0\x00', 0x1, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="429046e6873479a0a65ef50972ec400c884d0e134755718c43affd1c5f6099201ce1b38e9bede8454503f94bf8f0afac1ccbdab375acc54ad1aeec74ac", 0x3d, 0x800}], 0x200000, &(0x7f0000000240)={[{@tails_small='tails=small'}, {@jdev={'jdev', 0x3d, './file0'}}, {@resize_auto='resize=auto'}, {@data_ordered='data=ordered'}, {@hash_tea='hash=tea'}, {@balloc_no_unhash_reloc='block-allocator=no_unhashed_relocation'}, {@noquota='noquota'}, {@expose_privroot='expose_privroot'}, {@grpquota='grpquota'}, {@grpjquota='grpjquota'}], [{@pcr={'pcr', 0x3d, 0x13}}, {@fsuuid={'fsuuid', 0x3d, {[0x2, 0x30, 0x62, 0x66, 0x64, 0x35, 0x39, 0x37], 0x2d, [0x65, 0x65, 0x36, 0x64], 0x2d, [0x32, 0x63, 0x61, 0x34], 0x2d, [0x65, 0x38, 0x31, 0x64], 0x2d, [0x5c, 0x34, 0x65, 0x32, 0x36, 0x31, 0x63, 0x35]}}}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}]}) 13:52:41 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='\n'], 0x1, 0x0) msgget(0x1, 0x0) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x101200, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@remote}}, {{}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f00000000c0)=0xe4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) msgctl$IPC_RMID(0x0, 0x0) msgsnd(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0xbc, 0x800) msgsnd(0x0, 0x0, 0x8, 0x0) msgrcv(0x0, &(0x7f0000000040)={0x0, ""/36}, 0x2c, 0xfe3d0a02fd1f0745, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000600)=@nat={'nat\x00', 0x1b, 0x5, 0x49c, 0x330, 0x330, 0xffffffff, 0x268, 0x330, 0x41c, 0x41c, 0xffffffff, 0x41c, 0x41c, 0x5, &(0x7f0000000180), {[{{@ipv6={@empty, @local, [0x0, 0x0, 0xff000000], [0xff000000, 0xffffffff, 0x0, 0xffffff00], 'syzkaller0\x00', 'xfrm0\x00', {}, {0xff}, 0xe2, 0x20, 0x4, 0x5}, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@hl={{0x24, 'hl\x00'}, {0x0, 0x40}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x10, @ipv4=@loopback, @ipv4=@private=0xa010102, @port=0x4e21, @port=0x4e23}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@mh={{0x24, 'mh\x00'}, {"54f1"}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@private2={0xfc, 0x2, [], 0x1}, @ipv6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @gre_key=0x400, @port=0x4e24}}}, {{@uncond, 0x0, 0xa4, 0xc8}, @common=@unspec=@AUDIT={0x24, 'AUDIT\x00'}}, {{@ipv6={@remote, @private0, [0xff000000, 0xff, 0xff000000, 0xff000000], [0xff, 0xff000000, 0xffffff00], 'hsr0\x00', 'ip6gretap0\x00', {0xff}, {}, 0x29, 0x20, 0x0, 0x24}, 0x0, 0xa4, 0xec}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x1b, @ipv6=@dev={0xfe, 0x80, [], 0x14}, @ipv6=@local, @icmp_id=0x67, @icmp_id=0x64}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4f8) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x800) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x20405, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x2010, 0x1000004, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 421.746226][ T1433] tipc: TX() has been purged, node left! 13:52:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x2, 0x1a, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{}, {0x88}]}, 0x8) 13:52:41 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) [ 422.271949][T10654] IPVS: ftp: loaded support on port[0] = 21 13:52:42 executing program 0: syz_mount_image$reiserfs(0x0, &(0x7f0000000100)='./file0\x00', 0x1, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="429046e6873479a0a65ef50972ec400c884d0e134755718c43affd1c5f6099201ce1b38e9bede8454503f94bf8f0afac1ccbdab375acc54ad1aeec74ac", 0x3d, 0x800}], 0x200000, &(0x7f0000000240)={[{@tails_small='tails=small'}, {@jdev={'jdev', 0x3d, './file0'}}, {@resize_auto='resize=auto'}, {@data_ordered='data=ordered'}, {@hash_tea='hash=tea'}, {@balloc_no_unhash_reloc='block-allocator=no_unhashed_relocation'}, {@noquota='noquota'}, {@expose_privroot='expose_privroot'}, {@grpquota='grpquota'}, {@grpjquota='grpjquota'}], [{@pcr={'pcr', 0x3d, 0x13}}, {@fsuuid={'fsuuid', 0x3d, {[0x2, 0x30, 0x62, 0x66, 0x64, 0x35, 0x39, 0x37], 0x2d, [0x65, 0x65, 0x36, 0x64], 0x2d, [0x32, 0x63, 0x61, 0x34], 0x2d, [0x65, 0x38, 0x31, 0x64], 0x2d, [0x5c, 0x34, 0x65, 0x32, 0x36, 0x31, 0x63, 0x35]}}}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}]}) 13:52:42 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 13:52:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x3, 0x1a, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{}, {0x88}]}, 0x8) [ 423.141014][T10685] IPVS: ftp: loaded support on port[0] = 21 13:52:43 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', 0x0, 0x1, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="429046e6873479a0a65ef50972ec400c884d0e134755718c43affd1c5f6099201ce1b38e9bede8454503f94bf8f0afac1ccbdab375acc54ad1aeec74ac", 0x3d, 0x800}], 0x200000, &(0x7f0000000240)={[{@tails_small='tails=small'}, {@jdev={'jdev', 0x3d, './file0'}}, {@resize_auto='resize=auto'}, {@data_ordered='data=ordered'}, {@hash_tea='hash=tea'}, {@balloc_no_unhash_reloc='block-allocator=no_unhashed_relocation'}, {@noquota='noquota'}, {@expose_privroot='expose_privroot'}, {@grpquota='grpquota'}, {@grpjquota='grpjquota'}], [{@pcr={'pcr', 0x3d, 0x13}}, {@fsuuid={'fsuuid', 0x3d, {[0x2, 0x30, 0x62, 0x66, 0x64, 0x35, 0x39, 0x37], 0x2d, [0x65, 0x65, 0x36, 0x64], 0x2d, [0x32, 0x63, 0x61, 0x34], 0x2d, [0x65, 0x38, 0x31, 0x64], 0x2d, [0x5c, 0x34, 0x65, 0x32, 0x36, 0x31, 0x63, 0x35]}}}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}]}) 13:52:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x29, 0x1a, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{}, {0x88}]}, 0x8) 13:52:43 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 13:52:43 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', 0x0, 0x1, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="429046e6873479a0a65ef50972ec400c884d0e134755718c43affd1c5f6099201ce1b38e9bede8454503f94bf8f0afac1ccbdab375acc54ad1aeec74ac", 0x3d, 0x800}], 0x200000, &(0x7f0000000240)={[{@tails_small='tails=small'}, {@jdev={'jdev', 0x3d, './file0'}}, {@resize_auto='resize=auto'}, {@data_ordered='data=ordered'}, {@hash_tea='hash=tea'}, {@balloc_no_unhash_reloc='block-allocator=no_unhashed_relocation'}, {@noquota='noquota'}, {@expose_privroot='expose_privroot'}, {@grpquota='grpquota'}, {@grpjquota='grpjquota'}], [{@pcr={'pcr', 0x3d, 0x13}}, {@fsuuid={'fsuuid', 0x3d, {[0x2, 0x30, 0x62, 0x66, 0x64, 0x35, 0x39, 0x37], 0x2d, [0x65, 0x65, 0x36, 0x64], 0x2d, [0x32, 0x63, 0x61, 0x34], 0x2d, [0x65, 0x38, 0x31, 0x64], 0x2d, [0x5c, 0x34, 0x65, 0x32, 0x36, 0x31, 0x63, 0x35]}}}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}]}) 13:52:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x300, 0x1a, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{}, {0x88}]}, 0x8) 13:52:43 executing program 3: write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x6}, 0x2) mknod(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) setxattr$security_selinux(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000180)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:random_device_t:s0\x00', 0x65, 0x0) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000240)='./bus\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f00000002c0)='./bus\x00', &(0x7f0000000300)='overlay\x00', 0x9000, &(0x7f0000000340)={[{@metacopy_off='metacopy=off'}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@nfs_export_off='nfs_export=off'}, {@workdir={'workdir', 0x3d, './bus'}}], [{@pcr={'pcr', 0x3d, 0x31}}, {@subj_user={'subj_user', 0x3d, '&${-'}}, {@func={'func', 0x3d, 'PATH_CHECK'}}, {@smackfsdef={'smackfsdef', 0x3d, 'security.capability\x00'}}]}) 13:52:44 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) [ 424.498368][ T27] audit: type=1400 audit(1601560364.277:14): avc: denied { relabelto } for pid=10729 comm="syz-executor.3" name="bus" dev="sda1" ino=15979 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:random_device_t:s0 tclass=file permissive=1 [ 424.643814][ T27] audit: type=1400 audit(1601560364.307:15): avc: denied { setattr } for pid=10729 comm="syz-executor.3" name="bus" dev="sda1" ino=15979 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:random_device_t:s0 tclass=file permissive=1 13:52:44 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', 0x0, 0x1, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="429046e6873479a0a65ef50972ec400c884d0e134755718c43affd1c5f6099201ce1b38e9bede8454503f94bf8f0afac1ccbdab375acc54ad1aeec74ac", 0x3d, 0x800}], 0x200000, &(0x7f0000000240)={[{@tails_small='tails=small'}, {@jdev={'jdev', 0x3d, './file0'}}, {@resize_auto='resize=auto'}, {@data_ordered='data=ordered'}, {@hash_tea='hash=tea'}, {@balloc_no_unhash_reloc='block-allocator=no_unhashed_relocation'}, {@noquota='noquota'}, {@expose_privroot='expose_privroot'}, {@grpquota='grpquota'}, {@grpjquota='grpjquota'}], [{@pcr={'pcr', 0x3d, 0x13}}, {@fsuuid={'fsuuid', 0x3d, {[0x2, 0x30, 0x62, 0x66, 0x64, 0x35, 0x39, 0x37], 0x2d, [0x65, 0x65, 0x36, 0x64], 0x2d, [0x32, 0x63, 0x61, 0x34], 0x2d, [0x65, 0x38, 0x31, 0x64], 0x2d, [0x5c, 0x34, 0x65, 0x32, 0x36, 0x31, 0x63, 0x35]}}}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}]}) 13:52:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x6d00, 0x1a, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{}, {0x88}]}, 0x8) [ 424.674020][ T27] audit: type=1400 audit(1601560364.307:16): avc: denied { mounton } for pid=10729 comm="syz-executor.3" path="/root/syzkaller-testdir586801591/syzkaller.7ExkUP/9/bus" dev="sda1" ino=15979 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:random_device_t:s0 tclass=file permissive=1 [ 424.703888][ T27] audit: type=1400 audit(1601560364.317:17): avc: denied { relabelfrom } for pid=10729 comm="syz-executor.3" name="bus" dev="sda1" ino=15979 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:random_device_t:s0 tclass=file permissive=1 13:52:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$HIDIOCSFLAG(0xffffffffffffffff, 0x4004480f, &(0x7f00000000c0)=0x3) sendmmsg(r0, &(0x7f0000002580)=[{{&(0x7f0000000000)=@l2tp={0x2, 0x0, @private=0xa010101}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000180)='j', 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[{0x10, 0x84, 0x5}], 0x10}}], 0x2, 0x140d8) 13:52:44 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) [ 425.068649][ T27] audit: type=1400 audit(1601560364.597:18): avc: denied { getattr } for pid=10178 comm="syz-executor.3" path="/root/syzkaller-testdir586801591/syzkaller.7ExkUP/9/bus" dev="sda1" ino=15979 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:random_device_t:s0 tclass=file permissive=1 13:52:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1865e4, 0x1a, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{}, {0x88}]}, 0x8) [ 425.097724][ T27] audit: type=1400 audit(1601560364.597:19): avc: denied { unlink } for pid=10178 comm="syz-executor.3" name="bus" dev="sda1" ino=15979 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:random_device_t:s0 tclass=file permissive=1 13:52:45 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="429046e6873479a0a65ef50972ec400c884d0e134755718c43affd1c5f6099201ce1b38e9bede8454503f94bf8f0afac1ccbdab375acc54ad1aeec74ac", 0x3d, 0x800}], 0x200000, &(0x7f0000000240)={[{@tails_small='tails=small'}, {@jdev={'jdev', 0x3d, './file0'}}, {@resize_auto='resize=auto'}, {@data_ordered='data=ordered'}, {@hash_tea='hash=tea'}, {@balloc_no_unhash_reloc='block-allocator=no_unhashed_relocation'}, {@noquota='noquota'}, {@expose_privroot='expose_privroot'}, {@grpquota='grpquota'}, {@grpjquota='grpjquota'}], [{@pcr={'pcr', 0x3d, 0x13}}, {@fsuuid={'fsuuid', 0x3d, {[0x2, 0x30, 0x62, 0x66, 0x64, 0x35, 0x39, 0x37], 0x2d, [0x65, 0x65, 0x36, 0x64], 0x2d, [0x32, 0x63, 0x61, 0x34], 0x2d, [0x65, 0x38, 0x31, 0x64], 0x2d, [0x5c, 0x34, 0x65, 0x32, 0x36, 0x31, 0x63, 0x35]}}}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}]}) 13:52:45 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) shmctl$SHM_STAT(0x0, 0xd, &(0x7f00000000c0)=""/7) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000080)=[@in={0x2, 0x4e21, @loopback}], 0x10) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4200}}, 0x20}}, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x400, 0x70bd2a, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4000) 13:52:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{}, {0x88}]}, 0x8) 13:52:45 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) [ 425.769541][T10750] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "hash=tea" 13:52:45 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000010000000000000000400007911b52af49a7361da34804399979800000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:52:45 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x200000, &(0x7f0000000240)={[{@tails_small='tails=small'}, {@jdev={'jdev', 0x3d, './file0'}}, {@resize_auto='resize=auto'}, {@data_ordered='data=ordered'}, {@hash_tea='hash=tea'}, {@balloc_no_unhash_reloc='block-allocator=no_unhashed_relocation'}, {@noquota='noquota'}, {@expose_privroot='expose_privroot'}, {@grpquota='grpquota'}, {@grpjquota='grpjquota'}], [{@pcr={'pcr', 0x3d, 0x13}}, {@fsuuid={'fsuuid', 0x3d, {[0x2, 0x30, 0x62, 0x66, 0x64, 0x35, 0x39, 0x37], 0x2d, [0x65, 0x65, 0x36, 0x64], 0x2d, [0x32, 0x63, 0x61, 0x34], 0x2d, [0x65, 0x38, 0x31, 0x64], 0x2d, [0x5c, 0x34, 0x65, 0x32, 0x36, 0x31, 0x63, 0x35]}}}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}]}) 13:52:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x4, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{}, {0x88}]}, 0x8) 13:52:46 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 13:52:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x5, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{}, {0x88}]}, 0x8) 13:52:46 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x200000, &(0x7f0000000240)={[{@tails_small='tails=small'}, {@jdev={'jdev', 0x3d, './file0'}}, {@resize_auto='resize=auto'}, {@data_ordered='data=ordered'}, {@hash_tea='hash=tea'}, {@balloc_no_unhash_reloc='block-allocator=no_unhashed_relocation'}, {@noquota='noquota'}, {@expose_privroot='expose_privroot'}, {@grpquota='grpquota'}, {@grpjquota='grpjquota'}], [{@pcr={'pcr', 0x3d, 0x13}}, {@fsuuid={'fsuuid', 0x3d, {[0x2, 0x30, 0x62, 0x66, 0x64, 0x35, 0x39, 0x37], 0x2d, [0x65, 0x65, 0x36, 0x64], 0x2d, [0x32, 0x63, 0x61, 0x34], 0x2d, [0x65, 0x38, 0x31, 0x64], 0x2d, [0x5c, 0x34, 0x65, 0x32, 0x36, 0x31, 0x63, 0x35]}}}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}]}) 13:52:46 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setresgid(0x0, 0x0, r6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setresgid(0x0, 0x0, r7) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x400a, &(0x7f00000002c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@posixacl='posixacl'}, {@dfltgid={'dfltgid', 0x3d, r6}}, {@access_any='access=any'}, {@fscache='fscache'}, {@dfltgid={'dfltgid', 0x3d, r7}}], [{@appraise='appraise'}, {@uid_lt={'uid<', r1}}]}}) fstat(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000080)='\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r11) setresuid(r8, r9, r11) clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:52:46 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) [ 426.900404][ T27] audit: type=1400 audit(1601560366.677:20): avc: denied { sys_admin } for pid=10772 comm="syz-executor.3" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 426.911235][T10775] IPVS: ftp: loaded support on port[0] = 21 13:52:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x6, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{}, {0x88}]}, 0x8) 13:52:46 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x200000, &(0x7f0000000240)={[{@tails_small='tails=small'}, {@jdev={'jdev', 0x3d, './file0'}}, {@resize_auto='resize=auto'}, {@data_ordered='data=ordered'}, {@hash_tea='hash=tea'}, {@balloc_no_unhash_reloc='block-allocator=no_unhashed_relocation'}, {@noquota='noquota'}, {@expose_privroot='expose_privroot'}, {@grpquota='grpquota'}, {@grpjquota='grpjquota'}], [{@pcr={'pcr', 0x3d, 0x13}}, {@fsuuid={'fsuuid', 0x3d, {[0x2, 0x30, 0x62, 0x66, 0x64, 0x35, 0x39, 0x37], 0x2d, [0x65, 0x65, 0x36, 0x64], 0x2d, [0x32, 0x63, 0x61, 0x34], 0x2d, [0x65, 0x38, 0x31, 0x64], 0x2d, [0x5c, 0x34, 0x65, 0x32, 0x36, 0x31, 0x63, 0x35]}}}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}]}) 13:52:47 executing program 3: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="7374617466735f70657263656e3030303030333665396433362c009ffb1b6209cbe4fdd54460195197db980553ec5a5df97a02be485ebe9d8a992503af3fd78a4aaa6ad3d2c948735ff0256603136cadccc6dd1e0fc4596b3856ec3fa8abec93330e0b84fbeea30a24c6bbd13b55ee40234063a3a3a65142e2d7f54302dbd64577c66eb469cc3a2e9a440f04d7f67148572735e37a8e21f79726b7a67d8d1b359d693269e798b5674a4ff4753299be2abfe5d7a20e0df74baab29d2bcc5e81953bdd4e0749863ef24596f42a42893311e90eecf697b6e366dcc08c552de80bceeb3b1fce19a339e591db2e54ae"]) 13:52:47 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 13:52:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x7, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{}, {0x88}]}, 0x8) 13:52:47 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x200000, &(0x7f0000000240)={[{@tails_small='tails=small'}, {@jdev={'jdev', 0x3d, './file0'}}, {@resize_auto='resize=auto'}, {@data_ordered='data=ordered'}, {@hash_tea='hash=tea'}, {@balloc_no_unhash_reloc='block-allocator=no_unhashed_relocation'}, {@noquota='noquota'}, {@expose_privroot='expose_privroot'}, {@grpquota='grpquota'}, {@grpjquota='grpjquota'}], [{@pcr={'pcr', 0x3d, 0x13}}, {@fsuuid={'fsuuid', 0x3d, {[0x2, 0x30, 0x62, 0x66, 0x64, 0x35, 0x39, 0x37], 0x2d, [0x65, 0x65, 0x36, 0x64], 0x2d, [0x32, 0x63, 0x61, 0x34], 0x2d, [0x65, 0x38, 0x31, 0x64], 0x2d, [0x5c, 0x34, 0x65, 0x32, 0x36, 0x31, 0x63, 0x35]}}}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}]}) [ 427.743388][T10810] gfs2: Unknown parameter 'statfs_percen0000036e9d36' [ 427.906423][T10810] gfs2: Unknown parameter 'statfs_percen0000036e9d36' [ 427.907229][T10814] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "hash=tea" 13:52:47 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 13:52:48 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[], 0x48}, 0x1, 0x0, 0x0, 0x48840}, 0x4048084) sendmsg$nl_route_sched(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}]}, 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@getlink={0x74, 0x12, 0x10, 0x70bd2d, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0xb000, 0x102}, [@IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x17d9}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xb748}, @IFLA_GROUP={0x8, 0x1b, 0x3f}, @IFLA_WEIGHT={0x8, 0xf, 0x8ae8}, @IFLA_LINK={0x8, 0x5, r10}, @IFLA_LINK_NETNSID={0x8}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0x8}, @IFLA_PHYS_PORT_ID={0x19, 0x22, "4f72152bc8fe8591f0d7772637b62c0f73d5fd91e9"}]}, 0x74}, 0x1, 0x0, 0x0, 0x26000051}, 0x810) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="00000000000064c2275d7e99a279010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) 13:52:48 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@tails_small='tails=small'}, {@jdev={'jdev', 0x3d, './file0'}}, {@resize_auto='resize=auto'}, {@data_ordered='data=ordered'}, {@hash_tea='hash=tea'}, {@balloc_no_unhash_reloc='block-allocator=no_unhashed_relocation'}, {@noquota='noquota'}, {@expose_privroot='expose_privroot'}, {@grpquota='grpquota'}, {@grpjquota='grpjquota'}], [{@pcr={'pcr', 0x3d, 0x13}}, {@fsuuid={'fsuuid', 0x3d, {[0x2, 0x30, 0x62, 0x66, 0x64, 0x35, 0x39, 0x37], 0x2d, [0x65, 0x65, 0x36, 0x64], 0x2d, [0x32, 0x63, 0x61, 0x34], 0x2d, [0x65, 0x38, 0x31, 0x64], 0x2d, [0x5c, 0x34, 0x65, 0x32, 0x36, 0x31, 0x63, 0x35]}}}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}]}) 13:52:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x8, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{}, {0x88}]}, 0x8) 13:52:48 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) [ 428.743421][T10830] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "hash=tea" [ 428.902028][T10834] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 428.956902][T10834] bridge0: port 3(vlan2) entered blocking state [ 428.963389][T10834] bridge0: port 3(vlan2) entered disabled state [ 428.972337][T10834] device vlan2 entered promiscuous mode [ 428.979835][T10834] bridge0: port 3(vlan2) entered blocking state [ 428.986422][T10834] bridge0: port 3(vlan2) entered forwarding state 13:52:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x9, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{}, {0x88}]}, 0x8) 13:52:49 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) [ 429.228200][T10841] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 13:52:49 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[], 0x48}, 0x1, 0x0, 0x0, 0x48840}, 0x4048084) sendmsg$nl_route_sched(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}]}, 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@getlink={0x74, 0x12, 0x10, 0x70bd2d, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0xb000, 0x102}, [@IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x17d9}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xb748}, @IFLA_GROUP={0x8, 0x1b, 0x3f}, @IFLA_WEIGHT={0x8, 0xf, 0x8ae8}, @IFLA_LINK={0x8, 0x5, r10}, @IFLA_LINK_NETNSID={0x8}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0x8}, @IFLA_PHYS_PORT_ID={0x19, 0x22, "4f72152bc8fe8591f0d7772637b62c0f73d5fd91e9"}]}, 0x74}, 0x1, 0x0, 0x0, 0x26000051}, 0x810) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="00000000000064c2275d7e99a279010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) 13:52:49 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 13:52:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0xa, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{}, {0x88}]}, 0x8) 13:52:49 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) [ 429.933524][T10852] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 13:52:49 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) [ 430.004806][T10856] bridge0: port 4(vlan3) entered blocking state [ 430.011420][T10856] bridge0: port 4(vlan3) entered disabled state [ 430.020473][T10856] device vlan3 entered promiscuous mode [ 430.026300][T10856] device macsec0 entered promiscuous mode [ 430.034475][T10856] bridge0: port 4(vlan3) entered blocking state [ 430.041028][T10856] bridge0: port 4(vlan3) entered forwarding state 13:52:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0xb, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{}, {0x88}]}, 0x8) 13:52:50 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[], 0x48}, 0x1, 0x0, 0x0, 0x48840}, 0x4048084) sendmsg$nl_route_sched(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}]}, 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@getlink={0x74, 0x12, 0x10, 0x70bd2d, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0xb000, 0x102}, [@IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x17d9}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xb748}, @IFLA_GROUP={0x8, 0x1b, 0x3f}, @IFLA_WEIGHT={0x8, 0xf, 0x8ae8}, @IFLA_LINK={0x8, 0x5, r10}, @IFLA_LINK_NETNSID={0x8}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0x8}, @IFLA_PHYS_PORT_ID={0x19, 0x22, "4f72152bc8fe8591f0d7772637b62c0f73d5fd91e9"}]}, 0x74}, 0x1, 0x0, 0x0, 0x26000051}, 0x810) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="00000000000064c2275d7e99a279010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) 13:52:50 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) 13:52:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0xc, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{}, {0x88}]}, 0x8) 13:52:50 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, 0x0, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) [ 430.836379][T10869] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 430.889258][T10869] bridge0: port 5(vlan4) entered blocking state [ 430.898171][T10869] bridge0: port 5(vlan4) entered disabled state [ 430.907127][T10869] device vlan4 entered promiscuous mode [ 430.912749][T10869] device netdevsim0 entered promiscuous mode [ 430.920836][T10869] bridge0: port 5(vlan4) entered blocking state [ 430.927496][T10869] bridge0: port 5(vlan4) entered forwarding state 13:52:51 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@tails_small='tails=small'}, {@jdev={'jdev', 0x3d, './file0'}}, {@resize_auto='resize=auto'}, {@data_ordered='data=ordered'}, {@hash_tea='hash=tea'}, {@balloc_no_unhash_reloc='block-allocator=no_unhashed_relocation'}, {@noquota='noquota'}, {@expose_privroot='expose_privroot'}, {@grpquota='grpquota'}], [{@pcr={'pcr', 0x3d, 0x13}}, {@fsuuid={'fsuuid', 0x3d, {[0x2, 0x30, 0x62, 0x66, 0x64, 0x35, 0x39, 0x37], 0x2d, [0x65, 0x65, 0x36, 0x64], 0x2d, [0x32, 0x63, 0x61, 0x34], 0x2d, [0x65, 0x38, 0x31, 0x64], 0x2d, [0x5c, 0x34, 0x65, 0x32, 0x36, 0x31, 0x63, 0x35]}}}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}]}) 13:52:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0xd, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{}, {0x88}]}, 0x8) 13:52:51 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[], 0x48}, 0x1, 0x0, 0x0, 0x48840}, 0x4048084) sendmsg$nl_route_sched(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}]}, 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@getlink={0x74, 0x12, 0x10, 0x70bd2d, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0xb000, 0x102}, [@IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x17d9}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xb748}, @IFLA_GROUP={0x8, 0x1b, 0x3f}, @IFLA_WEIGHT={0x8, 0xf, 0x8ae8}, @IFLA_LINK={0x8, 0x5, r10}, @IFLA_LINK_NETNSID={0x8}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0x8}, @IFLA_PHYS_PORT_ID={0x19, 0x22, "4f72152bc8fe8591f0d7772637b62c0f73d5fd91e9"}]}, 0x74}, 0x1, 0x0, 0x0, 0x26000051}, 0x810) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="00000000000064c2275d7e99a279010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) 13:52:51 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, 0x0, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) [ 431.618754][T10885] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "hash=tea" 13:52:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0xe, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{}, {0x88}]}, 0x8) [ 431.732232][T10891] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 431.804566][T10894] bridge0: port 6(vlan5) entered blocking state [ 431.811154][T10894] bridge0: port 6(vlan5) entered disabled state [ 431.822112][T10894] device vlan5 entered promiscuous mode [ 431.827867][T10894] device netdevsim2 entered promiscuous mode [ 431.835957][T10894] bridge0: port 6(vlan5) entered blocking state [ 431.842414][T10894] bridge0: port 6(vlan5) entered forwarding state 13:52:51 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@tails_small='tails=small'}, {@jdev={'jdev', 0x3d, './file0'}}, {@resize_auto='resize=auto'}, {@data_ordered='data=ordered'}, {@hash_tea='hash=tea'}, {@balloc_no_unhash_reloc='block-allocator=no_unhashed_relocation'}, {@noquota='noquota'}, {@expose_privroot='expose_privroot'}], [{@pcr={'pcr', 0x3d, 0x13}}, {@fsuuid={'fsuuid', 0x3d, {[0x2, 0x30, 0x62, 0x66, 0x64, 0x35, 0x39, 0x37], 0x2d, [0x65, 0x65, 0x36, 0x64], 0x2d, [0x32, 0x63, 0x61, 0x34], 0x2d, [0x65, 0x38, 0x31, 0x64], 0x2d, [0x5c, 0x34, 0x65, 0x32, 0x36, 0x31, 0x63, 0x35]}}}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}]}) 13:52:51 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, 0x0, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) [ 432.244995][T10900] sock: process `syz-executor.1' is using obsolete setsockopt SO_BSDCOMPAT 13:52:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[], 0x48}, 0x1, 0x0, 0x0, 0x48840}, 0x4048084) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}]}, 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@getlink={0x74, 0x12, 0x10, 0x70bd2d, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0xb000, 0x102}, [@IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x17d9}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xb748}, @IFLA_GROUP={0x8, 0x1b, 0x3f}, @IFLA_WEIGHT={0x8, 0xf, 0x8ae8}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_LINK_NETNSID={0x8}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0x8}, @IFLA_PHYS_PORT_ID={0x19, 0x22, "4f72152bc8fe8591f0d7772637b62c0f73d5fd91e9"}]}, 0x74}, 0x1, 0x0, 0x0, 0x26000051}, 0x810) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) 13:52:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0xf, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{}, {0x88}]}, 0x8) [ 432.472933][T10904] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "hash=tea" 13:52:52 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 13:52:52 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@tails_small='tails=small'}, {@jdev={'jdev', 0x3d, './file0'}}, {@resize_auto='resize=auto'}, {@data_ordered='data=ordered'}, {@hash_tea='hash=tea'}, {@balloc_no_unhash_reloc='block-allocator=no_unhashed_relocation'}, {@noquota='noquota'}], [{@pcr={'pcr', 0x3d, 0x13}}, {@fsuuid={'fsuuid', 0x3d, {[0x2, 0x30, 0x62, 0x66, 0x64, 0x35, 0x39, 0x37], 0x2d, [0x65, 0x65, 0x36, 0x64], 0x2d, [0x32, 0x63, 0x61, 0x34], 0x2d, [0x65, 0x38, 0x31, 0x64], 0x2d, [0x5c, 0x34, 0x65, 0x32, 0x36, 0x31, 0x63, 0x35]}}}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}]}) [ 432.839918][T10912] bridge0: port 7(vlan6) entered blocking state [ 432.848320][T10912] bridge0: port 7(vlan6) entered disabled state [ 432.857395][T10912] device vlan6 entered promiscuous mode [ 432.863072][T10912] device wlan1 entered promiscuous mode [ 432.870795][T10912] bridge0: port 7(vlan6) entered blocking state [ 432.877345][T10912] bridge0: port 7(vlan6) entered forwarding state 13:52:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x10, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{}, {0x88}]}, 0x8) 13:52:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[], 0x48}, 0x1, 0x0, 0x0, 0x48840}, 0x4048084) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) [ 433.157761][T10920] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "hash=tea" [ 433.313607][T10927] bridge0: port 8(vlan7) entered blocking state [ 433.320235][T10927] bridge0: port 8(vlan7) entered disabled state [ 433.329180][T10927] device vlan7 entered promiscuous mode [ 433.336662][T10927] bridge0: port 8(vlan7) entered blocking state [ 433.343106][T10927] bridge0: port 8(vlan7) entered forwarding state 13:52:53 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@tails_small='tails=small'}, {@jdev={'jdev', 0x3d, './file0'}}, {@resize_auto='resize=auto'}, {@data_ordered='data=ordered'}, {@hash_tea='hash=tea'}, {@balloc_no_unhash_reloc='block-allocator=no_unhashed_relocation'}], [{@pcr={'pcr', 0x3d, 0x13}}, {@fsuuid={'fsuuid', 0x3d, {[0x2, 0x30, 0x62, 0x66, 0x64, 0x35, 0x39, 0x37], 0x2d, [0x65, 0x65, 0x36, 0x64], 0x2d, [0x32, 0x63, 0x61, 0x34], 0x2d, [0x65, 0x38, 0x31, 0x64], 0x2d, [0x5c, 0x34, 0x65, 0x32, 0x36, 0x31, 0x63, 0x35]}}}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}]}) 13:52:53 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 13:52:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x12, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{}, {0x88}]}, 0x8) 13:52:53 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[], 0x48}, 0x1, 0x0, 0x0, 0x48840}, 0x4048084) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) [ 433.740738][T10933] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "hash=tea" 13:52:53 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@tails_small='tails=small'}, {@jdev={'jdev', 0x3d, './file0'}}, {@resize_auto='resize=auto'}, {@data_ordered='data=ordered'}, {@hash_tea='hash=tea'}], [{@pcr={'pcr', 0x3d, 0x13}}, {@fsuuid={'fsuuid', 0x3d, {[0x2, 0x30, 0x62, 0x66, 0x64, 0x35, 0x39, 0x37], 0x2d, [0x65, 0x65, 0x36, 0x64], 0x2d, [0x32, 0x63, 0x61, 0x34], 0x2d, [0x65, 0x38, 0x31, 0x64], 0x2d, [0x5c, 0x34, 0x65, 0x32, 0x36, 0x31, 0x63, 0x35]}}}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}]}) [ 434.040890][T10945] bridge0: port 9(vlan8) entered blocking state [ 434.047712][T10945] bridge0: port 9(vlan8) entered disabled state [ 434.056663][T10945] device vlan8 entered promiscuous mode [ 434.063904][T10945] bridge0: port 9(vlan8) entered blocking state [ 434.070503][T10945] bridge0: port 9(vlan8) entered forwarding state 13:52:53 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 13:52:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x14, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{}, {0x88}]}, 0x8) [ 434.171875][T10949] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "hash=tea" 13:52:54 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@tails_small='tails=small'}, {@jdev={'jdev', 0x3d, './file0'}}, {@resize_auto='resize=auto'}, {@data_ordered='data=ordered'}], [{@pcr={'pcr', 0x3d, 0x13}}, {@fsuuid={'fsuuid', 0x3d, {[0x2, 0x30, 0x62, 0x66, 0x64, 0x35, 0x39, 0x37], 0x2d, [0x65, 0x65, 0x36, 0x64], 0x2d, [0x32, 0x63, 0x61, 0x34], 0x2d, [0x65, 0x38, 0x31, 0x64], 0x2d, [0x5c, 0x34, 0x65, 0x32, 0x36, 0x31, 0x63, 0x35]}}}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}]}) 13:52:54 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[], 0x48}, 0x1, 0x0, 0x0, 0x48840}, 0x4048084) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) 13:52:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x15, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{}, {0x88}]}, 0x8) 13:52:54 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) [ 434.705310][T10961] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "pcr=00000000000000000019" [ 434.894790][T10969] bridge0: port 10(vlan9) entered blocking state [ 434.901365][T10969] bridge0: port 10(vlan9) entered disabled state [ 434.910573][T10969] device vlan9 entered promiscuous mode [ 434.917911][T10969] bridge0: port 10(vlan9) entered blocking state [ 434.924558][T10969] bridge0: port 10(vlan9) entered forwarding state 13:52:54 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@tails_small='tails=small'}, {@jdev={'jdev', 0x3d, './file0'}}, {@resize_auto='resize=auto'}], [{@pcr={'pcr', 0x3d, 0x13}}, {@fsuuid={'fsuuid', 0x3d, {[0x2, 0x30, 0x62, 0x66, 0x64, 0x35, 0x39, 0x37], 0x2d, [0x65, 0x65, 0x36, 0x64], 0x2d, [0x32, 0x63, 0x61, 0x34], 0x2d, [0x65, 0x38, 0x31, 0x64], 0x2d, [0x5c, 0x34, 0x65, 0x32, 0x36, 0x31, 0x63, 0x35]}}}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}]}) 13:52:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x19, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{}, {0x88}]}, 0x8) 13:52:54 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) [ 435.333684][T10978] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "pcr=00000000000000000019" 13:52:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[], 0x48}, 0x1, 0x0, 0x0, 0x48840}, 0x4048084) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) 13:52:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 13:52:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1b, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{}, {0x88}]}, 0x8) [ 435.535659][T10983] bridge0: port 11(vlan10) entered blocking state [ 435.542311][T10983] bridge0: port 11(vlan10) entered disabled state [ 435.551738][T10983] device vlan10 entered promiscuous mode [ 435.559409][T10983] bridge0: port 11(vlan10) entered blocking state [ 435.566127][T10983] bridge0: port 11(vlan10) entered forwarding state 13:52:55 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@tails_small='tails=small'}, {@jdev={'jdev', 0x3d, './file0'}}, {@resize_auto='resize=auto'}], [{@pcr={'pcr', 0x3d, 0x13}}, {@fsuuid={'fsuuid', 0x3d, {[0x2, 0x30, 0x62, 0x66, 0x64, 0x35, 0x39, 0x37], 0x2d, [0x65, 0x65, 0x36, 0x64], 0x2d, [0x32, 0x63, 0x61, 0x34], 0x2d, [0x65, 0x38, 0x31, 0x64], 0x2d, [0x5c, 0x34, 0x65, 0x32, 0x36, 0x31, 0x63, 0x35]}}}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}]}) 13:52:55 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) 13:52:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1d, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{}, {0x88}]}, 0x8) 13:52:56 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) [ 437.105555][T11000] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "pcr=00000000000000000019" 13:52:57 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@tails_small='tails=small'}, {@jdev={'jdev', 0x3d, './file0'}}, {@resize_auto='resize=auto'}], [{@pcr={'pcr', 0x3d, 0x13}}, {@fsuuid={'fsuuid', 0x3d, {[0x2, 0x30, 0x62, 0x66, 0x64, 0x35, 0x39, 0x37], 0x2d, [0x65, 0x65, 0x36, 0x64], 0x2d, [0x32, 0x63, 0x61, 0x34], 0x2d, [0x65, 0x38, 0x31, 0x64], 0x2d, [0x5c, 0x34, 0x65, 0x32, 0x36, 0x31, 0x63, 0x35]}}}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}]}) 13:52:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x21, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{}, {0x88}]}, 0x8) 13:52:57 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) 13:52:57 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) recvmsg(r0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) [ 437.719720][T11013] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "pcr=00000000000000000019" 13:52:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x22, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{}, {0x88}]}, 0x8) [ 438.881903][T11009] IPVS: ftp: loaded support on port[0] = 21 [ 439.910791][T11009] chnl_net:caif_netlink_parms(): no params data found [ 440.296361][T11009] bridge0: port 1(bridge_slave_0) entered blocking state [ 440.303622][T11009] bridge0: port 1(bridge_slave_0) entered disabled state [ 440.313656][T11009] device bridge_slave_0 entered promiscuous mode [ 440.329831][T11009] bridge0: port 2(bridge_slave_1) entered blocking state [ 440.337167][T11009] bridge0: port 2(bridge_slave_1) entered disabled state [ 440.347250][T11009] device bridge_slave_1 entered promiscuous mode [ 440.409790][T11009] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 440.429655][T11009] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 440.488737][T11009] team0: Port device team_slave_0 added [ 440.507319][T11009] team0: Port device team_slave_1 added [ 440.564267][T11009] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 440.571849][T11009] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 440.598014][T11009] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 440.627788][T11009] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 440.634907][T11009] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 440.661029][T11009] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 440.728140][ T8741] Bluetooth: hci4: command 0x0409 tx timeout [ 440.768948][T11009] device hsr_slave_0 entered promiscuous mode [ 440.816687][T11009] device hsr_slave_1 entered promiscuous mode [ 440.855898][T11009] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 440.863625][T11009] Cannot create hsr debugfs directory [ 441.185671][T11009] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 441.252588][T11009] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 441.299721][T11009] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 441.348887][T11009] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 441.789414][T11009] 8021q: adding VLAN 0 to HW filter on device bond0 [ 441.841648][ T8741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 441.851105][ T8741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 441.888828][T11009] 8021q: adding VLAN 0 to HW filter on device team0 [ 441.919872][ T8741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 441.932236][ T8741] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 441.941637][ T8741] bridge0: port 1(bridge_slave_0) entered blocking state [ 441.948927][ T8741] bridge0: port 1(bridge_slave_0) entered forwarding state [ 441.981774][ T8741] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 442.002374][ T8740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 442.011636][ T8740] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 442.021079][ T8740] bridge0: port 2(bridge_slave_1) entered blocking state [ 442.028475][ T8740] bridge0: port 2(bridge_slave_1) entered forwarding state [ 442.126525][ T8740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 442.137754][ T8740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 442.148741][ T8740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 442.159445][ T8740] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 442.233693][T11009] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 442.244316][T11009] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 442.273798][ T8740] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 442.283998][ T8740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 442.295119][ T8740] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 442.305561][ T8740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 442.315240][ T8740] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 442.325770][ T8740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 442.335404][ T8740] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 442.361846][ T8752] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 442.435597][ T8752] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 442.443599][ T8752] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 442.484691][T11009] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 442.753286][ T8740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 442.763421][ T8740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 442.815169][T10415] Bluetooth: hci4: command 0x041b tx timeout [ 442.839773][ T8740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 442.850362][ T8740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 442.888565][T11009] device veth0_vlan entered promiscuous mode [ 442.897401][ T8740] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 442.906594][ T8740] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 442.962553][T11009] device veth1_vlan entered promiscuous mode [ 443.066173][ T8740] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 443.075725][ T8740] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 443.085081][ T8740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 443.094947][ T8740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 443.131902][T11009] device veth0_macvtap entered promiscuous mode [ 443.154839][T11009] device veth1_macvtap entered promiscuous mode [ 443.239478][T11009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 443.250582][T11009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.260700][T11009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 443.271698][T11009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.281735][T11009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 443.292334][T11009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.302315][T11009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 443.312854][T11009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.327163][T11009] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 443.327758][ T8740] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 443.343933][ T8740] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 443.353405][ T8740] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 443.363321][ T8740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 443.471187][T11009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 443.482429][T11009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.494086][T11009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 443.504974][T11009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.515041][T11009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 443.525680][T11009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.535740][T11009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 443.546379][T11009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.560955][T11009] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 443.573562][ T8740] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 443.583790][ T8740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 443.642371][T11009] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 443.651394][T11009] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 443.660626][T11009] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 443.669551][T11009] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 444.113937][ T9133] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 444.122255][ T9133] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 444.130921][T10415] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 444.359031][ T8719] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 444.367802][ T8719] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 444.386500][ T8740] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:53:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[], 0x48}, 0x1, 0x0, 0x0, 0x48840}, 0x4048084) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) 13:53:04 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@tails_small='tails=small'}, {@jdev={'jdev', 0x3d, './file0'}}, {@data_ordered='data=ordered'}], [{@pcr={'pcr', 0x3d, 0x13}}, {@fsuuid={'fsuuid', 0x3d, {[0x2, 0x30, 0x62, 0x66, 0x64, 0x35, 0x39, 0x37], 0x2d, [0x65, 0x65, 0x36, 0x64], 0x2d, [0x32, 0x63, 0x61, 0x34], 0x2d, [0x65, 0x38, 0x31, 0x64], 0x2d, [0x5c, 0x34, 0x65, 0x32, 0x36, 0x31, 0x63, 0x35]}}}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}]}) 13:53:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) 13:53:04 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) recvmsg(r0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 13:53:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x23, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{}, {0x88}]}, 0x8) [ 444.886710][ T8840] Bluetooth: hci4: command 0x040f tx timeout [ 445.040249][T11280] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "pcr=00000000000000000019" 13:53:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x24, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{}, {0x88}]}, 0x8) 13:53:05 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) recvmsg(r0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 13:53:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) [ 445.457203][T11288] bridge0: port 3(vlan2) entered blocking state [ 445.463700][T11288] bridge0: port 3(vlan2) entered disabled state 13:53:05 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@tails_small='tails=small'}, {@data_ordered='data=ordered'}], [{@pcr={'pcr', 0x3d, 0x13}}, {@fsuuid={'fsuuid', 0x3d, {[0x2, 0x30, 0x62, 0x66, 0x64, 0x35, 0x39, 0x37], 0x2d, [0x65, 0x65, 0x36, 0x64], 0x2d, [0x32, 0x63, 0x61, 0x34], 0x2d, [0x65, 0x38, 0x31, 0x64], 0x2d, [0x5c, 0x34, 0x65, 0x32, 0x36, 0x31, 0x63, 0x35]}}}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}]}) [ 445.638152][T11288] device vlan2 entered promiscuous mode [ 445.646545][T11288] device erspan0 entered promiscuous mode [ 445.654416][T11288] bridge0: port 3(vlan2) entered blocking state [ 445.660908][T11288] bridge0: port 3(vlan2) entered forwarding state 13:53:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x25, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{}, {0x88}]}, 0x8) 13:53:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[], 0x48}, 0x1, 0x0, 0x0, 0x48840}, 0x4048084) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) [ 446.093325][T11299] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "pcr=00000000000000000019" 13:53:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) 13:53:06 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 13:53:06 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@tails_small='tails=small'}, {@data_ordered='data=ordered'}], [{@pcr={'pcr', 0x3d, 0x13}}, {@fsuuid={'fsuuid', 0x3d, {[0x2, 0x30, 0x62, 0x66, 0x64, 0x35, 0x39, 0x37], 0x2d, [0x65, 0x65, 0x36, 0x64], 0x2d, [0x32, 0x63, 0x61, 0x34], 0x2d, [0x65, 0x38, 0x31, 0x64], 0x2d, [0x5c, 0x34, 0x65, 0x32, 0x36, 0x31, 0x63, 0x35]}}}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}]}) 13:53:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x28, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{}, {0x88}]}, 0x8) 13:53:06 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[], 0x48}, 0x1, 0x0, 0x0, 0x48840}, 0x4048084) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) [ 446.923954][T11322] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "pcr=00000000000000000019" 13:53:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) [ 446.967215][ T8840] Bluetooth: hci4: command 0x0419 tx timeout 13:53:06 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 13:53:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x29, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{}, {0x88}]}, 0x8) 13:53:07 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@tails_small='tails=small'}, {@data_ordered='data=ordered'}], [{@pcr={'pcr', 0x3d, 0x13}}, {@fsuuid={'fsuuid', 0x3d, {[0x2, 0x30, 0x62, 0x66, 0x64, 0x35, 0x39, 0x37], 0x2d, [0x65, 0x65, 0x36, 0x64], 0x2d, [0x32, 0x63, 0x61, 0x34], 0x2d, [0x65, 0x38, 0x31, 0x64], 0x2d, [0x5c, 0x34, 0x65, 0x32, 0x36, 0x31, 0x63, 0x35]}}}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}]}) 13:53:07 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[], 0x48}, 0x1, 0x0, 0x0, 0x48840}, 0x4048084) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}]}, 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@getlink={0x74, 0x12, 0x10, 0x70bd2d, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0xb000, 0x102}, [@IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x17d9}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xb748}, @IFLA_GROUP={0x8, 0x1b, 0x3f}, @IFLA_WEIGHT={0x8, 0xf, 0x8ae8}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_LINK_NETNSID={0x8}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0x8}, @IFLA_PHYS_PORT_ID={0x19, 0x22, "4f72152bc8fe8591f0d7772637b62c0f73d5fd91e9"}]}, 0x74}, 0x1, 0x0, 0x0, 0x26000051}, 0x810) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) 13:53:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) 13:53:07 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 13:53:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2a, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{}, {0x88}]}, 0x8) [ 447.885150][T11344] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "pcr=00000000000000000019" [ 448.027390][T11347] bridge0: port 4(vlan3) entered blocking state [ 448.033872][T11347] bridge0: port 4(vlan3) entered disabled state [ 448.042948][T11347] device vlan3 entered promiscuous mode [ 448.048777][T11347] device syz_tun entered promiscuous mode [ 448.056563][T11347] bridge0: port 4(vlan3) entered blocking state [ 448.063098][T11347] bridge0: port 4(vlan3) entered forwarding state 13:53:08 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@jdev={'jdev', 0x3d, './file0'}}, {@data_ordered='data=ordered'}], [{@pcr={'pcr', 0x3d, 0x13}}, {@fsuuid={'fsuuid', 0x3d, {[0x2, 0x30, 0x62, 0x66, 0x64, 0x35, 0x39, 0x37], 0x2d, [0x65, 0x65, 0x36, 0x64], 0x2d, [0x32, 0x63, 0x61, 0x34], 0x2d, [0x65, 0x38, 0x31, 0x64], 0x2d, [0x5c, 0x34, 0x65, 0x32, 0x36, 0x31, 0x63, 0x35]}}}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}]}) 13:53:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2b, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{}, {0x88}]}, 0x8) 13:53:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) 13:53:08 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 13:53:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[], 0x48}, 0x1, 0x0, 0x0, 0x48840}, 0x4048084) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}]}, 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@getlink={0x74, 0x12, 0x10, 0x70bd2d, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0xb000, 0x102}, [@IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x17d9}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xb748}, @IFLA_GROUP={0x8, 0x1b, 0x3f}, @IFLA_WEIGHT={0x8, 0xf, 0x8ae8}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_LINK_NETNSID={0x8}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0x8}, @IFLA_PHYS_PORT_ID={0x19, 0x22, "4f72152bc8fe8591f0d7772637b62c0f73d5fd91e9"}]}, 0x74}, 0x1, 0x0, 0x0, 0x26000051}, 0x810) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) [ 448.807371][T11362] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "pcr=00000000000000000019" [ 448.939654][T11368] bridge0: port 5(vlan4) entered blocking state [ 448.946238][T11368] bridge0: port 5(vlan4) entered disabled state 13:53:09 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@jdev={'jdev', 0x3d, './file0'}}, {@data_ordered='data=ordered'}], [{@pcr={'pcr', 0x3d, 0x13}}, {@fsuuid={'fsuuid', 0x3d, {[0x2, 0x30, 0x62, 0x66, 0x64, 0x35, 0x39, 0x37], 0x2d, [0x65, 0x65, 0x36, 0x64], 0x2d, [0x32, 0x63, 0x61, 0x34], 0x2d, [0x65, 0x38, 0x31, 0x64], 0x2d, [0x5c, 0x34, 0x65, 0x32, 0x36, 0x31, 0x63, 0x35]}}}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}]}) 13:53:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2c, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{}, {0x88}]}, 0x8) 13:53:09 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 13:53:09 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[], 0x48}, 0x1, 0x0, 0x0, 0x48840}, 0x4048084) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}]}, 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@getlink={0x74, 0x12, 0x10, 0x70bd2d, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0xb000, 0x102}, [@IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x17d9}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xb748}, @IFLA_GROUP={0x8, 0x1b, 0x3f}, @IFLA_WEIGHT={0x8, 0xf, 0x8ae8}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_LINK_NETNSID={0x8}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0x8}, @IFLA_PHYS_PORT_ID={0x19, 0x22, "4f72152bc8fe8591f0d7772637b62c0f73d5fd91e9"}]}, 0x74}, 0x1, 0x0, 0x0, 0x26000051}, 0x810) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) [ 449.939138][T11386] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "pcr=00000000000000000019" 13:53:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) 13:53:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2d, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{}, {0x88}]}, 0x8) [ 450.373483][T11394] bridge0: port 5(vlan4) entered blocking state [ 450.380272][T11394] bridge0: port 5(vlan4) entered disabled state [ 450.390947][T11394] device vlan4 entered promiscuous mode [ 450.396638][T11394] device bond0 entered promiscuous mode [ 450.402240][T11394] device bond_slave_0 entered promiscuous mode [ 450.409070][T11394] device bond_slave_1 entered promiscuous mode 13:53:10 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@jdev={'jdev', 0x3d, './file0'}}, {@data_ordered='data=ordered'}], [{@pcr={'pcr', 0x3d, 0x13}}, {@fsuuid={'fsuuid', 0x3d, {[0x2, 0x30, 0x62, 0x66, 0x64, 0x35, 0x39, 0x37], 0x2d, [0x65, 0x65, 0x36, 0x64], 0x2d, [0x32, 0x63, 0x61, 0x34], 0x2d, [0x65, 0x38, 0x31, 0x64], 0x2d, [0x5c, 0x34, 0x65, 0x32, 0x36, 0x31, 0x63, 0x35]}}}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}]}) [ 450.417981][T11394] bridge0: port 5(vlan4) entered blocking state [ 450.424506][T11394] bridge0: port 5(vlan4) entered forwarding state 13:53:10 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 13:53:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2e, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{}, {0x88}]}, 0x8) [ 450.870002][T11403] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "pcr=00000000000000000019" 13:53:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[], 0x48}, 0x1, 0x0, 0x0, 0x48840}, 0x4048084) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) 13:53:10 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 13:53:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) 13:53:11 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@tails_small='tails=small'}, {@jdev={'jdev', 0x3d, './file0'}}, {@data_ordered='data=ordered'}], [{@pcr={'pcr', 0x3d, 0x13}}, {@fsuuid={'fsuuid', 0x3d, {[0x2, 0x30, 0x62, 0x66, 0x64, 0x35, 0x39, 0x37], 0x2d, [0x65, 0x65, 0x36, 0x64], 0x2d, [0x32, 0x63, 0x61, 0x34], 0x2d, [0x65, 0x38, 0x31, 0x64], 0x2d, [0x5c, 0x34, 0x65, 0x32, 0x36, 0x31, 0x63, 0x35]}}}]}) 13:53:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2f, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{}, {0x88}]}, 0x8) [ 451.624542][T11419] bridge0: port 6(vlan5) entered blocking state [ 451.631018][T11419] bridge0: port 6(vlan5) entered disabled state [ 451.640011][T11419] device vlan5 entered promiscuous mode [ 451.645752][T11419] device dummy0 entered promiscuous mode [ 451.653363][T11419] bridge0: port 6(vlan5) entered blocking state [ 451.659964][T11419] bridge0: port 6(vlan5) entered forwarding state [ 451.797665][T11427] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "pcr=00000000000000000019" 13:53:11 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 13:53:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) 13:53:11 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[], 0x48}, 0x1, 0x0, 0x0, 0x48840}, 0x4048084) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) 13:53:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x31, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{}, {0x88}]}, 0x8) 13:53:11 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@tails_small='tails=small'}, {@jdev={'jdev', 0x3d, './file0'}}, {@data_ordered='data=ordered'}], [{@pcr={'pcr', 0x3d, 0x13}}]}) 13:53:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) [ 452.541132][T11445] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "pcr=00000000000000000019" 13:53:12 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 13:53:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x32, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{}, {0x88}]}, 0x8) 13:53:12 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@tails_small='tails=small'}, {@jdev={'jdev', 0x3d, './file0'}}, {@data_ordered='data=ordered'}]}) 13:53:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[], 0x48}, 0x1, 0x0, 0x0, 0x48840}, 0x4048084) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) 13:53:13 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) 13:53:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{}, {0x88}]}, 0x8) 13:53:13 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x1000001bd) [ 453.422815][T11464] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "" 13:53:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[], 0x48}, 0x1, 0x0, 0x0, 0x48840}, 0x4048084) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) 13:53:13 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) 13:53:13 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[], 0x48}, 0x1, 0x0, 0x0, 0x48840}, 0x4048084) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) 13:53:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x34, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{}, {0x88}]}, 0x8) [ 454.378526][T11488] bridge0: port 7(vlan6) entered blocking state [ 454.385347][T11488] bridge0: port 7(vlan6) entered disabled state [ 454.394389][T11488] device vlan6 entered promiscuous mode [ 454.399998][T11488] device veth0 entered promiscuous mode [ 454.407526][T11488] bridge0: port 7(vlan6) entered blocking state [ 454.414118][T11488] bridge0: port 7(vlan6) entered forwarding state 13:53:14 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[], 0x48}, 0x1, 0x0, 0x0, 0x48840}, 0x4048084) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) 13:53:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x35, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{}, {0x88}]}, 0x8) 13:53:14 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) 13:53:14 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 13:53:14 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[], 0x48}, 0x1, 0x0, 0x0, 0x48840}, 0x4048084) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) 13:53:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x36, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{}, {0x88}]}, 0x8) 13:53:15 executing program 0 (fault-call:0 fault-nth:0): syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@tails_small='tails=small'}, {@jdev={'jdev', 0x3d, './file0'}}, {@data_ordered='data=ordered'}]}) [ 455.425534][T11505] bridge0: port 8(vlan7) entered blocking state [ 455.432025][T11505] bridge0: port 8(vlan7) entered disabled state [ 455.440926][T11505] device vlan7 entered promiscuous mode [ 455.446746][T11505] device xfrm0 entered promiscuous mode [ 455.454275][T11505] bridge0: port 8(vlan7) entered blocking state [ 455.460746][T11505] bridge0: port 8(vlan7) entered forwarding state 13:53:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) [ 455.700684][T11514] FAULT_INJECTION: forcing a failure. [ 455.700684][T11514] name failslab, interval 1, probability 0, space 0, times 0 [ 455.713859][T11514] CPU: 0 PID: 11514 Comm: syz-executor.0 Not tainted 5.9.0-rc4-syzkaller #0 [ 455.722595][T11514] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 455.732681][T11514] Call Trace: [ 455.736042][T11514] dump_stack+0x21c/0x280 [ 455.740437][T11514] should_fail+0x8b7/0x9e0 [ 455.744938][T11514] __should_failslab+0x1f6/0x290 [ 455.749935][T11514] should_failslab+0x29/0x70 [ 455.754583][T11514] slab_pre_alloc_hook+0xd5/0x590 [ 455.759685][T11514] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 455.765547][T11514] __kmalloc+0xf5/0x4b0 [ 455.769858][T11514] ? __se_sys_memfd_create+0x31d/0xc10 [ 455.775391][T11514] __se_sys_memfd_create+0x31d/0xc10 [ 455.780789][T11514] ? syscall_enter_from_user_mode_work+0x4d/0x120 [ 455.787279][T11514] __ia32_sys_memfd_create+0x3e/0x60 [ 455.792637][T11514] __do_fast_syscall_32+0x129/0x180 [ 455.797910][T11514] do_fast_syscall_32+0x6a/0xc0 [ 455.802831][T11514] do_SYSENTER_32+0x73/0x90 [ 455.807450][T11514] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 455.813826][T11514] RIP: 0023:0xf7ff3549 [ 455.817959][T11514] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 455.837614][T11514] RSP: 002b:00000000f55eceec EFLAGS: 00000292 ORIG_RAX: 0000000000000164 [ 455.846083][T11514] RAX: ffffffffffffffda RBX: 00000000080d8947 RCX: 0000000000000000 [ 455.854099][T11514] RDX: 0000000000000040 RSI: 00000000080d8dea RDI: 00000000f55ecf54 [ 455.862109][T11514] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 455.870120][T11514] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 455.878131][T11514] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 13:53:15 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) 13:53:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x3c, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{}, {0x88}]}, 0x8) 13:53:16 executing program 0 (fault-call:0 fault-nth:1): syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@tails_small='tails=small'}, {@jdev={'jdev', 0x3d, './file0'}}, {@data_ordered='data=ordered'}]}) 13:53:16 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 13:53:16 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) [ 456.638121][T11526] FAULT_INJECTION: forcing a failure. [ 456.638121][T11526] name failslab, interval 1, probability 0, space 0, times 0 [ 456.656553][T11526] CPU: 1 PID: 11526 Comm: syz-executor.0 Not tainted 5.9.0-rc4-syzkaller #0 [ 456.665311][T11526] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 456.675488][T11526] Call Trace: [ 456.678859][T11526] dump_stack+0x21c/0x280 [ 456.683259][T11526] should_fail+0x8b7/0x9e0 [ 456.687754][T11526] __should_failslab+0x1f6/0x290 [ 456.692750][T11526] should_failslab+0x29/0x70 [ 456.697397][T11526] slab_pre_alloc_hook+0xd5/0x590 [ 456.702499][T11526] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 456.708362][T11526] kmem_cache_alloc+0xf1/0xc80 [ 456.713194][T11526] ? shmem_alloc_inode+0x61/0x120 [ 456.718293][T11526] ? kmsan_get_metadata+0x116/0x180 [ 456.723557][T11526] ? kmsan_get_metadata+0x116/0x180 [ 456.728812][T11526] shmem_alloc_inode+0x61/0x120 [ 456.733728][T11526] ? shmem_match+0x230/0x230 [ 456.738440][T11526] new_inode_pseudo+0xab/0x5f0 [ 456.743284][T11526] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 456.749506][T11526] new_inode+0x5a/0x3d0 [ 456.753719][T11526] ? shmem_get_inode+0xf5/0xe20 [ 456.758624][T11526] shmem_get_inode+0x1f1/0xe20 [ 456.763538][T11526] __shmem_file_setup+0x2f5/0x630 [ 456.768645][T11526] shmem_file_setup+0xc6/0xe0 [ 456.773395][T11526] __se_sys_memfd_create+0x705/0xc10 [ 456.778748][T11526] ? syscall_enter_from_user_mode_work+0x4d/0x120 [ 456.785244][T11526] __ia32_sys_memfd_create+0x3e/0x60 [ 456.790601][T11526] __do_fast_syscall_32+0x129/0x180 [ 456.795871][T11526] do_fast_syscall_32+0x6a/0xc0 [ 456.800790][T11526] do_SYSENTER_32+0x73/0x90 [ 456.805369][T11526] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 456.811747][T11526] RIP: 0023:0xf7ff3549 [ 456.815881][T11526] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 456.835532][T11526] RSP: 002b:00000000f55eceec EFLAGS: 00000292 ORIG_RAX: 0000000000000164 [ 456.844002][T11526] RAX: ffffffffffffffda RBX: 00000000080d8947 RCX: 0000000000000000 [ 456.852031][T11526] RDX: 0000000000000040 RSI: 00000000080d8dea RDI: 00000000f55ecf54 [ 456.860043][T11526] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 456.868055][T11526] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 456.876071][T11526] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 13:53:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x3d, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{}, {0x88}]}, 0x8) 13:53:17 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) 13:53:17 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, 0x0, 0x1000001bd) 13:53:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) [ 457.810972][T11539] bridge0: port 9(vlan8) entered blocking state [ 457.817554][T11539] bridge0: port 9(vlan8) entered disabled state [ 457.829183][T11539] device vlan8 entered promiscuous mode [ 457.836529][T11539] bridge0: port 9(vlan8) entered blocking state [ 457.843069][T11539] bridge0: port 9(vlan8) entered forwarding state 13:53:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x3e, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{}, {0x88}]}, 0x8) 13:53:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x41, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{}, {0x88}]}, 0x8) 13:53:18 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) 13:53:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) 13:53:18 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@tails_small='tails=small'}, {@jdev={'jdev', 0x3d, './file0'}}, {@data_ordered='data=ordered'}]}) [ 458.703256][T11557] bridge0: port 10(vlan9) entered blocking state [ 458.709908][T11557] bridge0: port 10(vlan9) entered disabled state [ 458.719030][T11557] device vlan9 entered promiscuous mode [ 458.727519][T11557] bridge0: port 10(vlan9) entered blocking state [ 458.734176][T11557] bridge0: port 10(vlan9) entered forwarding state 13:53:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x42, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{}, {0x88}]}, 0x8) [ 458.969115][T11562] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "" 13:53:18 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) 13:53:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) 13:53:18 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, 0x0, 0x1000001bd) 13:53:19 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@tails_small='tails=small'}, {@jdev={'jdev', 0x3d, './file0'}}, {@data_ordered='data=ordered'}]}) 13:53:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x43, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{}, {0x88}]}, 0x8) [ 459.516144][T11572] bridge0: port 11(vlan10) entered blocking state [ 459.522794][T11572] bridge0: port 11(vlan10) entered disabled state [ 459.532180][T11572] device vlan10 entered promiscuous mode [ 459.539617][T11572] bridge0: port 11(vlan10) entered blocking state [ 459.546428][T11572] bridge0: port 11(vlan10) entered forwarding state 13:53:19 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) [ 459.821579][T11582] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "" 13:53:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x44, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{}, {0x88}]}, 0x8) 13:53:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) [ 459.946309][T11582] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "" [ 460.043097][T11590] bridge0: port 12(vlan11) entered blocking state [ 460.050738][T11590] bridge0: port 12(vlan11) entered disabled state [ 460.059979][T11590] device vlan11 entered promiscuous mode [ 460.067372][T11590] bridge0: port 12(vlan11) entered blocking state [ 460.074206][T11590] bridge0: port 12(vlan11) entered forwarding state 13:53:20 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x2, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@tails_small='tails=small'}, {@jdev={'jdev', 0x3d, './file0'}}, {@data_ordered='data=ordered'}]}) 13:53:20 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) 13:53:20 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, 0x0, 0x1000001bd) [ 460.612704][T11600] bridge0: port 13(vlan12) entered blocking state [ 460.619583][T11600] bridge0: port 13(vlan12) entered disabled state [ 460.628925][T11600] device vlan12 entered promiscuous mode [ 460.634956][T11600] device team_slave_0 entered promiscuous mode [ 460.643187][T11600] bridge0: port 13(vlan12) entered blocking state [ 460.649947][T11600] bridge0: port 13(vlan12) entered forwarding state 13:53:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x3, &(0x7f0000000140)=[{}, {0x88}]}, 0x8) [ 460.715505][T11601] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "" 13:53:20 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) [ 460.958068][T11601] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "" 13:53:20 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) 13:53:21 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x3, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@tails_small='tails=small'}, {@jdev={'jdev', 0x3d, './file0'}}, {@data_ordered='data=ordered'}]}) [ 461.656680][T11620] bridge0: port 14(vlan13) entered blocking state [ 461.663344][T11620] bridge0: port 14(vlan13) entered disabled state [ 461.672624][T11620] device vlan13 entered promiscuous mode [ 461.678462][T11620] device team_slave_1 entered promiscuous mode [ 461.686795][T11620] bridge0: port 14(vlan13) entered blocking state [ 461.693441][T11620] bridge0: port 14(vlan13) entered forwarding state 13:53:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x4, &(0x7f0000000140)=[{}, {0x88}]}, 0x8) [ 461.858914][T11625] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "" 13:53:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) [ 462.083726][T11625] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "" 13:53:22 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[], 0x48}, 0x1, 0x0, 0x0, 0x48840}, 0x4048084) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) 13:53:22 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) 13:53:22 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x4, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@tails_small='tails=small'}, {@jdev={'jdev', 0x3d, './file0'}}, {@data_ordered='data=ordered'}]}) 13:53:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) 13:53:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x14, &(0x7f0000000140)=[{}, {0x88}]}, 0x8) [ 463.115393][T11641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 463.126130][T11641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 463.136210][T11641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 463.146903][T11641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 463.159259][T11641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 463.170150][T11641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 463.180204][T11641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 463.190825][T11641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 463.200876][T11641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 463.211471][T11641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 463.228488][T11641] bridge0: port 15(vlan14) entered blocking state [ 463.235329][T11641] bridge0: port 15(vlan14) entered disabled state [ 463.244688][T11641] device vlan14 entered promiscuous mode [ 463.250386][T11641] device batadv_slave_0 entered promiscuous mode [ 463.258846][T11641] bridge0: port 15(vlan14) entered blocking state 13:53:23 executing program 2 (fault-call:3 fault-nth:0): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) [ 463.265614][T11641] bridge0: port 15(vlan14) entered forwarding state [ 463.360986][T11645] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "" [ 463.613235][T11645] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "" 13:53:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{}, {0x88}]}, 0x8) 13:53:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) 13:53:23 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x5, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@tails_small='tails=small'}, {@jdev={'jdev', 0x3d, './file0'}}, {@data_ordered='data=ordered'}]}) 13:53:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) 13:53:23 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 13:53:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{0x2}, {0x88}]}, 0x8) 13:53:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) [ 464.587771][T11671] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "" [ 464.719114][T11671] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "" 13:53:24 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 13:53:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) 13:53:24 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x6, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@tails_small='tails=small'}, {@jdev={'jdev', 0x3d, './file0'}}, {@data_ordered='data=ordered'}]}) 13:53:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{0x3}, {0x88}]}, 0x8) 13:53:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) 13:53:25 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x4, 0x0}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 13:53:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) [ 465.528071][T11693] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "" 13:53:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) [ 465.680245][T11693] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "" 13:53:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{0x5}, {0x88}]}, 0x8) 13:53:25 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x7, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@tails_small='tails=small'}, {@jdev={'jdev', 0x3d, './file0'}}, {@data_ordered='data=ordered'}]}) 13:53:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) 13:53:26 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x4000, 0x0}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) [ 466.369834][T11715] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "" 13:53:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) 13:53:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{0x15}, {0x88}]}, 0x8) [ 466.572315][T11715] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "" 13:53:26 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) 13:53:26 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@tails_small='tails=small'}, {@jdev={'jdev', 0x3d, './file0'}}, {@data_ordered='data=ordered'}]}) 13:53:26 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x40000, 0x0}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 13:53:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{0x1d}, {0x88}]}, 0x8) 13:53:27 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) 13:53:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) [ 467.508260][T11736] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "" [ 467.678731][T11736] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "" 13:53:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{0x25}, {0x88}]}, 0x8) 13:53:27 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8}]}, 0x58}}, 0x0) 13:53:27 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x9, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@tails_small='tails=small'}, {@jdev={'jdev', 0x3d, './file0'}}, {@data_ordered='data=ordered'}]}) 13:53:27 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x1000000, 0x0}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 13:53:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) 13:53:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{0x28}, {0x88}]}, 0x8) 13:53:28 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8}]}, 0x58}}, 0x0) [ 468.667442][T11763] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "" 13:53:28 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) [ 468.830067][T11763] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "" 13:53:28 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8}]}, 0x58}}, 0x0) 13:53:28 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x40000000, 0x0}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 13:53:28 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0xa, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@tails_small='tails=small'}, {@jdev={'jdev', 0x3d, './file0'}}, {@data_ordered='data=ordered'}]}) 13:53:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{0x2d}, {0x88}]}, 0x8) 13:53:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) [ 469.534292][T11786] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "" 13:53:29 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x58}}, 0x0) 13:53:29 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) [ 469.707930][T11786] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "" 13:53:29 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0xb, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@tails_small='tails=small'}, {@jdev={'jdev', 0x3d, './file0'}}, {@data_ordered='data=ordered'}]}) 13:53:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{0x30}, {0x88}]}, 0x8) 13:53:29 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x58}}, 0x0) 13:53:30 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) [ 470.266169][T11807] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "" [ 470.366485][T11807] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "" 13:53:30 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x4}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 13:53:30 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0xc, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@tails_small='tails=small'}, {@jdev={'jdev', 0x3d, './file0'}}, {@data_ordered='data=ordered'}]}) [ 470.717226][T11820] bridge0: port 16(vlan15) entered blocking state [ 470.727179][T11820] bridge0: port 16(vlan15) entered disabled state [ 470.736406][T11820] device vlan15 entered promiscuous mode [ 470.744170][T11820] bridge0: port 16(vlan15) entered blocking state [ 470.750813][T11820] bridge0: port 16(vlan15) entered forwarding state 13:53:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{0x34}, {0x88}]}, 0x8) 13:53:30 executing program 5: setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000000)=0xac, 0x4) r0 = openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x800, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4, 0x0, 0x0, 0x0, 0x1000, &(0x7f0000000080)='vlan0\x00', 0x3ff, 0x402, 0xc8ee}) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x111) sendto$inet(r1, &(0x7f0000000580)="86423dbb5a301a35594f009704ad9b690688fb80046da4fb834c49cbb1d8f26e701304a2621574fdc62bd18fb2ee45fbbc6c9293ea4010fac942df9c40ce214c1878def68a91f9e4c1b77157bf1bd7011d9414765948c152151da62247519b4486e0307889f3f96e0e3b635021349e00d0b550f659c352233119cab380b80626b77c16100072cecea3dc68c6e43755a38da506220865329a6e146859f153c6028acaca3908b34772a3b28a11e40263ffee", 0xb1, 0x20004040, &(0x7f0000000640)={0x2, 0x4e24, @broadcast}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000680)={0x0, @in={{0x2, 0x4e22, @private=0xa010101}}, 0x0, 0x8}, 0x88) r2 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r2, 0x8010661b, &(0x7f0000000740)) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000780)={0x0, {0x2, 0x4e23, @private=0xa010101}, {0x2, 0x4e21, @loopback}, {0x2, 0x4e21, @loopback}, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x8, 0x3ff, 0x9}) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0186405, &(0x7f0000000880)={0x7, 0x5, {0x0}, {}, 0x100, 0x9}) perf_event_open(&(0x7f0000000800)={0x2, 0x70, 0x2, 0x0, 0x1, 0x1, 0x0, 0x80000000, 0x1084, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7fffffff, 0x1, @perf_config_ext={0x7, 0x263c}, 0x80, 0x3f, 0x5, 0x6, 0x8, 0xfffffffa, 0x9}, r3, 0x8, 0xffffffffffffffff, 0x2) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f00000008c0)={@multicast2, @remote}, 0xc) r4 = fcntl$dupfd(r1, 0x0, r1) sendto$ax25(r4, &(0x7f0000000900)="391759dd0f0c0859565f53335daae71d3653fd5d3e6ead1290ac9434a5858358a49dc3ab772250e9b341e36bf09a36e714bcbc6b21cc836330fa61985ae2d773cc9409ccc3373da1c03e5cda94012b7da089a3ac8f9f85105efb63", 0x5b, 0x20000860, 0x0, 0x0) openat$urandom(0xffffff9c, &(0x7f0000000980)='/dev/urandom\x00', 0x4080, 0x0) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000a00)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f0000000b00)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x5c, r5, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x8}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x4}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e20}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6tnl0\x00'}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @ipv4={[], [], @private=0xa010100}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20008001}, 0x81) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000b40)={{{@in6=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in6=@private1}}, &(0x7f0000000c40)=0xe4) setuid(r6) bind$isdn(r0, &(0x7f0000000c80)={0x22, 0x7, 0x2, 0x5, 0x7f}, 0x6) 13:53:30 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x58}}, 0x0) 13:53:31 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8}]}, 0x58}}, 0x0) [ 471.391306][T11830] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "" [ 471.559275][T11830] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "" 13:53:31 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8}]}, 0x58}}, 0x0) 13:53:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{0x35}, {0x88}]}, 0x8) 13:53:31 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x4000}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 13:53:31 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x58}}, 0x0) 13:53:31 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0xd, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@tails_small='tails=small'}, {@jdev={'jdev', 0x3d, './file0'}}, {@data_ordered='data=ordered'}]}) [ 472.173454][T10415] Bluetooth: hci0: command 0x0406 tx timeout 13:53:32 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8}]}, 0x58}}, 0x0) [ 472.618349][T11856] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "" 13:53:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{0x3d}, {0x88}]}, 0x8) 13:53:32 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x58}}, 0x0) 13:53:32 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x40000}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) [ 474.701777][T11874] IPVS: ftp: loaded support on port[0] = 21 [ 475.533915][T11874] chnl_net:caif_netlink_parms(): no params data found [ 475.971777][T11874] bridge0: port 1(bridge_slave_0) entered blocking state [ 475.979242][T11874] bridge0: port 1(bridge_slave_0) entered disabled state [ 475.989391][T11874] device bridge_slave_0 entered promiscuous mode [ 476.019768][T11874] bridge0: port 2(bridge_slave_1) entered blocking state [ 476.027715][T11874] bridge0: port 2(bridge_slave_1) entered disabled state [ 476.037533][T11874] device bridge_slave_1 entered promiscuous mode [ 476.120042][T11874] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 476.143959][T11874] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 476.216856][T11874] team0: Port device team_slave_0 added [ 476.234413][T11874] team0: Port device team_slave_1 added [ 476.309960][T11874] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 476.317920][T11874] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 476.344162][T11874] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 476.363392][T11874] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 476.370446][T11874] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 476.396505][T11874] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 476.507299][T11874] device hsr_slave_0 entered promiscuous mode [ 476.520444][T11874] device hsr_slave_1 entered promiscuous mode [ 476.531680][T11874] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 476.540299][T11874] Cannot create hsr debugfs directory [ 476.647684][ T8840] Bluetooth: hci5: command 0x0409 tx timeout [ 476.909481][T11874] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 476.928763][T11874] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 476.952629][T11874] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 477.010225][T11874] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 477.431693][T11874] 8021q: adding VLAN 0 to HW filter on device bond0 [ 477.480419][ T8840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 477.491129][ T8840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 477.510576][T11874] 8021q: adding VLAN 0 to HW filter on device team0 [ 477.535888][ T8740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 477.545811][ T8740] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 477.555199][ T8740] bridge0: port 1(bridge_slave_0) entered blocking state [ 477.562431][ T8740] bridge0: port 1(bridge_slave_0) entered forwarding state [ 477.576018][ T8740] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 477.606450][ T8738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 477.617054][ T8738] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 477.626321][ T8738] bridge0: port 2(bridge_slave_1) entered blocking state [ 477.633635][ T8738] bridge0: port 2(bridge_slave_1) entered forwarding state [ 477.690511][ T8738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 477.703529][ T8738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 477.714531][ T8738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 477.724947][ T8738] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 477.788898][ T8738] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 477.801152][ T8738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 477.811737][ T8738] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 477.822212][ T8738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 477.831816][ T8738] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 477.841382][ T8738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 477.851010][ T8738] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 477.871766][T11874] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 477.948185][T11874] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 477.969967][ T8738] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 477.978242][ T8738] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 478.275165][ T8738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 478.285636][ T8738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 478.388640][ T8738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 478.398137][ T8738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 478.423744][ T8738] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 478.432613][ T8738] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 478.447834][T11874] device veth0_vlan entered promiscuous mode [ 478.516390][T11874] device veth1_vlan entered promiscuous mode [ 478.599793][ T8751] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 478.609415][ T8751] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 478.620982][ T8751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 478.630888][ T8751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 478.654957][T11874] device veth0_macvtap entered promiscuous mode [ 478.677079][T11874] device veth1_macvtap entered promiscuous mode [ 478.736355][ T8840] Bluetooth: hci5: command 0x041b tx timeout [ 478.739759][T11874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 478.753692][T11874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 478.764251][T11874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 478.774839][T11874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 478.784849][T11874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 478.795450][T11874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 478.805484][T11874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 478.816075][T11874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 478.826100][T11874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 478.836696][T11874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 478.850898][T11874] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 478.896390][ T8751] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 478.906010][ T8751] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 478.915540][ T8751] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 478.925528][ T8751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 478.967326][T11874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 478.978450][T11874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 478.988522][T11874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 478.999098][T11874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 479.009105][T11874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 479.019811][T11874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 479.029950][T11874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 479.040657][T11874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 479.050733][T11874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 479.061288][T11874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 479.074919][T11874] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 479.088584][ T8840] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 479.099002][ T8840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 479.136318][T11874] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 479.145554][T11874] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 479.154551][T11874] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 479.163535][T11874] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 479.496606][ T1756] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 479.504674][ T1756] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 479.520528][ T8741] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 479.669314][ T9133] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 479.677423][ T9133] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 479.686116][ T8740] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:53:39 executing program 5: 13:53:39 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0xe, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@tails_small='tails=small'}, {@jdev={'jdev', 0x3d, './file0'}}, {@data_ordered='data=ordered'}]}) 13:53:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{0x45}, {0x88}]}, 0x8) 13:53:39 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x58}}, 0x0) 13:53:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x58}}, 0x0) 13:53:39 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1000000}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) [ 480.238831][T12134] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "" [ 480.381917][T12134] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "" 13:53:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) 13:53:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{0x4d}, {0x88}]}, 0x8) 13:53:40 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x40000000}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 13:53:40 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x10, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@tails_small='tails=small'}, {@jdev={'jdev', 0x3d, './file0'}}, {@data_ordered='data=ordered'}]}) 13:53:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x58}}, 0x0) 13:53:40 executing program 5: [ 480.803581][ T8738] Bluetooth: hci5: command 0x040f tx timeout 13:53:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{0x60}, {0x88}]}, 0x8) [ 481.152429][T12158] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "" 13:53:41 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) [ 481.282520][T12158] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "" 13:53:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) 13:53:41 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x11, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@tails_small='tails=small'}, {@jdev={'jdev', 0x3d, './file0'}}, {@data_ordered='data=ordered'}]}) 13:53:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x58}}, 0x0) 13:53:41 executing program 5: 13:53:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{0x61}, {0x88}]}, 0x8) 13:53:41 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) [ 482.076067][T12181] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "" 13:53:42 executing program 5: 13:53:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) [ 482.277239][T12181] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "" 13:53:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{0x64}, {0x88}]}, 0x8) [ 482.404936][ T8741] Bluetooth: hci1: command 0x0406 tx timeout 13:53:42 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x12, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@tails_small='tails=small'}, {@jdev={'jdev', 0x3d, './file0'}}, {@data_ordered='data=ordered'}]}) 13:53:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x58}}, 0x0) 13:53:42 executing program 5: [ 482.885374][T10415] Bluetooth: hci5: command 0x0419 tx timeout 13:53:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{0x74}, {0x88}]}, 0x8) [ 482.971693][T12204] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "" 13:53:42 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) 13:53:42 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) [ 483.159123][T12204] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "" 13:53:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x58}}, 0x0) 13:53:43 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x22, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@tails_small='tails=small'}, {@jdev={'jdev', 0x3d, './file0'}}, {@data_ordered='data=ordered'}]}) 13:53:43 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) 13:53:43 executing program 5: 13:53:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{0x94}, {0x88}]}, 0x8) 13:53:43 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 13:53:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x58}}, 0x0) [ 484.029750][T12229] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "" [ 484.233491][T12229] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "" 13:53:44 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) 13:53:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{0xb1}, {0x88}]}, 0x8) 13:53:44 executing program 5: 13:53:44 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 13:53:44 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x25, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@tails_small='tails=small'}, {@jdev={'jdev', 0x3d, './file0'}}, {@data_ordered='data=ordered'}]}) 13:53:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) 13:53:45 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) 13:53:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{0x124}, {0x88}]}, 0x8) [ 485.419545][T12260] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "" 13:53:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x5}, @NFT_MSG_NEWSETELEM={0x14, 0x6}], {0x14}}, 0x70}}, 0x0) 13:53:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000300)={0x2, &(0x7f0000000140)=[{0x2d8}, {0x88}]}, 0x8) 13:53:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) 13:53:45 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x40000002) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) [ 485.797069][T12260] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "" 13:53:45 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x29, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@tails_small='tails=small'}, {@jdev={'jdev', 0x3d, './file0'}}, {@data_ordered='data=ordered'}]}) 13:53:45 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0x12b}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0xffffffffffffffda, 0x0, {0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0xee01}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:53:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xe}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) [ 486.332649][ C0] ===================================================== [ 486.339680][ C0] BUG: KMSAN: uninit-value in vlan_dev_hard_start_xmit+0x1c9/0xa00 [ 486.347561][ C0] CPU: 0 PID: 1433 Comm: kworker/u4:16 Not tainted 5.9.0-rc4-syzkaller #0 [ 486.356040][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 486.366155][ C0] Workqueue: bat_events batadv_mcast_mla_update [ 486.372399][ C0] Call Trace: [ 486.375675][ C0] [ 486.378520][ C0] dump_stack+0x21c/0x280 [ 486.382849][ C0] kmsan_report+0xf7/0x1e0 [ 486.387260][ C0] __msan_warning+0x58/0xa0 [ 486.391754][ C0] vlan_dev_hard_start_xmit+0x1c9/0xa00 [ 486.397293][ C0] ? vlan_dev_stop+0x4f0/0x4f0 [ 486.402080][ C0] xmit_one+0x3cf/0x750 [ 486.406227][ C0] ? kmsan_get_metadata+0x116/0x180 [ 486.411418][ C0] __dev_queue_xmit+0x3aad/0x4470 [ 486.416434][ C0] ? kmsan_get_metadata+0x116/0x180 [ 486.421643][ C0] dev_queue_xmit+0x4b/0x60 [ 486.426190][ C0] garp_join_timer+0x1fc/0x380 [ 486.430947][ C0] ? garp_init_applicant+0xa10/0xa10 [ 486.436230][ C0] call_timer_fn+0x226/0x550 [ 486.440815][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 486.446617][ C0] expire_timers+0x4fc/0x780 [ 486.451204][ C0] ? garp_init_applicant+0xa10/0xa10 [ 486.456480][ C0] __run_timers+0x624/0x9e0 [ 486.461001][ C0] ? sched_clock_cpu+0x65/0x8e0 [ 486.465856][ C0] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 486.471997][ C0] ? irqtime_account_irq+0xcb/0x2d0 [ 486.477183][ C0] ? kmsan_get_metadata+0x116/0x180 [ 486.482375][ C0] run_timer_softirq+0x2d/0x50 [ 486.487132][ C0] ? migrate_timer_list+0x660/0x660 [ 486.492319][ C0] __do_softirq+0x2ea/0x7f5 [ 486.496827][ C0] asm_call_on_stack+0xf/0x20 [ 486.501484][ C0] [ 486.504515][ C0] do_softirq_own_stack+0x7c/0xa0 [ 486.509564][ C0] __local_bh_enable_ip+0x184/0x1d0 [ 486.514866][ C0] _raw_read_unlock_bh+0x5d/0x80 [ 486.519798][ C0] batadv_mcast_mla_update+0x29d8/0x5fa0 [ 486.525449][ C0] ? batadv_mcast_tvlv_ogm_handler+0x650/0x650 [ 486.531639][ C0] process_one_work+0x1688/0x2140 [ 486.536670][ C0] worker_thread+0x10bc/0x2730 [ 486.541427][ C0] ? kmsan_get_metadata+0x116/0x180 [ 486.546615][ C0] ? kmsan_get_metadata+0x116/0x180 [ 486.551811][ C0] kthread+0x551/0x590 [ 486.555876][ C0] ? process_one_work+0x2140/0x2140 [ 486.561074][ C0] ? kthread_blkcg+0x110/0x110 [ 486.565850][ C0] ret_from_fork+0x1f/0x30 [ 486.570345][ C0] [ 486.572654][ C0] Uninit was created at: [ 486.577942][ C0] kmsan_internal_poison_shadow+0x66/0xd0 [ 486.583648][ C0] kmsan_slab_alloc+0x8a/0xe0 [ 486.588310][ C0] __kmalloc_node_track_caller+0x9aa/0x12f0 [ 486.594190][ C0] __alloc_skb+0x35f/0xb30 [ 486.598592][ C0] garp_pdu_append_attr+0x30d/0x1400 [ 486.603862][ C0] garp_attr_event+0x25d/0x360 [ 486.608612][ C0] garp_join_timer+0x10e/0x380 [ 486.613375][ C0] call_timer_fn+0x226/0x550 [ 486.617952][ C0] expire_timers+0x4fc/0x780 [ 486.622530][ C0] __run_timers+0x624/0x9e0 [ 486.627022][ C0] run_timer_softirq+0x2d/0x50 [ 486.631772][ C0] __do_softirq+0x2ea/0x7f5 [ 486.636251][ C0] ===================================================== [ 486.643161][ C0] Disabling lock debugging due to kernel taint [ 486.649294][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 486.655871][ C0] CPU: 0 PID: 1433 Comm: kworker/u4:16 Tainted: G B 5.9.0-rc4-syzkaller #0 [ 486.665739][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 486.675788][ C0] Workqueue: bat_events batadv_mcast_mla_update [ 486.682009][ C0] Call Trace: [ 486.685276][ C0] [ 486.688119][ C0] dump_stack+0x21c/0x280 [ 486.692457][ C0] panic+0x4d7/0xef7 [ 486.696352][ C0] ? add_taint+0x17c/0x210 [ 486.700763][ C0] kmsan_report+0x1df/0x1e0 [ 486.705262][ C0] __msan_warning+0x58/0xa0 [ 486.709759][ C0] vlan_dev_hard_start_xmit+0x1c9/0xa00 [ 486.715304][ C0] ? vlan_dev_stop+0x4f0/0x4f0 [ 486.720058][ C0] xmit_one+0x3cf/0x750 [ 486.724206][ C0] ? kmsan_get_metadata+0x116/0x180 [ 486.729397][ C0] __dev_queue_xmit+0x3aad/0x4470 [ 486.734410][ C0] ? kmsan_get_metadata+0x116/0x180 [ 486.739639][ C0] dev_queue_xmit+0x4b/0x60 [ 486.744134][ C0] garp_join_timer+0x1fc/0x380 [ 486.748891][ C0] ? garp_init_applicant+0xa10/0xa10 [ 486.754167][ C0] call_timer_fn+0x226/0x550 [ 486.758753][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 486.764549][ C0] expire_timers+0x4fc/0x780 [ 486.769133][ C0] ? garp_init_applicant+0xa10/0xa10 [ 486.774410][ C0] __run_timers+0x624/0x9e0 [ 486.778910][ C0] ? sched_clock_cpu+0x65/0x8e0 [ 486.783763][ C0] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 486.789925][ C0] ? irqtime_account_irq+0xcb/0x2d0 [ 486.795112][ C0] ? kmsan_get_metadata+0x116/0x180 [ 486.800300][ C0] run_timer_softirq+0x2d/0x50 [ 486.805056][ C0] ? migrate_timer_list+0x660/0x660 [ 486.810243][ C0] __do_softirq+0x2ea/0x7f5 [ 486.814743][ C0] asm_call_on_stack+0xf/0x20 [ 486.819402][ C0] [ 486.822334][ C0] do_softirq_own_stack+0x7c/0xa0 [ 486.827350][ C0] __local_bh_enable_ip+0x184/0x1d0 [ 486.832554][ C0] _raw_read_unlock_bh+0x5d/0x80 [ 486.837484][ C0] batadv_mcast_mla_update+0x29d8/0x5fa0 [ 486.843130][ C0] ? batadv_mcast_tvlv_ogm_handler+0x650/0x650 [ 486.849274][ C0] process_one_work+0x1688/0x2140 [ 486.854305][ C0] worker_thread+0x10bc/0x2730 [ 486.859063][ C0] ? kmsan_get_metadata+0x116/0x180 [ 486.864262][ C0] ? kmsan_get_metadata+0x116/0x180 [ 486.869469][ C0] kthread+0x551/0x590 [ 486.873527][ C0] ? process_one_work+0x2140/0x2140 [ 486.878720][ C0] ? kthread_blkcg+0x110/0x110 [ 486.883474][ C0] ret_from_fork+0x1f/0x30 [ 486.888430][ C0] ------------[ cut here ]------------ [ 486.893863][ C0] kernel BUG at mm/kmsan/kmsan.h:87! [ 486.899135][ C0] invalid opcode: 0000 [#1] SMP [ 486.903964][ C0] CPU: 0 PID: 1433 Comm: kworker/u4:16 Tainted: G B 5.9.0-rc4-syzkaller #0 [ 486.913816][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 486.923853][ C0] Workqueue: bat_events batadv_mcast_mla_update [ 486.930189][ C0] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 486.936754][ C0] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 24 35 02 92 31 c0 e8 b8 5e 2e ff 0f 0b 0f 0b 0f 0b 0f 0b e8 d2 1c c5 0e 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 486.956334][ C0] RSP: 0018:ffff88812fc05608 EFLAGS: 00010046 [ 486.962385][ C0] RAX: 0000000000000002 RBX: 00000000044d00d1 RCX: 00000000044d00d1 [ 486.970334][ C0] RDX: 0000000000000000 RSI: 00000000000004a0 RDI: ffff88812fc056ec [ 486.978281][ C0] RBP: ffff88812fc056b0 R08: ffffea000000000f R09: ffff88812fffa000 [ 486.986226][ C0] R10: 0000000000000002 R11: ffff88812650dc40 R12: 0000000000000000 [ 486.994173][ C0] R13: 0000000000000001 R14: 0000000000000006 R15: 0000000000000001 [ 487.002121][ C0] FS: 0000000000000000(0000) GS:ffff88812fc00000(0000) knlGS:0000000000000000 [ 487.011024][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 487.017621][ C0] CR2: 00007fdca70c29a7 CR3: 0000000026b94000 CR4: 00000000001506f0 [ 487.025579][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 487.033526][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 487.041470][ C0] Call Trace: [ 487.044725][ C0] [ 487.047561][ C0] kmsan_check_memory+0xd/0x10 [ 487.052365][ C0] iowrite8+0x99/0x300 [ 487.056436][ C0] pvpanic_panic_notify+0xb7/0xe0 [ 487.061438][ C0] ? pvpanic_mmio_remove+0x60/0x60 [ 487.066536][ C0] atomic_notifier_call_chain+0x123/0x290 [ 487.072257][ C0] panic+0x560/0xef7 [ 487.076154][ C0] ? add_taint+0x17c/0x210 [ 487.080550][ C0] kmsan_report+0x1df/0x1e0 [ 487.085031][ C0] __msan_warning+0x58/0xa0 [ 487.089524][ C0] vlan_dev_hard_start_xmit+0x1c9/0xa00 [ 487.095060][ C0] ? vlan_dev_stop+0x4f0/0x4f0 [ 487.099806][ C0] xmit_one+0x3cf/0x750 [ 487.103943][ C0] ? kmsan_get_metadata+0x116/0x180 [ 487.109227][ C0] __dev_queue_xmit+0x3aad/0x4470 [ 487.114230][ C0] ? kmsan_get_metadata+0x116/0x180 [ 487.119413][ C0] dev_queue_xmit+0x4b/0x60 [ 487.123893][ C0] garp_join_timer+0x1fc/0x380 [ 487.128638][ C0] ? garp_init_applicant+0xa10/0xa10 [ 487.133901][ C0] call_timer_fn+0x226/0x550 [ 487.138472][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 487.144263][ C0] expire_timers+0x4fc/0x780 [ 487.148847][ C0] ? garp_init_applicant+0xa10/0xa10 [ 487.154113][ C0] __run_timers+0x624/0x9e0 [ 487.158593][ C0] ? sched_clock_cpu+0x65/0x8e0 [ 487.163428][ C0] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 487.169591][ C0] ? irqtime_account_irq+0xcb/0x2d0 [ 487.174773][ C0] ? kmsan_get_metadata+0x116/0x180 [ 487.179951][ C0] run_timer_softirq+0x2d/0x50 [ 487.184692][ C0] ? migrate_timer_list+0x660/0x660 [ 487.189890][ C0] __do_softirq+0x2ea/0x7f5 [ 487.194378][ C0] asm_call_on_stack+0xf/0x20 [ 487.199045][ C0] [ 487.201966][ C0] do_softirq_own_stack+0x7c/0xa0 [ 487.206966][ C0] __local_bh_enable_ip+0x184/0x1d0 [ 487.212143][ C0] _raw_read_unlock_bh+0x5d/0x80 [ 487.217058][ C0] batadv_mcast_mla_update+0x29d8/0x5fa0 [ 487.222735][ C0] ? batadv_mcast_tvlv_ogm_handler+0x650/0x650 [ 487.228863][ C0] process_one_work+0x1688/0x2140 [ 487.233908][ C0] worker_thread+0x10bc/0x2730 [ 487.238649][ C0] ? kmsan_get_metadata+0x116/0x180 [ 487.243823][ C0] ? kmsan_get_metadata+0x116/0x180 [ 487.249015][ C0] kthread+0x551/0x590 [ 487.253059][ C0] ? process_one_work+0x2140/0x2140 [ 487.258231][ C0] ? kthread_blkcg+0x110/0x110 [ 487.262970][ C0] ret_from_fork+0x1f/0x30 [ 487.267355][ C0] Modules linked in: [ 487.271232][ C0] ---[ end trace d42d6d934fdb5648 ]--- [ 487.276665][ C0] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 487.283230][ C0] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 24 35 02 92 31 c0 e8 b8 5e 2e ff 0f 0b 0f 0b 0f 0b 0f 0b e8 d2 1c c5 0e 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 487.302807][ C0] RSP: 0018:ffff88812fc05608 EFLAGS: 00010046 [ 487.308843][ C0] RAX: 0000000000000002 RBX: 00000000044d00d1 RCX: 00000000044d00d1 [ 487.316797][ C0] RDX: 0000000000000000 RSI: 00000000000004a0 RDI: ffff88812fc056ec [ 487.324742][ C0] RBP: ffff88812fc056b0 R08: ffffea000000000f R09: ffff88812fffa000 [ 487.332688][ C0] R10: 0000000000000002 R11: ffff88812650dc40 R12: 0000000000000000 [ 487.340630][ C0] R13: 0000000000000001 R14: 0000000000000006 R15: 0000000000000001 [ 487.348577][ C0] FS: 0000000000000000(0000) GS:ffff88812fc00000(0000) knlGS:0000000000000000 [ 487.357479][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 487.364033][ C0] CR2: 00007fdca70c29a7 CR3: 0000000026b94000 CR4: 00000000001506f0 [ 487.371978][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 487.379925][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 487.387868][ C0] Kernel panic - not syncing: Fatal exception in interrupt [ 487.395697][ C0] Kernel Offset: disabled [ 487.400007][ C0] Rebooting in 86400 seconds..