Warning: Permanently added '10.128.0.115' (ECDSA) to the list of known hosts. 2020/09/16 22:15:22 fuzzer started 2020/09/16 22:15:22 dialing manager at 10.128.0.105:45273 2020/09/16 22:15:23 syscalls: 3194 2020/09/16 22:15:23 code coverage: enabled 2020/09/16 22:15:23 comparison tracing: enabled 2020/09/16 22:15:23 extra coverage: extra coverage is not supported by the kernel 2020/09/16 22:15:23 setuid sandbox: enabled 2020/09/16 22:15:23 namespace sandbox: enabled 2020/09/16 22:15:23 Android sandbox: enabled 2020/09/16 22:15:23 fault injection: enabled 2020/09/16 22:15:23 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/16 22:15:23 net packet injection: enabled 2020/09/16 22:15:23 net device setup: enabled 2020/09/16 22:15:23 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/16 22:15:23 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/16 22:15:23 USB emulation: /dev/raw-gadget does not exist 2020/09/16 22:15:23 hci packet injection: enabled 22:15:28 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) [ 44.910545] audit: type=1400 audit(1600294528.369:8): avc: denied { execmem } for pid=6455 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 22:15:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000100)={0x5c, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x4}}]}]}, 0x5c}}, 0x0) 22:15:28 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_CMAP(r0, 0x540b, &(0x7f0000000000)) 22:15:28 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{}, 0x1}}, 0x10, 0x0}, 0x0) 22:15:29 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0), 0xfffffedd) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f00000001c0)=0x730) openat$tun(0xffffffffffffff9c, 0x0, 0x410000, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000027c0)}, {&(0x7f0000000840)="ab", 0x1}], 0x2, 0x0, 0x0, 0x1a0}, 0x80) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x2}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x339) 22:15:29 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x560d, &(0x7f0000000100)) [ 46.104688] IPVS: ftp: loaded support on port[0] = 21 [ 46.249389] IPVS: ftp: loaded support on port[0] = 21 [ 46.266235] chnl_net:caif_netlink_parms(): no params data found [ 46.422477] IPVS: ftp: loaded support on port[0] = 21 [ 46.438941] chnl_net:caif_netlink_parms(): no params data found [ 46.522014] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.530356] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.541969] device bridge_slave_0 entered promiscuous mode [ 46.574055] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.593519] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.609316] device bridge_slave_1 entered promiscuous mode [ 46.634554] IPVS: ftp: loaded support on port[0] = 21 [ 46.659606] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 46.669714] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 46.728740] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 46.738657] team0: Port device team_slave_0 added [ 46.763636] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 46.777740] team0: Port device team_slave_1 added [ 46.785862] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.794570] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.808158] device bridge_slave_0 entered promiscuous mode [ 46.854793] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.872174] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.897597] device bridge_slave_1 entered promiscuous mode [ 46.973655] chnl_net:caif_netlink_parms(): no params data found [ 46.983959] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 46.995022] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 47.001987] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 47.028333] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 47.045985] IPVS: ftp: loaded support on port[0] = 21 [ 47.059499] IPVS: ftp: loaded support on port[0] = 21 [ 47.070648] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 47.077152] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 47.105105] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 47.117167] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 47.147679] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 47.212000] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 47.249614] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 47.259836] team0: Port device team_slave_0 added [ 47.268662] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 47.276391] team0: Port device team_slave_1 added [ 47.322005] device hsr_slave_0 entered promiscuous mode [ 47.328022] device hsr_slave_1 entered promiscuous mode [ 47.338780] chnl_net:caif_netlink_parms(): no params data found [ 47.359534] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 47.365834] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 47.392183] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 47.403763] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 47.434601] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 47.442819] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 47.468388] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 47.479272] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 47.487247] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 47.524552] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 47.585081] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.592803] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.601963] device bridge_slave_0 entered promiscuous mode [ 47.613276] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.621100] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.629697] device bridge_slave_1 entered promiscuous mode [ 47.650854] device hsr_slave_0 entered promiscuous mode [ 47.657174] device hsr_slave_1 entered promiscuous mode [ 47.669306] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 47.702111] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 47.712157] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 47.772692] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 47.820545] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 47.828550] team0: Port device team_slave_0 added [ 47.867714] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 47.875360] team0: Port device team_slave_1 added [ 47.898266] chnl_net:caif_netlink_parms(): no params data found [ 47.924718] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.932019] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.939838] device bridge_slave_0 entered promiscuous mode [ 47.953643] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.960238] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.970115] device bridge_slave_1 entered promiscuous mode [ 48.069356] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 48.076367] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.101932] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 48.120491] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 48.127477] Bluetooth: hci0: command 0x0409 tx timeout [ 48.133306] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.159698] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 48.173954] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 48.200324] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 48.208987] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 48.217516] chnl_net:caif_netlink_parms(): no params data found [ 48.238983] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 48.295621] Bluetooth: hci1: command 0x0409 tx timeout [ 48.320777] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 48.328591] team0: Port device team_slave_0 added [ 48.334617] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 48.350322] team0: Port device team_slave_1 added [ 48.362449] device hsr_slave_0 entered promiscuous mode [ 48.368856] device hsr_slave_1 entered promiscuous mode [ 48.408491] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 48.416996] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 48.424655] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 48.433009] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.460371] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 48.466155] Bluetooth: hci2: command 0x0409 tx timeout [ 48.482072] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 48.509010] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 48.515306] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.544948] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 48.556529] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 48.564870] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 48.580258] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.587208] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.594847] device bridge_slave_0 entered promiscuous mode [ 48.605810] Bluetooth: hci3: command 0x0409 tx timeout [ 48.640368] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.647340] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.655151] device bridge_slave_1 entered promiscuous mode [ 48.672701] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 48.687829] device hsr_slave_0 entered promiscuous mode [ 48.693524] device hsr_slave_1 entered promiscuous mode [ 48.714625] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.722783] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.731501] device bridge_slave_0 entered promiscuous mode [ 48.740165] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.748013] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.758068] device bridge_slave_1 entered promiscuous mode [ 48.773834] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 48.781194] Bluetooth: hci4: command 0x0409 tx timeout [ 48.798560] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 48.827445] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 48.842643] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 48.872182] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 48.888144] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 48.899565] team0: Port device team_slave_0 added [ 48.927042] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 48.935791] Bluetooth: hci5: command 0x0409 tx timeout [ 48.949218] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 48.957602] team0: Port device team_slave_1 added [ 48.996551] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 49.002824] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.028967] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 49.041209] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 49.048349] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.074180] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 49.099274] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 49.107542] team0: Port device team_slave_0 added [ 49.115182] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 49.124450] team0: Port device team_slave_1 added [ 49.130407] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 49.141951] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 49.196611] device hsr_slave_0 entered promiscuous mode [ 49.202298] device hsr_slave_1 entered promiscuous mode [ 49.221730] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 49.229086] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.255423] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 49.272653] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 49.279208] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.305968] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 49.317522] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 49.330366] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 49.338449] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 49.345017] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 49.362477] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 49.417776] 8021q: adding VLAN 0 to HW filter on device bond0 [ 49.458083] 8021q: adding VLAN 0 to HW filter on device bond0 [ 49.468073] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 49.493535] device hsr_slave_0 entered promiscuous mode [ 49.499825] device hsr_slave_1 entered promiscuous mode [ 49.509834] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 49.526535] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 49.537941] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 49.548277] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 49.569967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 49.580124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 49.588699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 49.597533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 49.605632] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 49.618042] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 49.624228] 8021q: adding VLAN 0 to HW filter on device team0 [ 49.636610] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 49.642723] 8021q: adding VLAN 0 to HW filter on device team0 [ 49.688767] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 49.706251] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 49.721946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 49.731800] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 49.740434] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.746997] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.754203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 49.762641] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 49.770389] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.776804] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.785440] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 49.801765] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 49.814339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 49.822514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 49.830764] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 49.839363] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.845812] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.853362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 49.862254] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 49.891388] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 49.902610] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 49.924991] 8021q: adding VLAN 0 to HW filter on device bond0 [ 49.933751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 49.942340] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 49.950901] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.957341] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.964153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 49.976348] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 50.002308] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 50.012180] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 50.042200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 50.050389] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 50.060916] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 50.070278] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 50.081443] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 50.090688] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 50.100618] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 50.107858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 50.119049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 50.126638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 50.133510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 50.142029] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 50.153763] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 50.165010] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 50.179115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 50.187172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 50.194839] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 50.204873] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 50.214378] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 50.220686] Bluetooth: hci0: command 0x041b tx timeout [ 50.228547] 8021q: adding VLAN 0 to HW filter on device team0 [ 50.239660] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 50.257326] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 50.265041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 50.273818] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 50.282072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 50.289931] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 50.319403] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 50.329651] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 50.341443] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 50.352204] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 50.362916] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 50.374453] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 50.375438] Bluetooth: hci1: command 0x041b tx timeout [ 50.382523] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 50.394402] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 50.402460] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.408867] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.416557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 50.424097] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 50.432007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 50.439638] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 50.448610] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 50.456122] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 50.463359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 50.476297] 8021q: adding VLAN 0 to HW filter on device bond0 [ 50.483928] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 50.493473] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 50.506262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 50.513913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 50.525593] Bluetooth: hci2: command 0x041b tx timeout [ 50.546531] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 50.563108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 50.572722] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 50.581669] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.588176] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.602002] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 50.613228] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 50.623498] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 50.639787] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 50.651043] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 50.660962] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 50.673019] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 50.680472] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 50.691712] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 50.695685] Bluetooth: hci3: command 0x041b tx timeout [ 50.698606] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 50.715283] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 50.732392] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 50.747992] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 50.761311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 50.769691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 50.779623] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 50.797194] 8021q: adding VLAN 0 to HW filter on device bond0 [ 50.804629] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 50.819760] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 50.830257] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 50.842070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 50.854436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 50.855286] Bluetooth: hci4: command 0x041b tx timeout [ 50.867051] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 50.869719] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 50.886678] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 50.894948] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 50.901880] 8021q: adding VLAN 0 to HW filter on device team0 [ 50.912060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 50.920802] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 50.933125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 50.942248] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 50.951030] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 50.963150] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 50.975354] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 50.984352] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 51.003274] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 51.011399] Bluetooth: hci5: command 0x041b tx timeout [ 51.017122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 51.024157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 51.031674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 51.040011] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 51.047801] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.054166] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.061467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 51.070008] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 51.077875] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.084225] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.092531] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 51.105734] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 51.112680] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 51.122823] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 51.142456] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 51.149714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 51.158375] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 51.168158] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 51.174211] 8021q: adding VLAN 0 to HW filter on device team0 [ 51.184601] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 51.194230] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 51.207384] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 51.213556] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 51.222935] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 51.238322] 8021q: adding VLAN 0 to HW filter on device bond0 [ 51.246100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 51.253797] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 51.265907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 51.277616] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 51.291603] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 51.301621] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 51.313865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 51.321615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 51.329880] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 51.338134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 51.346193] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 51.353841] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.360257] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.370241] device veth0_vlan entered promiscuous mode [ 51.386652] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 51.398761] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 51.407490] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 51.414726] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 51.423233] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 51.435677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 51.443435] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 51.451570] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 51.461372] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 51.470603] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 51.478881] device veth1_vlan entered promiscuous mode [ 51.500061] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 51.510515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 51.518973] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 51.527857] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.534203] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.543945] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 51.553364] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 51.562468] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 51.585908] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 51.592017] 8021q: adding VLAN 0 to HW filter on device team0 [ 51.602325] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 51.611531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 51.622866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 51.631148] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 51.639224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 51.647620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 51.655697] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 51.662616] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 51.672753] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 51.682533] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 51.693909] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 51.706256] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 51.713587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 51.724058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 51.734211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 51.749371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 51.758314] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 51.769585] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 51.780774] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 51.792417] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 51.800714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 51.813561] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 51.822401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 51.830521] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 51.838674] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.845090] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.852226] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 51.859606] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 51.869188] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 51.879060] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 51.893828] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 51.904739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 51.913248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 51.955513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 51.963082] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 51.972506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 51.981087] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 51.989123] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.995563] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.005200] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 52.017964] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 52.031529] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 52.039673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 52.047916] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 52.056593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 52.064319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 52.074994] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 52.081039] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 52.089722] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 52.100847] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 52.112858] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 52.121317] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 52.129847] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 52.139005] device veth0_macvtap entered promiscuous mode [ 52.145788] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 52.155980] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 52.163848] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 52.172081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 52.181422] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 52.189291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 52.197280] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 52.204845] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 52.212878] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 52.221484] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 52.232297] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 52.241346] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 52.253399] device veth1_macvtap entered promiscuous mode [ 52.261356] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 52.273069] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 52.287298] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 52.298087] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 52.306263] Bluetooth: hci0: command 0x040f tx timeout [ 52.311849] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 52.321209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 52.329794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 52.338020] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 52.345705] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 52.353482] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 52.365542] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 52.382538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 52.390783] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 52.400059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 52.409345] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 52.419172] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 52.428021] device veth0_vlan entered promiscuous mode [ 52.441415] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 52.456080] Bluetooth: hci1: command 0x040f tx timeout [ 52.466566] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 52.473877] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 52.487009] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 52.496240] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 52.504155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 52.512444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 52.521094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 52.543836] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 52.552557] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 52.562407] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 52.572513] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 52.585296] device veth1_vlan entered promiscuous mode [ 52.592484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 52.601689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 52.615477] Bluetooth: hci2: command 0x040f tx timeout [ 52.621769] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 52.629137] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 52.639092] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 52.648698] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 52.660951] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 52.667513] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 52.681735] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 52.689456] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 52.753550] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 52.765852] Bluetooth: hci3: command 0x040f tx timeout [ 52.766295] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 52.779303] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 52.789817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 52.798760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 52.806993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 52.819299] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 52.835631] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 52.842918] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 52.850600] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 52.861815] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 52.870972] device veth0_macvtap entered promiscuous mode [ 52.877702] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 52.898032] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 52.917390] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 52.924911] Bluetooth: hci4: command 0x040f tx timeout [ 52.932176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 52.943718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 52.958787] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 52.966919] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 52.974217] device veth1_macvtap entered promiscuous mode [ 52.981190] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 52.992870] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 53.007558] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 53.017402] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 53.028457] device veth0_vlan entered promiscuous mode [ 53.041663] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 53.053333] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 53.068244] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 53.079556] device veth1_vlan entered promiscuous mode [ 53.091330] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 53.095043] Bluetooth: hci5: command 0x040f tx timeout [ 53.099284] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 53.111257] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 53.118761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 53.127279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 53.135239] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 53.141939] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 53.151752] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 53.162380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.173400] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 53.180459] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 53.188665] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 53.203151] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 53.215569] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 53.222042] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 53.232596] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 53.242670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 53.254281] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 53.266181] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.281869] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 53.289070] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 53.301854] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 53.311549] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 53.320288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 53.344972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 53.353372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 53.379450] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 53.399606] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 53.419024] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 53.430072] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 53.450832] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 53.460807] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 53.472802] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 53.482300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 53.506795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 53.515771] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 53.523198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 53.538341] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 53.546641] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 53.556796] device veth0_macvtap entered promiscuous mode [ 53.571975] device veth0_vlan entered promiscuous mode [ 53.596033] device veth1_macvtap entered promiscuous mode [ 53.612340] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 53.620322] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 53.629646] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 53.637866] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 53.649460] device veth1_vlan entered promiscuous mode [ 53.664599] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 53.672865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 53.688624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 53.706838] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 53.743586] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 53.753311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 53.767685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 53.776997] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 53.784196] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 53.801328] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 53.810078] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 53.824443] device veth0_vlan entered promiscuous mode [ 53.840082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 22:15:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000100)={0x5c, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x4}}]}]}, 0x5c}}, 0x0) [ 53.860681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 53.871566] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 53.892687] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 22:15:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000100)={0x5c, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x4}}]}]}, 0x5c}}, 0x0) [ 53.905827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 53.925990] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.941401] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 53.952002] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 53.977867] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 53.986536] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 53.993501] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 54.015088] device veth0_macvtap entered promiscuous mode 22:15:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000100)={0x5c, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x4}}]}]}, 0x5c}}, 0x0) [ 54.022601] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 54.055082] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 54.062578] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 54.084635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 54.095032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 22:15:37 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x108000400000003a) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080), 0xc, 0x0}, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x57) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a54f) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 54.107323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.125994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 54.153123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.177393] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 54.185985] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 54.199921] device veth1_vlan entered promiscuous mode [ 54.208296] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 54.218127] device veth1_macvtap entered promiscuous mode [ 54.228488] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 54.235226] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 54.243380] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 54.267690] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 54.288607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 54.322480] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 54.337893] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 54.376884] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 54.388396] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 54.391984] Bluetooth: hci0: command 0x0419 tx timeout [ 54.399214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 54.423265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 54.436878] device veth0_vlan entered promiscuous mode [ 54.461786] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 54.476510] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 54.492455] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 54.501110] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 54.525280] Bluetooth: hci1: command 0x0419 tx timeout [ 54.535988] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 54.553748] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 54.570102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.581293] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 54.599091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.612048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 54.630249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.642417] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 54.656944] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 54.663985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 54.680131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 54.693242] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 54.694248] Bluetooth: hci2: command 0x0419 tx timeout [ 54.712684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 54.724924] device veth0_macvtap entered promiscuous mode [ 54.731656] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 54.749633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 54.761837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.773056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 54.790012] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.801867] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 54.812749] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.830408] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 54.840889] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 54.854437] Bluetooth: hci3: command 0x0419 tx timeout [ 54.855902] device veth1_vlan entered promiscuous mode [ 54.890059] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 54.897787] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 54.908832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 54.928495] device veth1_macvtap entered promiscuous mode 22:15:38 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x108000400000003a) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080), 0xc, 0x0}, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x57) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a54f) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 54.969301] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 54.990061] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 55.006341] Bluetooth: hci4: command 0x0419 tx timeout [ 55.048424] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 55.089114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 55.105457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 55.115641] device veth0_macvtap entered promiscuous mode [ 55.122177] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 55.162154] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 55.176112] device veth1_macvtap entered promiscuous mode [ 55.182562] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 55.190755] Bluetooth: hci5: command 0x0419 tx timeout 22:15:38 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) [ 55.215459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 55.230712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.262990] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 55.279081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.292845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 55.314189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.333202] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 55.357119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.382495] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 55.393063] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 55.418002] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 55.435763] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 55.449219] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 55.472484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 55.485435] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 55.499146] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 55.522185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.554009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 55.563845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.584041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 55.604818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.615153] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 55.629922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.642285] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 55.652788] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 55.666130] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 55.677559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 55.688111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.699072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 55.709700] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.719858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 55.731285] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.741479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 55.752342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.762507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 55.773218] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.785882] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 55.792974] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 55.804519] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 55.812600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 55.850704] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 55.878021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 22:15:39 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_CMAP(r0, 0x540b, &(0x7f0000000000)) [ 55.906130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 55.935774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.963381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 55.991940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 22:15:39 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_CMAP(r0, 0x540b, &(0x7f0000000000)) [ 56.012811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 56.032884] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.054665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 56.078655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 22:15:39 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_CMAP(r0, 0x540b, &(0x7f0000000000)) [ 56.114311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 56.153907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.175532] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 56.182432] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 56.233414] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 56.249575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:15:40 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{}, 0x1}}, 0x10, 0x0}, 0x0) [ 56.717502] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) [ 56.738154] hrtimer: interrupt took 40009 ns 22:15:40 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0), 0xfffffedd) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f00000001c0)=0x730) openat$tun(0xffffffffffffff9c, 0x0, 0x410000, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000027c0)}, {&(0x7f0000000840)="ab", 0x1}], 0x2, 0x0, 0x0, 0x1a0}, 0x80) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x2}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x339) 22:15:40 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) 22:15:40 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) 22:15:40 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{}, 0x1}}, 0x10, 0x0}, 0x0) 22:15:40 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x108000400000003a) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080), 0xc, 0x0}, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x57) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a54f) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 22:15:40 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x560d, &(0x7f0000000100)) 22:15:40 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x560d, &(0x7f0000000100)) 22:15:40 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{}, 0x1}}, 0x10, 0x0}, 0x0) 22:15:40 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x560d, &(0x7f0000000100)) 22:15:40 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0), 0xfffffedd) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f00000001c0)=0x730) openat$tun(0xffffffffffffff9c, 0x0, 0x410000, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000027c0)}, {&(0x7f0000000840)="ab", 0x1}], 0x2, 0x0, 0x0, 0x1a0}, 0x80) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x2}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x339) 22:15:40 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0), 0xfffffedd) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f00000001c0)=0x730) openat$tun(0xffffffffffffff9c, 0x0, 0x410000, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000027c0)}, {&(0x7f0000000840)="ab", 0x1}], 0x2, 0x0, 0x0, 0x1a0}, 0x80) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x2}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x339) 22:15:41 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) [ 57.822712] audit: type=1800 audit(1600294541.283:9): pid=7931 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=15773 res=0 22:15:41 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0), 0xfffffedd) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f00000001c0)=0x730) openat$tun(0xffffffffffffff9c, 0x0, 0x410000, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000027c0)}, {&(0x7f0000000840)="ab", 0x1}], 0x2, 0x0, 0x0, 0x1a0}, 0x80) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x2}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x339) 22:15:41 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x108000400000003a) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080), 0xc, 0x0}, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x57) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a54f) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 22:15:41 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) 22:15:42 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0), 0xfffffedd) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f00000001c0)=0x730) openat$tun(0xffffffffffffff9c, 0x0, 0x410000, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000027c0)}, {&(0x7f0000000840)="ab", 0x1}], 0x2, 0x0, 0x0, 0x1a0}, 0x80) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x2}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x339) 22:15:42 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0), 0xfffffedd) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f00000001c0)=0x730) openat$tun(0xffffffffffffff9c, 0x0, 0x410000, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000027c0)}, {&(0x7f0000000840)="ab", 0x1}], 0x2, 0x0, 0x0, 0x1a0}, 0x80) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x2}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x339) 22:15:43 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0), 0xfffffedd) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f00000001c0)=0x730) openat$tun(0xffffffffffffff9c, 0x0, 0x410000, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000027c0)}, {&(0x7f0000000840)="ab", 0x1}], 0x2, 0x0, 0x0, 0x1a0}, 0x80) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x2}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x339) 22:15:43 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0), 0xfffffedd) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f00000001c0)=0x730) openat$tun(0xffffffffffffff9c, 0x0, 0x410000, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000027c0)}, {&(0x7f0000000840)="ab", 0x1}], 0x2, 0x0, 0x0, 0x1a0}, 0x80) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x2}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x339) 22:15:43 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0), 0xfffffedd) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f00000001c0)=0x730) openat$tun(0xffffffffffffff9c, 0x0, 0x410000, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000027c0)}, {&(0x7f0000000840)="ab", 0x1}], 0x2, 0x0, 0x0, 0x1a0}, 0x80) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x2}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x339) 22:15:43 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) 22:15:43 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0), 0xfffffedd) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f00000001c0)=0x730) openat$tun(0xffffffffffffff9c, 0x0, 0x410000, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000027c0)}, {&(0x7f0000000840)="ab", 0x1}], 0x2, 0x0, 0x0, 0x1a0}, 0x80) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x2}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x339) 22:15:44 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0), 0xfffffedd) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f00000001c0)=0x730) openat$tun(0xffffffffffffff9c, 0x0, 0x410000, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000027c0)}, {&(0x7f0000000840)="ab", 0x1}], 0x2, 0x0, 0x0, 0x1a0}, 0x80) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x2}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x339) 22:15:44 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0), 0xfffffedd) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f00000001c0)=0x730) openat$tun(0xffffffffffffff9c, 0x0, 0x410000, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000027c0)}, {&(0x7f0000000840)="ab", 0x1}], 0x2, 0x0, 0x0, 0x1a0}, 0x80) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x2}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x339) 22:15:44 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0), 0xfffffedd) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f00000001c0)=0x730) openat$tun(0xffffffffffffff9c, 0x0, 0x410000, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000027c0)}, {&(0x7f0000000840)="ab", 0x1}], 0x2, 0x0, 0x0, 0x1a0}, 0x80) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x2}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x339) 22:15:44 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{}, 0x1}}, 0x10, 0x0}, 0x0) 22:15:45 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0), 0xfffffedd) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f00000001c0)=0x730) openat$tun(0xffffffffffffff9c, 0x0, 0x410000, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000027c0)}, {&(0x7f0000000840)="ab", 0x1}], 0x2, 0x0, 0x0, 0x1a0}, 0x80) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x2}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x339) 22:15:45 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0), 0xfffffedd) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f00000001c0)=0x730) openat$tun(0xffffffffffffff9c, 0x0, 0x410000, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000027c0)}, {&(0x7f0000000840)="ab", 0x1}], 0x2, 0x0, 0x0, 0x1a0}, 0x80) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x2}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x339) 22:15:45 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) 22:15:45 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{}, 0x1}}, 0x10, 0x0}, 0x0) 22:15:45 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{}, 0x1}}, 0x10, 0x0}, 0x0) 22:15:45 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) 22:15:46 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) 22:15:46 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0), 0xfffffedd) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f00000001c0)=0x730) openat$tun(0xffffffffffffff9c, 0x0, 0x410000, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000027c0)}, {&(0x7f0000000840)="ab", 0x1}], 0x2, 0x0, 0x0, 0x1a0}, 0x80) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x2}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x339) 22:15:46 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) 22:15:46 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0), 0xfffffedd) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f00000001c0)=0x730) openat$tun(0xffffffffffffff9c, 0x0, 0x410000, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000027c0)}, {&(0x7f0000000840)="ab", 0x1}], 0x2, 0x0, 0x0, 0x1a0}, 0x80) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x2}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x339) 22:15:46 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) 22:15:46 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0), 0xfffffedd) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f00000001c0)=0x730) openat$tun(0xffffffffffffff9c, 0x0, 0x410000, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000027c0)}, {&(0x7f0000000840)="ab", 0x1}], 0x2, 0x0, 0x0, 0x1a0}, 0x80) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x2}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x339) 22:15:47 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) [ 63.721185] audit: type=1800 audit(1600294547.183:10): pid=8178 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=15787 res=0 22:15:47 executing program 1: r0 = socket(0x2, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x84, 0x65, 0x0, 0x0) 22:15:47 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x1000000) socket$inet6(0xa, 0xa, 0x7) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) [ 64.053115] audit: type=1800 audit(1600294547.513:11): pid=8179 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=15792 res=0 22:15:47 executing program 1: r0 = socket(0x2, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x84, 0x65, 0x0, 0x0) 22:15:47 executing program 1: r0 = socket(0x2, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x84, 0x65, 0x0, 0x0) 22:15:47 executing program 1: r0 = socket(0x2, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x84, 0x65, 0x0, 0x0) 22:15:48 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a1d65ef0b007c02e87c55a1bc000900b8504f7f800000000500150003008178a8001600400001c00200100003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930ab641b9dbcea0da84edfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3089ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d9345", 0xd8}], 0x1}, 0x0) 22:15:48 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x1000000) socket$inet6(0xa, 0xa, 0x7) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) 22:15:48 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) 22:15:48 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x1000000) socket$inet6(0xa, 0xa, 0x7) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) 22:15:48 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x1000000) socket$inet6(0xa, 0xa, 0x7) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) 22:15:48 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a1d65ef0b007c02e87c55a1bc000900b8504f7f800000000500150003008178a8001600400001c00200100003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930ab641b9dbcea0da84edfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3089ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d9345", 0xd8}], 0x1}, 0x0) 22:15:49 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) 22:15:49 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x1000000) socket$inet6(0xa, 0xa, 0x7) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) 22:15:49 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a1d65ef0b007c02e87c55a1bc000900b8504f7f800000000500150003008178a8001600400001c00200100003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930ab641b9dbcea0da84edfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3089ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d9345", 0xd8}], 0x1}, 0x0) 22:15:49 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x1000000) socket$inet6(0xa, 0xa, 0x7) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) 22:15:49 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a1d65ef0b007c02e87c55a1bc000900b8504f7f800000000500150003008178a8001600400001c00200100003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930ab641b9dbcea0da84edfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3089ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d9345", 0xd8}], 0x1}, 0x0) 22:15:49 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x1000000) socket$inet6(0xa, 0xa, 0x7) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) 22:15:49 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x1000000) socket$inet6(0xa, 0xa, 0x7) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) 22:15:49 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x1000000) socket$inet6(0xa, 0xa, 0x7) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) 22:15:50 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) 22:15:50 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x1000000) socket$inet6(0xa, 0xa, 0x7) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) 22:15:50 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x1000000) socket$inet6(0xa, 0xa, 0x7) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) 22:15:50 executing program 3: sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000005c0)) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x4000840) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x68200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 66.855910] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 66.922047] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 67.013452] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 67.058468] syz-executor.3 (8339) used greatest stack depth: 23080 bytes left 22:15:50 executing program 3: sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000005c0)) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x4000840) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x68200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 22:15:50 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x1000000) socket$inet6(0xa, 0xa, 0x7) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) 22:15:50 executing program 0: sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000005c0)) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x4000840) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x68200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 22:15:50 executing program 2: sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000005c0)) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x4000840) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x68200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 22:15:51 executing program 4: sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000005c0)) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x4000840) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x68200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 67.567979] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 67.606972] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 22:15:51 executing program 3: sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000005c0)) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x4000840) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x68200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 67.719784] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 67.772760] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 22:15:51 executing program 2: sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000005c0)) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x4000840) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x68200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 67.850116] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 22:15:51 executing program 3: sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000005c0)) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x4000840) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x68200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 67.925875] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 67.958840] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 68.074927] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 22:15:52 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x1000000) socket$inet6(0xa, 0xa, 0x7) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) 22:15:52 executing program 0: sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000005c0)) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x4000840) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x68200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 22:15:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00'], 0x28}}, 0x0) 22:15:52 executing program 4: sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000005c0)) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x4000840) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x68200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 68.668641] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 68.699869] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 22:15:52 executing program 2: sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000005c0)) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x4000840) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x68200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 68.720365] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 22:15:52 executing program 0: sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000005c0)) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x4000840) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x68200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 22:15:52 executing program 4: sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000005c0)) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x4000840) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x68200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 22:15:52 executing program 3: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) 22:15:52 executing program 2: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000100)={0xc35}) 22:15:52 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "090011", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) creat(0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 22:15:52 executing program 3: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) 22:15:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00'], 0x28}}, 0x0) 22:15:52 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "090011", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) creat(0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 22:15:52 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000000)=""/5, 0x110000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0), 0x4) 22:15:52 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 22:15:52 executing program 2: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000100)={0xc35}) 22:15:52 executing program 3: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) 22:15:52 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000000)=""/5, 0x110000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0), 0x4) 22:15:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00'], 0x28}}, 0x0) 22:15:52 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "090011", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) creat(0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 22:15:52 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 22:15:52 executing program 3: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) 22:15:52 executing program 2: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000100)={0xc35}) 22:15:52 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000000)=""/5, 0x110000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0), 0x4) 22:15:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00'], 0x28}}, 0x0) 22:15:52 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "090011", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) creat(0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 22:15:52 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 22:15:52 executing program 2: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000100)={0xc35}) 22:15:53 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000000)=""/5, 0x110000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0), 0x4) 22:15:53 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000000)=""/5, 0x110000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0), 0x4) 22:15:53 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)='\'', 0x1}], 0x1) 22:15:53 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvmmsg(r0, &(0x7f0000006640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 22:15:53 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 22:15:53 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000000)=""/5, 0x110000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0), 0x4) 22:15:53 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)='\'', 0x1}], 0x1) 22:15:53 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvmmsg(r0, &(0x7f0000006640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 22:15:53 executing program 4: keyctl$join(0x1, 0x0) 22:15:53 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000000c0)={0x18, 0x0, {0xfd, @broadcast, 'vlan0\x00'}}, 0x1e) sendmmsg(r2, &(0x7f000000d180), 0x4000000000000eb, 0x0) 22:15:53 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MEMBERSHIP_INTVL={0xc}]}}}]}, 0x40}}, 0x0) 22:15:53 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000000)=""/5, 0x110000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0), 0x4) 22:15:53 executing program 4: keyctl$join(0x1, 0x0) 22:15:53 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)='\'', 0x1}], 0x1) 22:15:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000004000000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c"], 0x48}}, 0x0) 22:15:53 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvmmsg(r0, &(0x7f0000006640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 22:15:53 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MEMBERSHIP_INTVL={0xc}]}}}]}, 0x40}}, 0x0) 22:15:53 executing program 4: keyctl$join(0x1, 0x0) 22:15:53 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)='\'', 0x1}], 0x1) 22:15:53 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000000c0)={0x18, 0x0, {0xfd, @broadcast, 'vlan0\x00'}}, 0x1e) sendmmsg(r2, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 69.962091] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 22:15:53 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvmmsg(r0, &(0x7f0000006640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 22:15:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000004000000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c"], 0x48}}, 0x0) 22:15:53 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000000c0)={0x18, 0x0, {0xfd, @broadcast, 'vlan0\x00'}}, 0x1e) sendmmsg(r2, &(0x7f000000d180), 0x4000000000000eb, 0x0) 22:15:53 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MEMBERSHIP_INTVL={0xc}]}}}]}, 0x40}}, 0x0) 22:15:53 executing program 4: keyctl$join(0x1, 0x0) 22:15:53 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000000c0)={0x18, 0x0, {0xfd, @broadcast, 'vlan0\x00'}}, 0x1e) sendmmsg(r2, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 70.171261] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 22:15:53 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MEMBERSHIP_INTVL={0xc}]}}}]}, 0x40}}, 0x0) 22:15:53 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MEMBERSHIP_INTVL={0xc}]}}}]}, 0x40}}, 0x0) 22:15:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000004000000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c"], 0x48}}, 0x0) 22:15:53 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000000c0)={0x18, 0x0, {0xfd, @broadcast, 'vlan0\x00'}}, 0x1e) sendmmsg(r2, &(0x7f000000d180), 0x4000000000000eb, 0x0) 22:15:53 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MEMBERSHIP_INTVL={0xc}]}}}]}, 0x40}}, 0x0) [ 70.342629] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 22:15:53 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000000c0)={0x18, 0x0, {0xfd, @broadcast, 'vlan0\x00'}}, 0x1e) sendmmsg(r2, &(0x7f000000d180), 0x4000000000000eb, 0x0) 22:15:53 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000000c0)={0x18, 0x0, {0xfd, @broadcast, 'vlan0\x00'}}, 0x1e) sendmmsg(r2, &(0x7f000000d180), 0x4000000000000eb, 0x0) 22:15:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000004000000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c"], 0x48}}, 0x0) 22:15:54 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MEMBERSHIP_INTVL={0xc}]}}}]}, 0x40}}, 0x0) 22:15:54 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MEMBERSHIP_INTVL={0xc}]}}}]}, 0x40}}, 0x0) [ 70.531325] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 22:15:54 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MEMBERSHIP_INTVL={0xc}]}}}]}, 0x40}}, 0x0) 22:15:54 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000000c0)={0x18, 0x0, {0xfd, @broadcast, 'vlan0\x00'}}, 0x1e) sendmmsg(r2, &(0x7f000000d180), 0x4000000000000eb, 0x0) 22:15:54 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000000c0)={0x18, 0x0, {0xfd, @broadcast, 'vlan0\x00'}}, 0x1e) sendmmsg(r2, &(0x7f000000d180), 0x4000000000000eb, 0x0) 22:15:54 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MEMBERSHIP_INTVL={0xc}]}}}]}, 0x40}}, 0x0) 22:15:54 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') getdents64(r0, &(0x7f00000011c0)=""/4096, 0x1000) 22:15:54 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000000c0)={0x18, 0x0, {0xfd, @broadcast, 'vlan0\x00'}}, 0x1e) sendmmsg(r2, &(0x7f000000d180), 0x4000000000000eb, 0x0) 22:15:54 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MEMBERSHIP_INTVL={0xc}]}}}]}, 0x40}}, 0x0) 22:15:54 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MEMBERSHIP_INTVL={0xc}]}}}]}, 0x40}}, 0x0) 22:15:54 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') getdents64(r0, &(0x7f00000011c0)=""/4096, 0x1000) 22:15:54 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000a40)=""/208, 0xd0}], 0x2, &(0x7f0000002500)=""/4096, 0x1000}, 0x6}, {{&(0x7f0000000b40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000047c0)=[{&(0x7f0000003500)=""/142, 0x8e}, {0x0}, {&(0x7f00000046c0)=""/251, 0xfb}, {&(0x7f0000000c80)=""/85, 0x55}], 0x4, &(0x7f0000004840)=""/181, 0xb5}}], 0x2, 0x40000000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x28404, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000006f80)=[{&(0x7f0000004b00)=""/99, 0x63}, {&(0x7f0000004c40)=""/126, 0x7e}, {&(0x7f0000004cc0)=""/4096, 0x1000}, {&(0x7f0000005cc0)=""/71, 0x47}, {&(0x7f0000005d40)=""/4096, 0x1000}, {&(0x7f0000006d40)=""/139, 0x8b}], 0x6, 0x0, 0x2) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, &(0x7f0000004ac0)) preadv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000240)=""/156, 0x9c}], 0x1, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x484200, 0x0) 22:15:54 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MEMBERSHIP_INTVL={0xc}]}}}]}, 0x40}}, 0x0) 22:15:54 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') getdents64(r0, &(0x7f00000011c0)=""/4096, 0x1000) 22:15:54 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}}, 0x0, 0x36}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:15:54 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, 0x0, &(0x7f0000001240)) 22:15:54 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, 0x0, &(0x7f0000001240)) 22:15:54 executing program 2: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000004000000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0}], 0x0, &(0x7f0000012400)=ANY=[]) 22:15:54 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_dccp_int(r0, 0x84, 0x1e, 0x0, 0x0) 22:15:54 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') getdents64(r0, &(0x7f00000011c0)=""/4096, 0x1000) 22:15:54 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000a40)=""/208, 0xd0}], 0x2, &(0x7f0000002500)=""/4096, 0x1000}, 0x6}, {{&(0x7f0000000b40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000047c0)=[{&(0x7f0000003500)=""/142, 0x8e}, {0x0}, {&(0x7f00000046c0)=""/251, 0xfb}, {&(0x7f0000000c80)=""/85, 0x55}], 0x4, &(0x7f0000004840)=""/181, 0xb5}}], 0x2, 0x40000000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x28404, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000006f80)=[{&(0x7f0000004b00)=""/99, 0x63}, {&(0x7f0000004c40)=""/126, 0x7e}, {&(0x7f0000004cc0)=""/4096, 0x1000}, {&(0x7f0000005cc0)=""/71, 0x47}, {&(0x7f0000005d40)=""/4096, 0x1000}, {&(0x7f0000006d40)=""/139, 0x8b}], 0x6, 0x0, 0x2) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, &(0x7f0000004ac0)) preadv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000240)=""/156, 0x9c}], 0x1, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x484200, 0x0) 22:15:54 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, 0x0, &(0x7f0000001240)) [ 71.241700] F2FS-fs (loop2): Unable to read 1th superblock [ 71.266880] F2FS-fs (loop2): Unable to read 2th superblock 22:15:54 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_dccp_int(r0, 0x84, 0x1e, 0x0, 0x0) 22:15:54 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000a40)=""/208, 0xd0}], 0x2, &(0x7f0000002500)=""/4096, 0x1000}, 0x6}, {{&(0x7f0000000b40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000047c0)=[{&(0x7f0000003500)=""/142, 0x8e}, {0x0}, {&(0x7f00000046c0)=""/251, 0xfb}, {&(0x7f0000000c80)=""/85, 0x55}], 0x4, &(0x7f0000004840)=""/181, 0xb5}}], 0x2, 0x40000000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x28404, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000006f80)=[{&(0x7f0000004b00)=""/99, 0x63}, {&(0x7f0000004c40)=""/126, 0x7e}, {&(0x7f0000004cc0)=""/4096, 0x1000}, {&(0x7f0000005cc0)=""/71, 0x47}, {&(0x7f0000005d40)=""/4096, 0x1000}, {&(0x7f0000006d40)=""/139, 0x8b}], 0x6, 0x0, 0x2) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, &(0x7f0000004ac0)) preadv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000240)=""/156, 0x9c}], 0x1, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x484200, 0x0) [ 71.300070] F2FS-fs (loop2): Wrong CP boundary, start(512) end(1536) blocks(32768) 22:15:54 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000a40)=""/208, 0xd0}], 0x2, &(0x7f0000002500)=""/4096, 0x1000}, 0x6}, {{&(0x7f0000000b40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000047c0)=[{&(0x7f0000003500)=""/142, 0x8e}, {0x0}, {&(0x7f00000046c0)=""/251, 0xfb}, {&(0x7f0000000c80)=""/85, 0x55}], 0x4, &(0x7f0000004840)=""/181, 0xb5}}], 0x2, 0x40000000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x28404, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000006f80)=[{&(0x7f0000004b00)=""/99, 0x63}, {&(0x7f0000004c40)=""/126, 0x7e}, {&(0x7f0000004cc0)=""/4096, 0x1000}, {&(0x7f0000005cc0)=""/71, 0x47}, {&(0x7f0000005d40)=""/4096, 0x1000}, {&(0x7f0000006d40)=""/139, 0x8b}], 0x6, 0x0, 0x2) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, &(0x7f0000004ac0)) preadv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000240)=""/156, 0x9c}], 0x1, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x484200, 0x0) 22:15:54 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, 0x0, &(0x7f0000001240)) [ 71.347917] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 71.372201] F2FS-fs (loop2): Unable to read 2th superblock [ 71.429621] F2FS-fs (loop2): Unable to read 1th superblock [ 71.437261] F2FS-fs (loop2): Unable to read 2th superblock [ 71.448563] F2FS-fs (loop2): Unable to read 1th superblock [ 71.467273] F2FS-fs (loop2): Unable to read 2th superblock 22:15:57 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}}, 0x0, 0x36}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:15:57 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000a40)=""/208, 0xd0}], 0x2, &(0x7f0000002500)=""/4096, 0x1000}, 0x6}, {{&(0x7f0000000b40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000047c0)=[{&(0x7f0000003500)=""/142, 0x8e}, {0x0}, {&(0x7f00000046c0)=""/251, 0xfb}, {&(0x7f0000000c80)=""/85, 0x55}], 0x4, &(0x7f0000004840)=""/181, 0xb5}}], 0x2, 0x40000000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x28404, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000006f80)=[{&(0x7f0000004b00)=""/99, 0x63}, {&(0x7f0000004c40)=""/126, 0x7e}, {&(0x7f0000004cc0)=""/4096, 0x1000}, {&(0x7f0000005cc0)=""/71, 0x47}, {&(0x7f0000005d40)=""/4096, 0x1000}, {&(0x7f0000006d40)=""/139, 0x8b}], 0x6, 0x0, 0x2) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, &(0x7f0000004ac0)) preadv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000240)=""/156, 0x9c}], 0x1, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x484200, 0x0) 22:15:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_dccp_int(r0, 0x84, 0x1e, 0x0, 0x0) 22:15:57 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000a40)=""/208, 0xd0}], 0x2, &(0x7f0000002500)=""/4096, 0x1000}, 0x6}, {{&(0x7f0000000b40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000047c0)=[{&(0x7f0000003500)=""/142, 0x8e}, {0x0}, {&(0x7f00000046c0)=""/251, 0xfb}, {&(0x7f0000000c80)=""/85, 0x55}], 0x4, &(0x7f0000004840)=""/181, 0xb5}}], 0x2, 0x40000000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x28404, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000006f80)=[{&(0x7f0000004b00)=""/99, 0x63}, {&(0x7f0000004c40)=""/126, 0x7e}, {&(0x7f0000004cc0)=""/4096, 0x1000}, {&(0x7f0000005cc0)=""/71, 0x47}, {&(0x7f0000005d40)=""/4096, 0x1000}, {&(0x7f0000006d40)=""/139, 0x8b}], 0x6, 0x0, 0x2) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, &(0x7f0000004ac0)) preadv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000240)=""/156, 0x9c}], 0x1, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x484200, 0x0) 22:15:57 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000a40)=""/208, 0xd0}], 0x2, &(0x7f0000002500)=""/4096, 0x1000}, 0x6}, {{&(0x7f0000000b40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000047c0)=[{&(0x7f0000003500)=""/142, 0x8e}, {0x0}, {&(0x7f00000046c0)=""/251, 0xfb}, {&(0x7f0000000c80)=""/85, 0x55}], 0x4, &(0x7f0000004840)=""/181, 0xb5}}], 0x2, 0x40000000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x28404, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000006f80)=[{&(0x7f0000004b00)=""/99, 0x63}, {&(0x7f0000004c40)=""/126, 0x7e}, {&(0x7f0000004cc0)=""/4096, 0x1000}, {&(0x7f0000005cc0)=""/71, 0x47}, {&(0x7f0000005d40)=""/4096, 0x1000}, {&(0x7f0000006d40)=""/139, 0x8b}], 0x6, 0x0, 0x2) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, &(0x7f0000004ac0)) preadv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000240)=""/156, 0x9c}], 0x1, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x484200, 0x0) 22:15:57 executing program 2: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000004000000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0}], 0x0, &(0x7f0000012400)=ANY=[]) 22:15:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_dccp_int(r0, 0x84, 0x1e, 0x0, 0x0) 22:15:57 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000a40)=""/208, 0xd0}], 0x2, &(0x7f0000002500)=""/4096, 0x1000}, 0x6}, {{&(0x7f0000000b40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000047c0)=[{&(0x7f0000003500)=""/142, 0x8e}, {0x0}, {&(0x7f00000046c0)=""/251, 0xfb}, {&(0x7f0000000c80)=""/85, 0x55}], 0x4, &(0x7f0000004840)=""/181, 0xb5}}], 0x2, 0x40000000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x28404, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000006f80)=[{&(0x7f0000004b00)=""/99, 0x63}, {&(0x7f0000004c40)=""/126, 0x7e}, {&(0x7f0000004cc0)=""/4096, 0x1000}, {&(0x7f0000005cc0)=""/71, 0x47}, {&(0x7f0000005d40)=""/4096, 0x1000}, {&(0x7f0000006d40)=""/139, 0x8b}], 0x6, 0x0, 0x2) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, &(0x7f0000004ac0)) preadv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000240)=""/156, 0x9c}], 0x1, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x484200, 0x0) 22:15:57 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000a40)=""/208, 0xd0}], 0x2, &(0x7f0000002500)=""/4096, 0x1000}, 0x6}, {{&(0x7f0000000b40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000047c0)=[{&(0x7f0000003500)=""/142, 0x8e}, {0x0}, {&(0x7f00000046c0)=""/251, 0xfb}, {&(0x7f0000000c80)=""/85, 0x55}], 0x4, &(0x7f0000004840)=""/181, 0xb5}}], 0x2, 0x40000000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x28404, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000006f80)=[{&(0x7f0000004b00)=""/99, 0x63}, {&(0x7f0000004c40)=""/126, 0x7e}, {&(0x7f0000004cc0)=""/4096, 0x1000}, {&(0x7f0000005cc0)=""/71, 0x47}, {&(0x7f0000005d40)=""/4096, 0x1000}, {&(0x7f0000006d40)=""/139, 0x8b}], 0x6, 0x0, 0x2) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, &(0x7f0000004ac0)) preadv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000240)=""/156, 0x9c}], 0x1, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x484200, 0x0) 22:15:57 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000a40)=""/208, 0xd0}], 0x2, &(0x7f0000002500)=""/4096, 0x1000}, 0x6}, {{&(0x7f0000000b40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000047c0)=[{&(0x7f0000003500)=""/142, 0x8e}, {0x0}, {&(0x7f00000046c0)=""/251, 0xfb}, {&(0x7f0000000c80)=""/85, 0x55}], 0x4, &(0x7f0000004840)=""/181, 0xb5}}], 0x2, 0x40000000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x28404, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000006f80)=[{&(0x7f0000004b00)=""/99, 0x63}, {&(0x7f0000004c40)=""/126, 0x7e}, {&(0x7f0000004cc0)=""/4096, 0x1000}, {&(0x7f0000005cc0)=""/71, 0x47}, {&(0x7f0000005d40)=""/4096, 0x1000}, {&(0x7f0000006d40)=""/139, 0x8b}], 0x6, 0x0, 0x2) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, &(0x7f0000004ac0)) preadv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000240)=""/156, 0x9c}], 0x1, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x484200, 0x0) [ 74.154890] F2FS-fs (loop2): Unable to read 1th superblock 22:15:57 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000a40)=""/208, 0xd0}], 0x2, &(0x7f0000002500)=""/4096, 0x1000}, 0x6}, {{&(0x7f0000000b40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000047c0)=[{&(0x7f0000003500)=""/142, 0x8e}, {0x0}, {&(0x7f00000046c0)=""/251, 0xfb}, {&(0x7f0000000c80)=""/85, 0x55}], 0x4, &(0x7f0000004840)=""/181, 0xb5}}], 0x2, 0x40000000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x28404, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000006f80)=[{&(0x7f0000004b00)=""/99, 0x63}, {&(0x7f0000004c40)=""/126, 0x7e}, {&(0x7f0000004cc0)=""/4096, 0x1000}, {&(0x7f0000005cc0)=""/71, 0x47}, {&(0x7f0000005d40)=""/4096, 0x1000}, {&(0x7f0000006d40)=""/139, 0x8b}], 0x6, 0x0, 0x2) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, &(0x7f0000004ac0)) preadv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000240)=""/156, 0x9c}], 0x1, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x484200, 0x0) 22:15:57 executing program 2: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000004000000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0}], 0x0, &(0x7f0000012400)=ANY=[]) 22:16:00 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}}, 0x0, 0x36}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:16:00 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000a40)=""/208, 0xd0}], 0x2, &(0x7f0000002500)=""/4096, 0x1000}, 0x6}, {{&(0x7f0000000b40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000047c0)=[{&(0x7f0000003500)=""/142, 0x8e}, {0x0}, {&(0x7f00000046c0)=""/251, 0xfb}, {&(0x7f0000000c80)=""/85, 0x55}], 0x4, &(0x7f0000004840)=""/181, 0xb5}}], 0x2, 0x40000000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x28404, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000006f80)=[{&(0x7f0000004b00)=""/99, 0x63}, {&(0x7f0000004c40)=""/126, 0x7e}, {&(0x7f0000004cc0)=""/4096, 0x1000}, {&(0x7f0000005cc0)=""/71, 0x47}, {&(0x7f0000005d40)=""/4096, 0x1000}, {&(0x7f0000006d40)=""/139, 0x8b}], 0x6, 0x0, 0x2) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, &(0x7f0000004ac0)) preadv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000240)=""/156, 0x9c}], 0x1, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x484200, 0x0) 22:16:00 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000a40)=""/208, 0xd0}], 0x2, &(0x7f0000002500)=""/4096, 0x1000}, 0x6}, {{&(0x7f0000000b40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000047c0)=[{&(0x7f0000003500)=""/142, 0x8e}, {0x0}, {&(0x7f00000046c0)=""/251, 0xfb}, {&(0x7f0000000c80)=""/85, 0x55}], 0x4, &(0x7f0000004840)=""/181, 0xb5}}], 0x2, 0x40000000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x28404, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000006f80)=[{&(0x7f0000004b00)=""/99, 0x63}, {&(0x7f0000004c40)=""/126, 0x7e}, {&(0x7f0000004cc0)=""/4096, 0x1000}, {&(0x7f0000005cc0)=""/71, 0x47}, {&(0x7f0000005d40)=""/4096, 0x1000}, {&(0x7f0000006d40)=""/139, 0x8b}], 0x6, 0x0, 0x2) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, &(0x7f0000004ac0)) preadv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000240)=""/156, 0x9c}], 0x1, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x484200, 0x0) 22:16:00 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000a40)=""/208, 0xd0}], 0x2, &(0x7f0000002500)=""/4096, 0x1000}, 0x6}, {{&(0x7f0000000b40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000047c0)=[{&(0x7f0000003500)=""/142, 0x8e}, {0x0}, {&(0x7f00000046c0)=""/251, 0xfb}, {&(0x7f0000000c80)=""/85, 0x55}], 0x4, &(0x7f0000004840)=""/181, 0xb5}}], 0x2, 0x40000000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x28404, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000006f80)=[{&(0x7f0000004b00)=""/99, 0x63}, {&(0x7f0000004c40)=""/126, 0x7e}, {&(0x7f0000004cc0)=""/4096, 0x1000}, {&(0x7f0000005cc0)=""/71, 0x47}, {&(0x7f0000005d40)=""/4096, 0x1000}, {&(0x7f0000006d40)=""/139, 0x8b}], 0x6, 0x0, 0x2) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, &(0x7f0000004ac0)) preadv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000240)=""/156, 0x9c}], 0x1, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x484200, 0x0) 22:16:00 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=@getpolicy={0x5c, 0x15, 0x1, 0x0, 0x0, {{@in6=@private2, @in6=@ipv4={[], [], @empty}}}, [@policy_type={0xa}]}, 0x5c}, 0x8}, 0x0) 22:16:00 executing program 2: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000004000000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0}], 0x0, &(0x7f0000012400)=ANY=[]) 22:16:00 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x5, &(0x7f0000000100)}], 0x492492492492805, 0x0) 22:16:00 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000a40)=""/208, 0xd0}], 0x2, &(0x7f0000002500)=""/4096, 0x1000}, 0x6}, {{&(0x7f0000000b40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000047c0)=[{&(0x7f0000003500)=""/142, 0x8e}, {0x0}, {&(0x7f00000046c0)=""/251, 0xfb}, {&(0x7f0000000c80)=""/85, 0x55}], 0x4, &(0x7f0000004840)=""/181, 0xb5}}], 0x2, 0x40000000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x28404, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000006f80)=[{&(0x7f0000004b00)=""/99, 0x63}, {&(0x7f0000004c40)=""/126, 0x7e}, {&(0x7f0000004cc0)=""/4096, 0x1000}, {&(0x7f0000005cc0)=""/71, 0x47}, {&(0x7f0000005d40)=""/4096, 0x1000}, {&(0x7f0000006d40)=""/139, 0x8b}], 0x6, 0x0, 0x2) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, &(0x7f0000004ac0)) preadv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000240)=""/156, 0x9c}], 0x1, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x484200, 0x0) 22:16:00 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=@getpolicy={0x5c, 0x15, 0x1, 0x0, 0x0, {{@in6=@private2, @in6=@ipv4={[], [], @empty}}}, [@policy_type={0xa}]}, 0x5c}, 0x8}, 0x0) [ 77.226648] f2fs_msg: 7 callbacks suppressed [ 77.226658] F2FS-fs (loop2): Unable to read 1th superblock 22:16:00 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000a40)=""/208, 0xd0}], 0x2, &(0x7f0000002500)=""/4096, 0x1000}, 0x6}, {{&(0x7f0000000b40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000047c0)=[{&(0x7f0000003500)=""/142, 0x8e}, {0x0}, {&(0x7f00000046c0)=""/251, 0xfb}, {&(0x7f0000000c80)=""/85, 0x55}], 0x4, &(0x7f0000004840)=""/181, 0xb5}}], 0x2, 0x40000000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x28404, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000006f80)=[{&(0x7f0000004b00)=""/99, 0x63}, {&(0x7f0000004c40)=""/126, 0x7e}, {&(0x7f0000004cc0)=""/4096, 0x1000}, {&(0x7f0000005cc0)=""/71, 0x47}, {&(0x7f0000005d40)=""/4096, 0x1000}, {&(0x7f0000006d40)=""/139, 0x8b}], 0x6, 0x0, 0x2) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, &(0x7f0000004ac0)) preadv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000240)=""/156, 0x9c}], 0x1, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x484200, 0x0) 22:16:00 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=@getpolicy={0x5c, 0x15, 0x1, 0x0, 0x0, {{@in6=@private2, @in6=@ipv4={[], [], @empty}}}, [@policy_type={0xa}]}, 0x5c}, 0x8}, 0x0) [ 77.277251] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.1'. [ 77.288655] F2FS-fs (loop2): Unable to read 2th superblock [ 77.309321] F2FS-fs (loop2): Unable to read 1th superblock [ 77.348749] F2FS-fs (loop2): Unable to read 2th superblock 22:16:00 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getitimer(0x2, &(0x7f0000000040)) [ 77.587012] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.1'. 22:16:03 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}}, 0x0, 0x36}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:16:03 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=@getpolicy={0x5c, 0x15, 0x1, 0x0, 0x0, {{@in6=@private2, @in6=@ipv4={[], [], @empty}}}, [@policy_type={0xa}]}, 0x5c}, 0x8}, 0x0) 22:16:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x9, 0x1, 'fq\x00'}, {0x4}}]}, 0x30}}, 0x0) 22:16:03 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getitimer(0x2, &(0x7f0000000040)) 22:16:03 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@dev, 0x800, 0x1}, 0x20) 22:16:03 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x5, &(0x7f0000000100)}], 0x492492492492805, 0x0) 22:16:03 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getitimer(0x2, &(0x7f0000000040)) 22:16:03 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@dev, 0x800, 0x1}, 0x20) 22:16:03 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f00000001c0)) [ 80.243577] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.1'. 22:16:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x9, 0x1, 'fq\x00'}, {0x4}}]}, 0x30}}, 0x0) 22:16:03 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@dev, 0x800, 0x1}, 0x20) 22:16:03 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getitimer(0x2, &(0x7f0000000040)) 22:16:06 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x5, &(0x7f0000000100)}], 0x492492492492805, 0x0) 22:16:06 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f00000001c0)) 22:16:06 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f00000001c0)) 22:16:06 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@dev, 0x800, 0x1}, 0x20) 22:16:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x9, 0x1, 'fq\x00'}, {0x4}}]}, 0x30}}, 0x0) 22:16:06 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@dev, 0x800, 0x1}, 0x20) [ 83.289158] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.1'. 22:16:06 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f00000001c0)) 22:16:06 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@dev, 0x800, 0x1}, 0x20) 22:16:06 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f00000001c0)) 22:16:06 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@dev, 0x800, 0x1}, 0x20) 22:16:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x9, 0x1, 'fq\x00'}, {0x4}}]}, 0x30}}, 0x0) 22:16:06 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@dev, 0x800, 0x1}, 0x20) 22:16:07 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x5, &(0x7f0000000100)}], 0x492492492492805, 0x0) 22:16:07 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f00000001c0)) 22:16:07 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f00000001c0)) 22:16:07 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@dev, 0x800, 0x1}, 0x20) 22:16:07 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@dev, 0x800, 0x1}, 0x20) 22:16:07 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@dev, 0x800, 0x1}, 0x20) 22:16:07 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@dev, 0x800, 0x1}, 0x20) 22:16:07 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@dev, 0x800, 0x1}, 0x20) [ 83.724480] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.1'. 22:16:07 executing program 3: r0 = socket(0x400000000000010, 0x802, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000200)=[{{&(0x7f0000000400)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000a00), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="140000000000001426961c00000000140040e3ff000000000000000700000001010000000000001400000000000000000000000200020000000000000000001c000000000005f40000000008000000000000000000000000efe3f7dd8ac26df5fcb9975eaa7e19b3f58b8a1b636882997c5322b6f08b39a370ece003f60f0439b59b67b21451eef43b4b8d4a69ffc5b4fad2bad11c03c4d74737b46706bee977d9000000008aa12f7cacf1", @ANYBLOB="69867638f5b6e54c331c8f4c2d9dc3c0f20e7e445e113980c1069e4664405eb87fe52b790cdc8347f6420198a6198e39a7a253bf90f46aea2585ff726565d53ae65bca326cfa82b543615b1189f1f3c00aa835f3e7b4d20b754a516615c09fce00408528b3039665", @ANYRES32=r0], 0xa0}}], 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file0\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f0000000380)={0x1, 'vlan0\x00'}) 22:16:07 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r2, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r3 = socket$inet6(0xa, 0x80003, 0xff) close(r3) 22:16:07 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004440)=[{{0x0, 0x0, 0x0}, 0x100020}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x2d6, 0x7a0a, 0x0) 22:16:07 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@dev, 0x800, 0x1}, 0x20) 22:16:07 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@dev, 0x800, 0x1}, 0x20) 22:16:07 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@dev, 0x800, 0x1}, 0x20) 22:16:07 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 22:16:07 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/packet\x00') pread64(r0, 0x0, 0x0, 0x103f00) 22:16:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:16:07 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/packet\x00') pread64(r0, 0x0, 0x0, 0x103f00) 22:16:07 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/packet\x00') pread64(r0, 0x0, 0x0, 0x103f00) 22:16:07 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/packet\x00') pread64(r0, 0x0, 0x0, 0x103f00) 22:16:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r1, 0x0, r3, 0x0, 0x4ffe1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x2, 0x3, 0x22c, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'macvlan0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x288) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000380)={0x0, 0x0}, 0x8) 22:16:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:16:08 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004440)=[{{0x0, 0x0, 0x0}, 0x100020}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x2d6, 0x7a0a, 0x0) 22:16:08 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r2, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r3 = socket$inet6(0xa, 0x80003, 0xff) close(r3) 22:16:08 executing program 3: r0 = socket(0x400000000000010, 0x802, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000200)=[{{&(0x7f0000000400)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000a00), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="140000000000001426961c00000000140040e3ff000000000000000700000001010000000000001400000000000000000000000200020000000000000000001c000000000005f40000000008000000000000000000000000efe3f7dd8ac26df5fcb9975eaa7e19b3f58b8a1b636882997c5322b6f08b39a370ece003f60f0439b59b67b21451eef43b4b8d4a69ffc5b4fad2bad11c03c4d74737b46706bee977d9000000008aa12f7cacf1", @ANYBLOB="69867638f5b6e54c331c8f4c2d9dc3c0f20e7e445e113980c1069e4664405eb87fe52b790cdc8347f6420198a6198e39a7a253bf90f46aea2585ff726565d53ae65bca326cfa82b543615b1189f1f3c00aa835f3e7b4d20b754a516615c09fce00408528b3039665", @ANYRES32=r0], 0xa0}}], 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file0\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f0000000380)={0x1, 'vlan0\x00'}) 22:16:08 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 22:16:08 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r2, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r3 = socket$inet6(0xa, 0x80003, 0xff) close(r3) 22:16:08 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004440)=[{{0x0, 0x0, 0x0}, 0x100020}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x2d6, 0x7a0a, 0x0) 22:16:08 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 22:16:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:16:08 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 22:16:09 executing program 3: r0 = socket(0x400000000000010, 0x802, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000200)=[{{&(0x7f0000000400)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000a00), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="140000000000001426961c00000000140040e3ff000000000000000700000001010000000000001400000000000000000000000200020000000000000000001c000000000005f40000000008000000000000000000000000efe3f7dd8ac26df5fcb9975eaa7e19b3f58b8a1b636882997c5322b6f08b39a370ece003f60f0439b59b67b21451eef43b4b8d4a69ffc5b4fad2bad11c03c4d74737b46706bee977d9000000008aa12f7cacf1", @ANYBLOB="69867638f5b6e54c331c8f4c2d9dc3c0f20e7e445e113980c1069e4664405eb87fe52b790cdc8347f6420198a6198e39a7a253bf90f46aea2585ff726565d53ae65bca326cfa82b543615b1189f1f3c00aa835f3e7b4d20b754a516615c09fce00408528b3039665", @ANYRES32=r0], 0xa0}}], 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file0\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f0000000380)={0x1, 'vlan0\x00'}) 22:16:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r1, 0x0, r3, 0x0, 0x4ffe1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x2, 0x3, 0x22c, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'macvlan0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x288) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000380)={0x0, 0x0}, 0x8) 22:16:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r2, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r3 = socket$inet6(0xa, 0x80003, 0xff) close(r3) 22:16:09 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004440)=[{{0x0, 0x0, 0x0}, 0x100020}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x2d6, 0x7a0a, 0x0) 22:16:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:16:09 executing program 3: r0 = socket(0x400000000000010, 0x802, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000200)=[{{&(0x7f0000000400)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000a00), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="140000000000001426961c00000000140040e3ff000000000000000700000001010000000000001400000000000000000000000200020000000000000000001c000000000005f40000000008000000000000000000000000efe3f7dd8ac26df5fcb9975eaa7e19b3f58b8a1b636882997c5322b6f08b39a370ece003f60f0439b59b67b21451eef43b4b8d4a69ffc5b4fad2bad11c03c4d74737b46706bee977d9000000008aa12f7cacf1", @ANYBLOB="69867638f5b6e54c331c8f4c2d9dc3c0f20e7e445e113980c1069e4664405eb87fe52b790cdc8347f6420198a6198e39a7a253bf90f46aea2585ff726565d53ae65bca326cfa82b543615b1189f1f3c00aa835f3e7b4d20b754a516615c09fce00408528b3039665", @ANYRES32=r0], 0xa0}}], 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file0\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f0000000380)={0x1, 'vlan0\x00'}) 22:16:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r1, 0x0, r3, 0x0, 0x4ffe1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x2, 0x3, 0x22c, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'macvlan0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x288) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000380)={0x0, 0x0}, 0x8) 22:16:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r1, 0x0, r3, 0x0, 0x4ffe1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x2, 0x3, 0x22c, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'macvlan0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x288) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000380)={0x0, 0x0}, 0x8) 22:16:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r1, 0x0, r3, 0x0, 0x4ffe1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x2, 0x3, 0x22c, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'macvlan0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x288) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000380)={0x0, 0x0}, 0x8) 22:16:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r1, 0x0, r3, 0x0, 0x4ffe1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x2, 0x3, 0x22c, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'macvlan0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x288) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000380)={0x0, 0x0}, 0x8) 22:16:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r1, 0x0, r3, 0x0, 0x4ffe1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x2, 0x3, 0x22c, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'macvlan0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x288) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000380)={0x0, 0x0}, 0x8) 22:16:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r1, 0x0, r3, 0x0, 0x4ffe1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x2, 0x3, 0x22c, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'macvlan0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x288) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000380)={0x0, 0x0}, 0x8) 22:16:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r1, 0x0, r3, 0x0, 0x4ffe1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x2, 0x3, 0x22c, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'macvlan0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x288) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000380)={0x0, 0x0}, 0x8) 22:16:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r1, 0x0, r3, 0x0, 0x4ffe1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x2, 0x3, 0x22c, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'macvlan0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x288) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000380)={0x0, 0x0}, 0x8) 22:16:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r1, 0x0, r3, 0x0, 0x4ffe1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x2, 0x3, 0x22c, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'macvlan0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x288) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000380)={0x0, 0x0}, 0x8) 22:16:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r1, 0x0, r3, 0x0, 0x4ffe1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x2, 0x3, 0x22c, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'macvlan0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x288) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000380)={0x0, 0x0}, 0x8) 22:16:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r1, 0x0, r3, 0x0, 0x4ffe1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x2, 0x3, 0x22c, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'macvlan0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x288) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000380)={0x0, 0x0}, 0x8) [ 88.309082] IPVS: ftp: loaded support on port[0] = 21 [ 88.696993] chnl_net:caif_netlink_parms(): no params data found [ 88.735908] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 88.742887] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 88.750871] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 88.759110] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 88.770194] device bridge_slave_1 left promiscuous mode [ 88.777058] bridge0: port 2(bridge_slave_1) entered disabled state [ 88.789314] device bridge_slave_0 left promiscuous mode [ 88.796612] bridge0: port 1(bridge_slave_0) entered disabled state [ 88.812737] device veth1_macvtap left promiscuous mode [ 88.818264] device veth0_macvtap left promiscuous mode [ 88.824745] device veth1_vlan left promiscuous mode [ 88.830128] device veth0_vlan left promiscuous mode [ 90.201556] Bluetooth: hci3: command 0x0409 tx timeout [ 92.281599] Bluetooth: hci3: command 0x041b tx timeout [ 93.258134] device hsr_slave_1 left promiscuous mode [ 93.266798] device hsr_slave_0 left promiscuous mode [ 93.286869] team0 (unregistering): Port device team_slave_1 removed [ 93.297012] team0 (unregistering): Port device team_slave_0 removed [ 93.308994] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 93.320566] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 93.357949] bond0 (unregistering): Released all slaves [ 93.390296] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.396969] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.405538] device bridge_slave_0 entered promiscuous mode [ 93.413336] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.419840] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.428156] device bridge_slave_1 entered promiscuous mode [ 93.452846] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 93.464125] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 93.487872] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 93.495498] team0: Port device team_slave_0 added [ 93.502973] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 93.517011] team0: Port device team_slave_1 added [ 93.542619] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 93.548906] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 93.575676] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 93.588993] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 93.595977] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 93.622056] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 93.634118] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 93.648055] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 93.678951] device hsr_slave_0 entered promiscuous mode [ 93.686125] device hsr_slave_1 entered promiscuous mode [ 93.693864] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 93.701357] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 93.840758] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.847345] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.854319] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.860724] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.939403] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 93.948954] 8021q: adding VLAN 0 to HW filter on device bond0 [ 93.967749] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 93.980377] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 93.989848] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.000580] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.014841] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 94.027344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 94.037328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 94.057315] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 94.066715] 8021q: adding VLAN 0 to HW filter on device team0 [ 94.086022] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 94.097277] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.103746] bridge0: port 1(bridge_slave_0) entered forwarding state [ 94.128481] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 94.136852] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.143301] bridge0: port 2(bridge_slave_1) entered forwarding state [ 94.165149] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 94.174326] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 94.193477] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 94.200807] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 94.210669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 94.221373] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 94.227962] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 94.248854] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 94.257333] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 94.268280] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 94.276724] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 94.291042] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 94.361774] Bluetooth: hci3: command 0x040f tx timeout [ 94.389156] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 94.406827] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 94.421044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 94.436939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 94.498046] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 94.506743] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 94.518545] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 94.530783] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 94.537836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 94.546476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 94.555089] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 94.562684] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 94.575594] device veth0_vlan entered promiscuous mode [ 94.595167] device veth1_vlan entered promiscuous mode [ 94.607571] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 94.620074] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 94.646541] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 94.659561] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 94.671824] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 94.679327] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 94.687596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 94.696063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 94.708028] device veth0_macvtap entered promiscuous mode [ 94.716777] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 94.728600] device veth1_macvtap entered promiscuous mode [ 94.735439] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 94.745677] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 94.758505] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 94.768246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 94.779365] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.788835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 94.799432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.808658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 94.818521] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.828403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 94.838262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.847507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 94.857353] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.867876] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 94.875060] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 94.885756] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 94.895871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.905088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 94.915269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.924532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 94.934310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.943529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 94.953328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.962581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 94.973046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.983823] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 94.990748] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 94.999434] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 95.007348] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 95.015139] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 95.023384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 95.031206] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 95.040418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:16:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r1, 0x0, r3, 0x0, 0x4ffe1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x2, 0x3, 0x22c, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'macvlan0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x288) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000380)={0x0, 0x0}, 0x8) 22:16:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r1, 0x0, r3, 0x0, 0x4ffe1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x2, 0x3, 0x22c, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'macvlan0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x288) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000380)={0x0, 0x0}, 0x8) 22:16:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r1, 0x0, r3, 0x0, 0x4ffe1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x2, 0x3, 0x22c, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'macvlan0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x288) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000380)={0x0, 0x0}, 0x8) 22:16:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r1, 0x0, r3, 0x0, 0x4ffe1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x2, 0x3, 0x22c, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'macvlan0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x288) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000380)={0x0, 0x0}, 0x8) 22:16:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r1, 0x0, r3, 0x0, 0x4ffe1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x2, 0x3, 0x22c, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'macvlan0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x288) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000380)={0x0, 0x0}, 0x8) 22:16:19 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 22:16:20 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 22:16:20 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 22:16:20 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 22:16:20 executing program 1: r0 = socket(0x400000000000010, 0x802, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000200)=[{{&(0x7f0000000400)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000a00), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="140000000000001426961c00000000140040e3ff000000000000000700000001010000000000001400000000000000000000000200020000000000000000001c000000000005f40000000008000000000000000000000000efe3f7dd8ac26df5fcb9975eaa7e19b3f58b8a1b636882997c5322b6f08b39a370ece003f60f0439b59b67b21451eef43b4b8d4a69ffc5b4fad2bad11c03c4d74737b46706bee977d9000000008aa12f7cacf1", @ANYBLOB="69867638f5b6e54c331c8f4c2d9dc3c0f20e7e445e113980c1069e4664405eb87fe52b790cdc8347f6420198a6198e39a7a253bf90f46aea2585ff726565d53ae65bca326cfa82b543615b1189f1f3c00aa835f3e7b4d20b754a516615c09fce00408528b3039665", @ANYRES32=r0], 0xa0}}], 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file0\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f0000000380)={0x1, 'vlan0\x00'}) 22:16:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r1, 0x0, r3, 0x0, 0x4ffe1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x2, 0x3, 0x22c, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'macvlan0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x288) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000380)={0x0, 0x0}, 0x8) 22:16:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r1, 0x0, r3, 0x0, 0x4ffe1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x2, 0x3, 0x22c, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'macvlan0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x288) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000380)={0x0, 0x0}, 0x8) 22:16:21 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 22:16:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:16:21 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 22:16:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r2, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r3 = socket$inet6(0xa, 0x80003, 0xff) close(r3) 22:16:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r1, 0x0, r3, 0x0, 0x4ffe1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x2, 0x3, 0x22c, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'macvlan0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x288) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000380)={0x0, 0x0}, 0x8) 22:16:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r1, 0x0, r3, 0x0, 0x4ffe1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x2, 0x3, 0x22c, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'macvlan0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x288) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000380)={0x0, 0x0}, 0x8) 22:16:21 executing program 1: r0 = socket(0x400000000000010, 0x802, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000200)=[{{&(0x7f0000000400)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000a00), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="140000000000001426961c00000000140040e3ff000000000000000700000001010000000000001400000000000000000000000200020000000000000000001c000000000005f40000000008000000000000000000000000efe3f7dd8ac26df5fcb9975eaa7e19b3f58b8a1b636882997c5322b6f08b39a370ece003f60f0439b59b67b21451eef43b4b8d4a69ffc5b4fad2bad11c03c4d74737b46706bee977d9000000008aa12f7cacf1", @ANYBLOB="69867638f5b6e54c331c8f4c2d9dc3c0f20e7e445e113980c1069e4664405eb87fe52b790cdc8347f6420198a6198e39a7a253bf90f46aea2585ff726565d53ae65bca326cfa82b543615b1189f1f3c00aa835f3e7b4d20b754a516615c09fce00408528b3039665", @ANYRES32=r0], 0xa0}}], 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file0\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f0000000380)={0x1, 'vlan0\x00'}) [ 99.064671] IPVS: ftp: loaded support on port[0] = 21 [ 99.432925] chnl_net:caif_netlink_parms(): no params data found [ 99.588358] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.594992] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.602971] device bridge_slave_0 entered promiscuous mode [ 99.610046] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.617021] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.624643] device bridge_slave_1 entered promiscuous mode [ 99.743513] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 99.759705] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 99.782930] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 99.789799] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 99.798460] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 99.805870] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 99.815592] device bridge_slave_1 left promiscuous mode [ 99.821086] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.829063] device bridge_slave_0 left promiscuous mode [ 99.835281] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.846108] device veth1_macvtap left promiscuous mode [ 99.851577] device veth0_macvtap left promiscuous mode [ 99.856904] device veth1_vlan left promiscuous mode [ 99.862169] device veth0_vlan left promiscuous mode [ 101.081552] Bluetooth: hci1: command 0x0409 tx timeout [ 103.161527] Bluetooth: hci1: command 0x041b tx timeout [ 104.139771] device hsr_slave_1 left promiscuous mode [ 104.147529] device hsr_slave_0 left promiscuous mode [ 104.160901] team0 (unregistering): Port device team_slave_1 removed [ 104.174947] team0 (unregistering): Port device team_slave_0 removed [ 104.185842] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 104.196893] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 104.228637] bond0 (unregistering): Released all slaves [ 104.239573] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 104.247456] team0: Port device team_slave_0 added [ 104.255208] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 104.263354] team0: Port device team_slave_1 added [ 104.287637] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 104.294388] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.319822] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 104.332242] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 104.338525] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.364134] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 104.375555] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 104.384607] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 104.406263] device hsr_slave_0 entered promiscuous mode [ 104.412211] device hsr_slave_1 entered promiscuous mode [ 104.418237] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 104.425728] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 104.575767] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 104.640276] 8021q: adding VLAN 0 to HW filter on device bond0 [ 104.655791] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 104.671158] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 104.679055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 104.695080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 104.711294] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 104.721387] 8021q: adding VLAN 0 to HW filter on device team0 [ 104.738449] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 104.750129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 104.761182] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 104.776692] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.783126] bridge0: port 1(bridge_slave_0) entered forwarding state [ 104.800504] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 104.808423] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 104.822428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 104.830365] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 104.849611] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.856063] bridge0: port 2(bridge_slave_1) entered forwarding state [ 104.873693] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 104.881665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 104.893241] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 104.900159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 104.912762] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 104.919717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 104.928787] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 104.940790] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 104.948931] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 104.957581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 104.966701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 104.985216] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 104.993079] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 105.003099] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 105.009188] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 105.031038] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 105.039381] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 105.049015] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 105.057161] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 105.070614] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 105.090256] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 105.103729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 105.176716] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 105.184725] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 105.198609] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 105.210478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 105.225843] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 105.236406] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 105.250671] device veth0_vlan entered promiscuous mode [ 105.257652] Bluetooth: hci1: command 0x040f tx timeout [ 105.269836] device veth1_vlan entered promiscuous mode [ 105.276761] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 105.284235] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 105.304170] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 105.316352] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 105.324169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 105.334744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 105.346889] device veth0_macvtap entered promiscuous mode [ 105.355047] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 105.367134] device veth1_macvtap entered promiscuous mode [ 105.373547] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 105.385801] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 105.397907] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 105.409331] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.420329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.430369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.441007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.451057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.462453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.472697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.484253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.494200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.504639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.515952] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 105.523287] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 105.530442] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 105.540046] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 105.548764] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 105.557806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 105.569304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.580493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.591831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.602532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.612968] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.623272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.635071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.645848] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.655399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.665479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.676487] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 105.683945] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 105.691327] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 105.699975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:16:29 executing program 1: r0 = socket(0x400000000000010, 0x802, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000200)=[{{&(0x7f0000000400)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000a00), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="140000000000001426961c00000000140040e3ff000000000000000700000001010000000000001400000000000000000000000200020000000000000000001c000000000005f40000000008000000000000000000000000efe3f7dd8ac26df5fcb9975eaa7e19b3f58b8a1b636882997c5322b6f08b39a370ece003f60f0439b59b67b21451eef43b4b8d4a69ffc5b4fad2bad11c03c4d74737b46706bee977d9000000008aa12f7cacf1", @ANYBLOB="69867638f5b6e54c331c8f4c2d9dc3c0f20e7e445e113980c1069e4664405eb87fe52b790cdc8347f6420198a6198e39a7a253bf90f46aea2585ff726565d53ae65bca326cfa82b543615b1189f1f3c00aa835f3e7b4d20b754a516615c09fce00408528b3039665", @ANYRES32=r0], 0xa0}}], 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file0\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f0000000380)={0x1, 'vlan0\x00'}) 22:16:29 executing program 3: r0 = getpgrp(0x0) rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000000)) 22:16:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:16:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r2, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r3 = socket$inet6(0xa, 0x80003, 0xff) close(r3) 22:16:29 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004440)=[{{0x0, 0x0, 0x0}, 0x100020}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x2d6, 0x7a0a, 0x0) 22:16:29 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x6}, @exit], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3f) [ 106.144003] [ 106.150751] ********************************************************** [ 106.167755] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** 22:16:29 executing program 3: r0 = getpgrp(0x0) rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000000)) [ 106.188445] ** ** [ 106.197295] ** trace_printk() being used. Allocating extra memory. ** [ 106.230905] ** ** 22:16:29 executing program 3: r0 = getpgrp(0x0) rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000000)) [ 106.256095] ** This means that this is a DEBUG kernel and it is ** [ 106.266004] ** unsafe for production use. ** [ 106.273638] ** ** [ 106.301748] ** If you see this message and you are not debugging ** [ 106.320744] ** the kernel, report this immediately to your vendor! ** [ 106.336318] ** ** 22:16:29 executing program 3: r0 = getpgrp(0x0) rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000000)) [ 106.352612] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 106.369487] ********************************************************** 22:16:29 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x6}, @exit], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3f) 22:16:29 executing program 3: setuid(0xee00) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)) ptrace(0x10, r0) 22:16:30 executing program 3: setuid(0xee00) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)) ptrace(0x10, r0) [ 107.321572] Bluetooth: hci1: command 0x0419 tx timeout [ 107.704421] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 107.711185] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 107.719572] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 107.726646] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 107.735590] device bridge_slave_1 left promiscuous mode [ 107.741052] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.748988] device bridge_slave_0 left promiscuous mode [ 107.754819] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.765368] device veth1_macvtap left promiscuous mode [ 107.770697] device veth0_macvtap left promiscuous mode [ 107.776185] device veth1_vlan left promiscuous mode [ 107.781229] device veth0_vlan left promiscuous mode [ 110.361684] Bluetooth: hci3: command 0x0409 tx timeout [ 112.111252] device hsr_slave_1 left promiscuous mode [ 112.118954] device hsr_slave_0 left promiscuous mode [ 112.134464] team0 (unregistering): Port device team_slave_1 removed [ 112.146600] team0 (unregistering): Port device team_slave_0 removed [ 112.155845] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 112.168277] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 112.200006] bond0 (unregistering): Released all slaves [ 112.220866] IPVS: ftp: loaded support on port[0] = 21 [ 112.333758] chnl_net:caif_netlink_parms(): no params data found [ 112.441540] Bluetooth: hci3: command 0x041b tx timeout [ 112.467107] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.477509] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.488341] device bridge_slave_0 entered promiscuous mode [ 112.500370] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.510305] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.521120] device bridge_slave_1 entered promiscuous mode [ 112.559047] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 112.575212] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 112.614228] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 112.625386] team0: Port device team_slave_0 added [ 112.634618] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 112.645414] team0: Port device team_slave_1 added [ 112.678690] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 112.687843] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.722491] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 112.739659] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 112.747371] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.778698] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 112.798359] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 112.806788] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 112.857180] device hsr_slave_0 entered promiscuous mode [ 112.863262] device hsr_slave_1 entered promiscuous mode [ 112.870020] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 112.883933] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 113.040073] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.046790] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.053547] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.059957] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.137427] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.148054] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 113.168387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 113.178372] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.194779] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.210021] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 113.216363] 8021q: adding VLAN 0 to HW filter on device team0 [ 113.227518] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 113.235294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 113.248411] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 113.257500] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.263954] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.282740] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 113.292775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 113.301344] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 113.315128] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.321583] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.331278] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 113.352482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 113.363977] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 113.372399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 113.389929] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 113.397630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 113.412354] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 113.420170] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 113.444496] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 113.451726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 113.459806] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 113.496593] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 113.509966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 113.519328] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 113.532426] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 113.540408] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 113.552141] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 113.558218] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 113.566558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 113.574693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 113.589207] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 113.597637] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 113.604201] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 113.610997] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 113.623847] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 113.637632] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 113.648830] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 113.657933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 113.667261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 113.704521] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 113.712510] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 113.719244] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 113.729461] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 113.736801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 113.745998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 113.755209] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 113.763414] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 113.771719] device veth0_vlan entered promiscuous mode [ 113.780897] device veth1_vlan entered promiscuous mode [ 113.789058] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 113.800002] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 113.816103] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 113.827603] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 113.835417] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 113.844273] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 113.852318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 113.860038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 113.870751] device veth0_macvtap entered promiscuous mode [ 113.877509] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 113.887868] device veth1_macvtap entered promiscuous mode [ 113.894655] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 113.905192] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 113.915109] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 113.924513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 113.934614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.943836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 113.953656] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.962931] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 113.972745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.981981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 113.992115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.001245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.011081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.021329] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 114.028913] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 114.036479] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 114.044828] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 114.052710] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 114.060677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 114.070958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.082319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.091997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.101836] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.110971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.120966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.130735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.140604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.149953] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.159742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.170044] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 114.177095] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 114.184748] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 114.193486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 114.521635] Bluetooth: hci3: command 0x040f tx timeout 22:16:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r2, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r3 = socket$inet6(0xa, 0x80003, 0xff) close(r3) 22:16:38 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004440)=[{{0x0, 0x0, 0x0}, 0x100020}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x2d6, 0x7a0a, 0x0) 22:16:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x6}, @exit], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3f) 22:16:38 executing program 3: setuid(0xee00) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)) ptrace(0x10, r0) 22:16:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:16:38 executing program 1: setuid(0xee00) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)) ptrace(0x10, r0) 22:16:38 executing program 3: setuid(0xee00) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)) ptrace(0x10, r0) 22:16:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x6}, @exit], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3f) 22:16:38 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004440)=[{{0x0, 0x0, 0x0}, 0x100020}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x2d6, 0x7a0a, 0x0) 22:16:38 executing program 0: setuid(0xee00) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)) ptrace(0x10, r0) 22:16:38 executing program 3: setuid(0xee00) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)) ptrace(0x10, r0) 22:16:38 executing program 4: setuid(0xee00) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)) ptrace(0x10, r0) 22:16:38 executing program 0: setuid(0xee00) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)) ptrace(0x10, r0) 22:16:39 executing program 4: setuid(0xee00) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)) ptrace(0x10, r0) 22:16:39 executing program 2: syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='case_sensitive=no,dmask=0']) 22:16:39 executing program 3: setuid(0xee00) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)) ptrace(0x10, r0) 22:16:39 executing program 0: setuid(0xee00) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)) ptrace(0x10, r0) [ 115.631098] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. [ 115.701040] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. 22:16:39 executing program 3: setuid(0xee00) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)) ptrace(0x10, r0) 22:16:39 executing program 4: setuid(0xee00) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)) ptrace(0x10, r0) 22:16:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:16:39 executing program 2: syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='case_sensitive=no,dmask=0']) 22:16:39 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffff010}, {0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 22:16:39 executing program 1: setuid(0xee00) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)) ptrace(0x10, r0) 22:16:39 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000004600)={0x0, 0x0, &(0x7f00000045c0)={&(0x7f00000001c0)={0xec4, 0x10, 0x0, 0x0, 0x0, 0x0, {}, [@typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x9, 0x0, 0x0, 0x0, @str='syz0\x00'}, @nested={0x369, 0x0, 0x0, 0x1, [@generic="eba4d7550c5a603a1a075cf4ba34657c99e7b10185cdb6f164446faca613223ef8b5294fa414f75e09c574f890f1d8059681db6bbf6926b0226cff44fe7246c0bcc3cf5b9eb9912761f49a077c85af24095f22f708a2f0f3d13a3545bf7802831e5fcde3bf79f1307dd25d8246c134edc5b790496906c10377a997803660982e2d8141f78a8ebd01d6cf06321d0395dc27e8f4f0d596c684af6b2dee33b0f69a005c698c06341f542ad65936cdc453f5ec241962cbedaa8c1c3a1eaaf751505bd45db8e1a48af098afd0c3485ec8d46d0b998994c71685c5f7fba8", @generic="d6728ded4412aefa3ff221c915fa9deac4bf2dbd964497e0edc7c96b9862685122b7285760e8b1300e3dba58803fa77653c5b62ae9af81ca7b8c647ba5bf558eb25b9f46eafee273fbe7e59cbecfdcc9aace1d5cb1a775076683eb0f507a2f455d0a881a36f67fbb55df690ba98b7eeae1031c5b99b6b16fceeee8e3ed0f41c244f296032bb0dfc39806667e6fd0b0c437ebbbc60d80b3239d02c1ea4c1e928eb1b9ec910f9b24ab3d7094272a78ac2c042997d49110ddc9a3126d2d18be", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@remote}, @generic="af54f85c88401e7e12bf0d6f22d319f8fdefe41a8f4bf843398da6c55d4fc6f7f41d9875b9e9477b89c022abb9c486a3d46dfabad0278fc3e78be43dfbf9d1b39bb3e20a745bb153ce2080ca5276146a307c09400a89cc7e8cea9f0da45028ec916c884ae7b63473c3c739c80f6966b0f14ac443bc7f50b8ae398d94001dd66c5033062ca48f8789d66ad9ff354bb3d083b26549aa5f2cb9499f70d16074e5216688fa815adb552393377bba723b1c46c97fb4c6cca7f4b1a51011aae8f645d8a843a73fddda4705b07e96b4fc4bd62a15e3d30330a0e415b294aa81a7c836e3dd0f6b93483ac8fc", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@local}, @generic="6ef0050607359543b83978f8b568874c57d3af3fb4c4a828567c7ae70e013d8cb03decf5319c3fbf23d1df47dc41ac404faa3c07e6472e54b5c7a23b2b3f06187e238288cbb8c1d703d7e2b81c80987d5169ec6627bfe64baa7c0ad0c53e590240d5f429cf4b37f4cfff2c2ea32e497a952b29de6ed3e3e3bde41e456e15184eb8d177df2daf0fba1e314e5609e480c4be528cfbc51e8f0f0979ba91d39938d0aacc21fe61ad6e6e77257767f570512a8c389acb0d488ab7abb2aa913c3dd5c445b974cabc5ced40"]}, @generic="8c9d0e649c042d36f602df24c445e724797e9a9909a507de8da1208d528c8bb9fb2e6db618b012226c751c6270be7c8a5a2ac46b861feb13cbf5081c861de2a0995dd9e8f417775788abcf7b2466484ae45d3a2dae85746d60413740f58fb46029b3fed7414f2fcd70ddbe7056", @nested={0x2ad, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@dev}, @typed={0x4}, @generic="7af0d663f17c5976ce66c1f8d63af97196fe83011d0a74ee59de1af1706402ba4c5daf60d2721a7ed56ce5a1bab89afd423568922a77ae81ae43e6825bf0373088c3b79eb513019268df0500050f8c5522da7bada6b28490f9cdaf3fddbf048cbae4d1ed3834629a9166ae9ab0c023afca4d6a8d586d2737014c469b2bfc8b5ba253d77e380da4a751728604f5f844cc65e1b14f9f9fd9989dfdce2c2ef44a82541ec09c5b1e9666851780d5e4deffe0a81058c368487090e21c56a7235fe2d17b34bb1e5f9a61b917866c257bb0b3dd9dd2d05b49e6461accc5a8fd078bc0c09798e536cd7a0fbf951fbcbf113f4c0a969c", @typed={0xb1, 0x0, 0x0, 0x0, @binary="a45f58daaa618b5eededa727651e1d0b9a7cfa613704b8a743fcb2f9a5c710545e7bfa62b744d920e156a7755eb26fc2ceee20731c95ac7cef254e9aaa3fa4fb8e8e2612819f86fa77dab0517230fcf01c610ff7969b8272f720d8d6f41d4ebde10335508a8a67c4e3d2e603b22f049c129188800260fc42ad1c2c6500e66b5b8d45ad2cfbd8fbd0929f9ff7bd98c5b7352627af9b6236e4bf4e388daf5cc83bb1b897223d9f907219568e2ea1"}, @generic="23eed35121758b4a5d67f95e5d997ab2b65fa2f6ea911d34a8e2611f8d508793e5cd40cb0f7e1c8744e9afd6da784923f2bb6e14db4f3752e28a9da0e899a98cb05c8e5625df3ab9860409f69d87384522a4655fab92630f5be0ee8d61a3379929d92efc3bab5efd9fcb769bccd9e02dc02b5e1186a1747f35c296cbe5ef2b9ceb781a1fbd4baade3b462ccb19b65a704a307453aead4e9e72a8a6175e379c47debbbb9559c2ff212e2e203ce39752e65b8717dce9c58699cecb58482f7702b851a794dcb33db100f4239406565eee37e0d5d217c082881107bb9f0558d07b15be2550aa5141e286791989fde8bee9"]}, @nested={0xd5, 0x0, 0x0, 0x1, [@generic="9312cfe352140212243e6e7ec0a1474d3cb7dd5b2235ebb3dc39e50d281c0d27e7e4400fcdc92eebde64d0d3deed7b2fa35f121edbe47260f0a28c3ae1f4a24059fb73915b47ad794c057f117ee8223db86a280b7a25bcaaf6bb8e6ae309d7469891088aecd6f08eaeb9b77f3fd05fddd7f2b888738fb65231cb221b7b297869abb1880911a52b52661c7d3d4d568c7c8810d3b9f22ade526a669e4d8579d6b0538969499ad076c879792bd5574a76b61146a96a19a88300e965404c3abbb8def88aea132f5bd89bbf2c60de1fb6c429d9"]}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @nested={0x729, 0x0, 0x0, 0x1, [@generic="33abeea0ff547692ac3a62969a0404749e3ca7ee051ccc1041082edb58fc5c9b9b47f5532287c940a251f94ff1ab80d6670ec2569b199ecc21e771bdc0f954830dd2da76b4d2f156a2c28c9d6df71eedf462a549a71bdd36f03508386c610f1809190cf16aa74323000ef5752dcfa94662d9d8d4591963b9edad503b20d7675453e1fe8831b6e70694990bb9b54924b5fc4c1bf5eef6aa04a5efc6", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x6, 0x0, 0x0, 0x0, @str='%\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @generic="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"]}]}, 0xec4}}, 0x0) 22:16:39 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x3ff) [ 116.028660] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 116.046066] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. 22:16:39 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x3ff) [ 116.097592] netlink: 2860 bytes leftover after parsing attributes in process `syz-executor.4'. 22:16:39 executing program 2: syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='case_sensitive=no,dmask=0']) 22:16:39 executing program 1: setuid(0xee00) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)) ptrace(0x10, r0) 22:16:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:16:39 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000004600)={0x0, 0x0, &(0x7f00000045c0)={&(0x7f00000001c0)={0xec4, 0x10, 0x0, 0x0, 0x0, 0x0, {}, [@typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x9, 0x0, 0x0, 0x0, @str='syz0\x00'}, @nested={0x369, 0x0, 0x0, 0x1, [@generic="eba4d7550c5a603a1a075cf4ba34657c99e7b10185cdb6f164446faca613223ef8b5294fa414f75e09c574f890f1d8059681db6bbf6926b0226cff44fe7246c0bcc3cf5b9eb9912761f49a077c85af24095f22f708a2f0f3d13a3545bf7802831e5fcde3bf79f1307dd25d8246c134edc5b790496906c10377a997803660982e2d8141f78a8ebd01d6cf06321d0395dc27e8f4f0d596c684af6b2dee33b0f69a005c698c06341f542ad65936cdc453f5ec241962cbedaa8c1c3a1eaaf751505bd45db8e1a48af098afd0c3485ec8d46d0b998994c71685c5f7fba8", @generic="d6728ded4412aefa3ff221c915fa9deac4bf2dbd964497e0edc7c96b9862685122b7285760e8b1300e3dba58803fa77653c5b62ae9af81ca7b8c647ba5bf558eb25b9f46eafee273fbe7e59cbecfdcc9aace1d5cb1a775076683eb0f507a2f455d0a881a36f67fbb55df690ba98b7eeae1031c5b99b6b16fceeee8e3ed0f41c244f296032bb0dfc39806667e6fd0b0c437ebbbc60d80b3239d02c1ea4c1e928eb1b9ec910f9b24ab3d7094272a78ac2c042997d49110ddc9a3126d2d18be", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@remote}, @generic="af54f85c88401e7e12bf0d6f22d319f8fdefe41a8f4bf843398da6c55d4fc6f7f41d9875b9e9477b89c022abb9c486a3d46dfabad0278fc3e78be43dfbf9d1b39bb3e20a745bb153ce2080ca5276146a307c09400a89cc7e8cea9f0da45028ec916c884ae7b63473c3c739c80f6966b0f14ac443bc7f50b8ae398d94001dd66c5033062ca48f8789d66ad9ff354bb3d083b26549aa5f2cb9499f70d16074e5216688fa815adb552393377bba723b1c46c97fb4c6cca7f4b1a51011aae8f645d8a843a73fddda4705b07e96b4fc4bd62a15e3d30330a0e415b294aa81a7c836e3dd0f6b93483ac8fc", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@local}, @generic="6ef0050607359543b83978f8b568874c57d3af3fb4c4a828567c7ae70e013d8cb03decf5319c3fbf23d1df47dc41ac404faa3c07e6472e54b5c7a23b2b3f06187e238288cbb8c1d703d7e2b81c80987d5169ec6627bfe64baa7c0ad0c53e590240d5f429cf4b37f4cfff2c2ea32e497a952b29de6ed3e3e3bde41e456e15184eb8d177df2daf0fba1e314e5609e480c4be528cfbc51e8f0f0979ba91d39938d0aacc21fe61ad6e6e77257767f570512a8c389acb0d488ab7abb2aa913c3dd5c445b974cabc5ced40"]}, @generic="8c9d0e649c042d36f602df24c445e724797e9a9909a507de8da1208d528c8bb9fb2e6db618b012226c751c6270be7c8a5a2ac46b861feb13cbf5081c861de2a0995dd9e8f417775788abcf7b2466484ae45d3a2dae85746d60413740f58fb46029b3fed7414f2fcd70ddbe7056", @nested={0x2ad, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@dev}, @typed={0x4}, @generic="7af0d663f17c5976ce66c1f8d63af97196fe83011d0a74ee59de1af1706402ba4c5daf60d2721a7ed56ce5a1bab89afd423568922a77ae81ae43e6825bf0373088c3b79eb513019268df0500050f8c5522da7bada6b28490f9cdaf3fddbf048cbae4d1ed3834629a9166ae9ab0c023afca4d6a8d586d2737014c469b2bfc8b5ba253d77e380da4a751728604f5f844cc65e1b14f9f9fd9989dfdce2c2ef44a82541ec09c5b1e9666851780d5e4deffe0a81058c368487090e21c56a7235fe2d17b34bb1e5f9a61b917866c257bb0b3dd9dd2d05b49e6461accc5a8fd078bc0c09798e536cd7a0fbf951fbcbf113f4c0a969c", @typed={0xb1, 0x0, 0x0, 0x0, @binary="a45f58daaa618b5eededa727651e1d0b9a7cfa613704b8a743fcb2f9a5c710545e7bfa62b744d920e156a7755eb26fc2ceee20731c95ac7cef254e9aaa3fa4fb8e8e2612819f86fa77dab0517230fcf01c610ff7969b8272f720d8d6f41d4ebde10335508a8a67c4e3d2e603b22f049c129188800260fc42ad1c2c6500e66b5b8d45ad2cfbd8fbd0929f9ff7bd98c5b7352627af9b6236e4bf4e388daf5cc83bb1b897223d9f907219568e2ea1"}, @generic="23eed35121758b4a5d67f95e5d997ab2b65fa2f6ea911d34a8e2611f8d508793e5cd40cb0f7e1c8744e9afd6da784923f2bb6e14db4f3752e28a9da0e899a98cb05c8e5625df3ab9860409f69d87384522a4655fab92630f5be0ee8d61a3379929d92efc3bab5efd9fcb769bccd9e02dc02b5e1186a1747f35c296cbe5ef2b9ceb781a1fbd4baade3b462ccb19b65a704a307453aead4e9e72a8a6175e379c47debbbb9559c2ff212e2e203ce39752e65b8717dce9c58699cecb58482f7702b851a794dcb33db100f4239406565eee37e0d5d217c082881107bb9f0558d07b15be2550aa5141e286791989fde8bee9"]}, @nested={0xd5, 0x0, 0x0, 0x1, [@generic="9312cfe352140212243e6e7ec0a1474d3cb7dd5b2235ebb3dc39e50d281c0d27e7e4400fcdc92eebde64d0d3deed7b2fa35f121edbe47260f0a28c3ae1f4a24059fb73915b47ad794c057f117ee8223db86a280b7a25bcaaf6bb8e6ae309d7469891088aecd6f08eaeb9b77f3fd05fddd7f2b888738fb65231cb221b7b297869abb1880911a52b52661c7d3d4d568c7c8810d3b9f22ade526a669e4d8579d6b0538969499ad076c879792bd5574a76b61146a96a19a88300e965404c3abbb8def88aea132f5bd89bbf2c60de1fb6c429d9"]}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @nested={0x729, 0x0, 0x0, 0x1, [@generic="33abeea0ff547692ac3a62969a0404749e3ca7ee051ccc1041082edb58fc5c9b9b47f5532287c940a251f94ff1ab80d6670ec2569b199ecc21e771bdc0f954830dd2da76b4d2f156a2c28c9d6df71eedf462a549a71bdd36f03508386c610f1809190cf16aa74323000ef5752dcfa94662d9d8d4591963b9edad503b20d7675453e1fe8831b6e70694990bb9b54924b5fc4c1bf5eef6aa04a5efc6", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x6, 0x0, 0x0, 0x0, @str='%\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @generic="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"]}]}, 0xec4}}, 0x0) 22:16:39 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x3ff) [ 116.258281] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. 22:16:39 executing program 2: syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='case_sensitive=no,dmask=0']) 22:16:39 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x3ff) [ 116.347630] netlink: 2860 bytes leftover after parsing attributes in process `syz-executor.4'. 22:16:39 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf1, 0xf1, 0x5, [@union, @var, @var, @int, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}, @restrict, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @array, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], '\\'}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x111}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 116.402578] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. 22:16:40 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffff010}, {0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 22:16:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:16:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000004600)={0x0, 0x0, &(0x7f00000045c0)={&(0x7f00000001c0)={0xec4, 0x10, 0x0, 0x0, 0x0, 0x0, {}, [@typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x9, 0x0, 0x0, 0x0, @str='syz0\x00'}, @nested={0x369, 0x0, 0x0, 0x1, [@generic="eba4d7550c5a603a1a075cf4ba34657c99e7b10185cdb6f164446faca613223ef8b5294fa414f75e09c574f890f1d8059681db6bbf6926b0226cff44fe7246c0bcc3cf5b9eb9912761f49a077c85af24095f22f708a2f0f3d13a3545bf7802831e5fcde3bf79f1307dd25d8246c134edc5b790496906c10377a997803660982e2d8141f78a8ebd01d6cf06321d0395dc27e8f4f0d596c684af6b2dee33b0f69a005c698c06341f542ad65936cdc453f5ec241962cbedaa8c1c3a1eaaf751505bd45db8e1a48af098afd0c3485ec8d46d0b998994c71685c5f7fba8", @generic="d6728ded4412aefa3ff221c915fa9deac4bf2dbd964497e0edc7c96b9862685122b7285760e8b1300e3dba58803fa77653c5b62ae9af81ca7b8c647ba5bf558eb25b9f46eafee273fbe7e59cbecfdcc9aace1d5cb1a775076683eb0f507a2f455d0a881a36f67fbb55df690ba98b7eeae1031c5b99b6b16fceeee8e3ed0f41c244f296032bb0dfc39806667e6fd0b0c437ebbbc60d80b3239d02c1ea4c1e928eb1b9ec910f9b24ab3d7094272a78ac2c042997d49110ddc9a3126d2d18be", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@remote}, @generic="af54f85c88401e7e12bf0d6f22d319f8fdefe41a8f4bf843398da6c55d4fc6f7f41d9875b9e9477b89c022abb9c486a3d46dfabad0278fc3e78be43dfbf9d1b39bb3e20a745bb153ce2080ca5276146a307c09400a89cc7e8cea9f0da45028ec916c884ae7b63473c3c739c80f6966b0f14ac443bc7f50b8ae398d94001dd66c5033062ca48f8789d66ad9ff354bb3d083b26549aa5f2cb9499f70d16074e5216688fa815adb552393377bba723b1c46c97fb4c6cca7f4b1a51011aae8f645d8a843a73fddda4705b07e96b4fc4bd62a15e3d30330a0e415b294aa81a7c836e3dd0f6b93483ac8fc", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@local}, @generic="6ef0050607359543b83978f8b568874c57d3af3fb4c4a828567c7ae70e013d8cb03decf5319c3fbf23d1df47dc41ac404faa3c07e6472e54b5c7a23b2b3f06187e238288cbb8c1d703d7e2b81c80987d5169ec6627bfe64baa7c0ad0c53e590240d5f429cf4b37f4cfff2c2ea32e497a952b29de6ed3e3e3bde41e456e15184eb8d177df2daf0fba1e314e5609e480c4be528cfbc51e8f0f0979ba91d39938d0aacc21fe61ad6e6e77257767f570512a8c389acb0d488ab7abb2aa913c3dd5c445b974cabc5ced40"]}, @generic="8c9d0e649c042d36f602df24c445e724797e9a9909a507de8da1208d528c8bb9fb2e6db618b012226c751c6270be7c8a5a2ac46b861feb13cbf5081c861de2a0995dd9e8f417775788abcf7b2466484ae45d3a2dae85746d60413740f58fb46029b3fed7414f2fcd70ddbe7056", @nested={0x2ad, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@dev}, @typed={0x4}, @generic="7af0d663f17c5976ce66c1f8d63af97196fe83011d0a74ee59de1af1706402ba4c5daf60d2721a7ed56ce5a1bab89afd423568922a77ae81ae43e6825bf0373088c3b79eb513019268df0500050f8c5522da7bada6b28490f9cdaf3fddbf048cbae4d1ed3834629a9166ae9ab0c023afca4d6a8d586d2737014c469b2bfc8b5ba253d77e380da4a751728604f5f844cc65e1b14f9f9fd9989dfdce2c2ef44a82541ec09c5b1e9666851780d5e4deffe0a81058c368487090e21c56a7235fe2d17b34bb1e5f9a61b917866c257bb0b3dd9dd2d05b49e6461accc5a8fd078bc0c09798e536cd7a0fbf951fbcbf113f4c0a969c", @typed={0xb1, 0x0, 0x0, 0x0, @binary="a45f58daaa618b5eededa727651e1d0b9a7cfa613704b8a743fcb2f9a5c710545e7bfa62b744d920e156a7755eb26fc2ceee20731c95ac7cef254e9aaa3fa4fb8e8e2612819f86fa77dab0517230fcf01c610ff7969b8272f720d8d6f41d4ebde10335508a8a67c4e3d2e603b22f049c129188800260fc42ad1c2c6500e66b5b8d45ad2cfbd8fbd0929f9ff7bd98c5b7352627af9b6236e4bf4e388daf5cc83bb1b897223d9f907219568e2ea1"}, @generic="23eed35121758b4a5d67f95e5d997ab2b65fa2f6ea911d34a8e2611f8d508793e5cd40cb0f7e1c8744e9afd6da784923f2bb6e14db4f3752e28a9da0e899a98cb05c8e5625df3ab9860409f69d87384522a4655fab92630f5be0ee8d61a3379929d92efc3bab5efd9fcb769bccd9e02dc02b5e1186a1747f35c296cbe5ef2b9ceb781a1fbd4baade3b462ccb19b65a704a307453aead4e9e72a8a6175e379c47debbbb9559c2ff212e2e203ce39752e65b8717dce9c58699cecb58482f7702b851a794dcb33db100f4239406565eee37e0d5d217c082881107bb9f0558d07b15be2550aa5141e286791989fde8bee9"]}, @nested={0xd5, 0x0, 0x0, 0x1, [@generic="9312cfe352140212243e6e7ec0a1474d3cb7dd5b2235ebb3dc39e50d281c0d27e7e4400fcdc92eebde64d0d3deed7b2fa35f121edbe47260f0a28c3ae1f4a24059fb73915b47ad794c057f117ee8223db86a280b7a25bcaaf6bb8e6ae309d7469891088aecd6f08eaeb9b77f3fd05fddd7f2b888738fb65231cb221b7b297869abb1880911a52b52661c7d3d4d568c7c8810d3b9f22ade526a669e4d8579d6b0538969499ad076c879792bd5574a76b61146a96a19a88300e965404c3abbb8def88aea132f5bd89bbf2c60de1fb6c429d9"]}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @nested={0x729, 0x0, 0x0, 0x1, [@generic="33abeea0ff547692ac3a62969a0404749e3ca7ee051ccc1041082edb58fc5c9b9b47f5532287c940a251f94ff1ab80d6670ec2569b199ecc21e771bdc0f954830dd2da76b4d2f156a2c28c9d6df71eedf462a549a71bdd36f03508386c610f1809190cf16aa74323000ef5752dcfa94662d9d8d4591963b9edad503b20d7675453e1fe8831b6e70694990bb9b54924b5fc4c1bf5eef6aa04a5efc6", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x6, 0x0, 0x0, 0x0, @str='%\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @generic="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"]}]}, 0xec4}}, 0x0) 22:16:40 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={0x0}, 0x20) 22:16:40 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={0x0}, 0x20) [ 116.876093] netlink: 2860 bytes leftover after parsing attributes in process `syz-executor.4'. [ 118.355874] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 118.362724] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 118.370479] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 118.377344] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 118.386034] device bridge_slave_1 left promiscuous mode [ 118.392034] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.400022] device bridge_slave_0 left promiscuous mode [ 118.405816] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.416303] device veth1_macvtap left promiscuous mode [ 118.421770] device veth0_macvtap left promiscuous mode [ 118.427080] device veth1_vlan left promiscuous mode [ 118.432389] device veth0_vlan left promiscuous mode [ 120.521581] Bluetooth: hci3: command 0x0409 tx timeout [ 122.601615] Bluetooth: hci3: command 0x041b tx timeout [ 122.790523] device hsr_slave_1 left promiscuous mode [ 122.798185] device hsr_slave_0 left promiscuous mode [ 122.815197] team0 (unregistering): Port device team_slave_1 removed [ 122.824737] team0 (unregistering): Port device team_slave_0 removed [ 122.837192] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 122.849524] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 122.880631] bond0 (unregistering): Released all slaves [ 122.898492] IPVS: ftp: loaded support on port[0] = 21 [ 123.017012] chnl_net:caif_netlink_parms(): no params data found [ 123.142594] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.149958] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.168378] device bridge_slave_0 entered promiscuous mode [ 123.180220] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.190116] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.201200] device bridge_slave_1 entered promiscuous mode [ 123.240555] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 123.258541] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 123.290749] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 123.304967] team0: Port device team_slave_0 added [ 123.311186] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 123.327850] team0: Port device team_slave_1 added [ 123.352495] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 123.358797] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.386548] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 123.400262] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 123.409680] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.442200] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 123.459876] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 123.469001] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 123.526036] device hsr_slave_0 entered promiscuous mode [ 123.540151] device hsr_slave_1 entered promiscuous mode [ 123.549085] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 123.556721] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 123.699304] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.705759] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.712514] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.718900] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.794629] 8021q: adding VLAN 0 to HW filter on device bond0 [ 123.810784] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 123.828496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 123.836668] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.846914] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.859742] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 123.867076] 8021q: adding VLAN 0 to HW filter on device team0 [ 123.880275] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 123.889422] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.895860] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.922744] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 123.930392] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.936825] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.945076] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 123.953750] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 123.961808] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 123.973576] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 123.981549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 123.989381] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 124.002090] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 124.010643] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 124.022404] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 124.028476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 124.036322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 124.044990] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 124.066194] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 124.075738] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 124.083856] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 124.090984] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 124.105331] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 124.125677] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 124.137351] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 124.145323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 124.154178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 124.229551] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 124.237224] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 124.245724] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 124.257093] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 124.264706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 124.275420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 124.283926] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 124.291060] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 124.302328] device veth0_vlan entered promiscuous mode [ 124.311126] device veth1_vlan entered promiscuous mode [ 124.318284] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 124.328010] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 124.339955] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 124.349550] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 124.357497] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 124.365487] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 124.373760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 124.381640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 124.391807] device veth0_macvtap entered promiscuous mode [ 124.398274] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 124.409321] device veth1_macvtap entered promiscuous mode [ 124.416138] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 124.426562] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 124.436745] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 124.447706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 124.458060] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.467508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 124.477410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.486615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 124.496416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.505638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 124.515444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.524683] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 124.534838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.545489] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 124.552863] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 124.559875] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 124.567769] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 124.576144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 124.584429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 124.594893] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.605339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.614908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.625103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.634314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.644140] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.653327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.663178] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.672386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.682601] Bluetooth: hci3: command 0x040f tx timeout [ 124.688155] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.698832] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 124.706058] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 124.713696] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 124.723148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:16:48 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf1, 0xf1, 0x5, [@union, @var, @var, @int, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}, @restrict, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @array, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], '\\'}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x111}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:16:48 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={0x0}, 0x20) 22:16:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000004600)={0x0, 0x0, &(0x7f00000045c0)={&(0x7f00000001c0)={0xec4, 0x10, 0x0, 0x0, 0x0, 0x0, {}, [@typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x9, 0x0, 0x0, 0x0, @str='syz0\x00'}, @nested={0x369, 0x0, 0x0, 0x1, [@generic="eba4d7550c5a603a1a075cf4ba34657c99e7b10185cdb6f164446faca613223ef8b5294fa414f75e09c574f890f1d8059681db6bbf6926b0226cff44fe7246c0bcc3cf5b9eb9912761f49a077c85af24095f22f708a2f0f3d13a3545bf7802831e5fcde3bf79f1307dd25d8246c134edc5b790496906c10377a997803660982e2d8141f78a8ebd01d6cf06321d0395dc27e8f4f0d596c684af6b2dee33b0f69a005c698c06341f542ad65936cdc453f5ec241962cbedaa8c1c3a1eaaf751505bd45db8e1a48af098afd0c3485ec8d46d0b998994c71685c5f7fba8", @generic="d6728ded4412aefa3ff221c915fa9deac4bf2dbd964497e0edc7c96b9862685122b7285760e8b1300e3dba58803fa77653c5b62ae9af81ca7b8c647ba5bf558eb25b9f46eafee273fbe7e59cbecfdcc9aace1d5cb1a775076683eb0f507a2f455d0a881a36f67fbb55df690ba98b7eeae1031c5b99b6b16fceeee8e3ed0f41c244f296032bb0dfc39806667e6fd0b0c437ebbbc60d80b3239d02c1ea4c1e928eb1b9ec910f9b24ab3d7094272a78ac2c042997d49110ddc9a3126d2d18be", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@remote}, @generic="af54f85c88401e7e12bf0d6f22d319f8fdefe41a8f4bf843398da6c55d4fc6f7f41d9875b9e9477b89c022abb9c486a3d46dfabad0278fc3e78be43dfbf9d1b39bb3e20a745bb153ce2080ca5276146a307c09400a89cc7e8cea9f0da45028ec916c884ae7b63473c3c739c80f6966b0f14ac443bc7f50b8ae398d94001dd66c5033062ca48f8789d66ad9ff354bb3d083b26549aa5f2cb9499f70d16074e5216688fa815adb552393377bba723b1c46c97fb4c6cca7f4b1a51011aae8f645d8a843a73fddda4705b07e96b4fc4bd62a15e3d30330a0e415b294aa81a7c836e3dd0f6b93483ac8fc", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@local}, @generic="6ef0050607359543b83978f8b568874c57d3af3fb4c4a828567c7ae70e013d8cb03decf5319c3fbf23d1df47dc41ac404faa3c07e6472e54b5c7a23b2b3f06187e238288cbb8c1d703d7e2b81c80987d5169ec6627bfe64baa7c0ad0c53e590240d5f429cf4b37f4cfff2c2ea32e497a952b29de6ed3e3e3bde41e456e15184eb8d177df2daf0fba1e314e5609e480c4be528cfbc51e8f0f0979ba91d39938d0aacc21fe61ad6e6e77257767f570512a8c389acb0d488ab7abb2aa913c3dd5c445b974cabc5ced40"]}, @generic="8c9d0e649c042d36f602df24c445e724797e9a9909a507de8da1208d528c8bb9fb2e6db618b012226c751c6270be7c8a5a2ac46b861feb13cbf5081c861de2a0995dd9e8f417775788abcf7b2466484ae45d3a2dae85746d60413740f58fb46029b3fed7414f2fcd70ddbe7056", @nested={0x2ad, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@dev}, @typed={0x4}, @generic="7af0d663f17c5976ce66c1f8d63af97196fe83011d0a74ee59de1af1706402ba4c5daf60d2721a7ed56ce5a1bab89afd423568922a77ae81ae43e6825bf0373088c3b79eb513019268df0500050f8c5522da7bada6b28490f9cdaf3fddbf048cbae4d1ed3834629a9166ae9ab0c023afca4d6a8d586d2737014c469b2bfc8b5ba253d77e380da4a751728604f5f844cc65e1b14f9f9fd9989dfdce2c2ef44a82541ec09c5b1e9666851780d5e4deffe0a81058c368487090e21c56a7235fe2d17b34bb1e5f9a61b917866c257bb0b3dd9dd2d05b49e6461accc5a8fd078bc0c09798e536cd7a0fbf951fbcbf113f4c0a969c", @typed={0xb1, 0x0, 0x0, 0x0, @binary="a45f58daaa618b5eededa727651e1d0b9a7cfa613704b8a743fcb2f9a5c710545e7bfa62b744d920e156a7755eb26fc2ceee20731c95ac7cef254e9aaa3fa4fb8e8e2612819f86fa77dab0517230fcf01c610ff7969b8272f720d8d6f41d4ebde10335508a8a67c4e3d2e603b22f049c129188800260fc42ad1c2c6500e66b5b8d45ad2cfbd8fbd0929f9ff7bd98c5b7352627af9b6236e4bf4e388daf5cc83bb1b897223d9f907219568e2ea1"}, @generic="23eed35121758b4a5d67f95e5d997ab2b65fa2f6ea911d34a8e2611f8d508793e5cd40cb0f7e1c8744e9afd6da784923f2bb6e14db4f3752e28a9da0e899a98cb05c8e5625df3ab9860409f69d87384522a4655fab92630f5be0ee8d61a3379929d92efc3bab5efd9fcb769bccd9e02dc02b5e1186a1747f35c296cbe5ef2b9ceb781a1fbd4baade3b462ccb19b65a704a307453aead4e9e72a8a6175e379c47debbbb9559c2ff212e2e203ce39752e65b8717dce9c58699cecb58482f7702b851a794dcb33db100f4239406565eee37e0d5d217c082881107bb9f0558d07b15be2550aa5141e286791989fde8bee9"]}, @nested={0xd5, 0x0, 0x0, 0x1, [@generic="9312cfe352140212243e6e7ec0a1474d3cb7dd5b2235ebb3dc39e50d281c0d27e7e4400fcdc92eebde64d0d3deed7b2fa35f121edbe47260f0a28c3ae1f4a24059fb73915b47ad794c057f117ee8223db86a280b7a25bcaaf6bb8e6ae309d7469891088aecd6f08eaeb9b77f3fd05fddd7f2b888738fb65231cb221b7b297869abb1880911a52b52661c7d3d4d568c7c8810d3b9f22ade526a669e4d8579d6b0538969499ad076c879792bd5574a76b61146a96a19a88300e965404c3abbb8def88aea132f5bd89bbf2c60de1fb6c429d9"]}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @nested={0x729, 0x0, 0x0, 0x1, [@generic="33abeea0ff547692ac3a62969a0404749e3ca7ee051ccc1041082edb58fc5c9b9b47f5532287c940a251f94ff1ab80d6670ec2569b199ecc21e771bdc0f954830dd2da76b4d2f156a2c28c9d6df71eedf462a549a71bdd36f03508386c610f1809190cf16aa74323000ef5752dcfa94662d9d8d4591963b9edad503b20d7675453e1fe8831b6e70694990bb9b54924b5fc4c1bf5eef6aa04a5efc6", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x6, 0x0, 0x0, 0x0, @str='%\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @generic="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"]}]}, 0xec4}}, 0x0) 22:16:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:16:48 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffff010}, {0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 22:16:48 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffff010}, {0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 22:16:48 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={0x0}, 0x20) [ 124.911327] netlink: 2860 bytes leftover after parsing attributes in process `syz-executor.4'. 22:16:48 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000000040), 0x10) sendmsg$can_bcm(r1, &(0x7f00000001c0)={&(0x7f0000000200)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="01000000370b00000803000800000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0xea60, @ANYBLOB="0000000001"], 0x80}}, 0x0) dup3(r0, r1, 0x0) 22:16:48 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000140)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0/../file0\x00', &(0x7f00000001c0)='ceph\x00', 0x0, 0x0) 22:16:48 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x99, 0x99, 0x3, [@func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], 'Z'}, @var, @var, @int]}, {0x0, [0x0]}}, 0x0, 0xb7}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:16:48 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x99, 0x99, 0x3, [@func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], 'Z'}, @var, @var, @int]}, {0x0, [0x0]}}, 0x0, 0xb7}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 125.159277] ceph: device name is missing path (no : separator in /dev/md0) 22:16:48 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000140)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0/../file0\x00', &(0x7f00000001c0)='ceph\x00', 0x0, 0x0) [ 125.284404] ceph: device name is missing path (no : separator in /dev/md0) [ 126.761833] Bluetooth: hci3: command 0x0419 tx timeout 22:16:51 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000140)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0/../file0\x00', &(0x7f00000001c0)='ceph\x00', 0x0, 0x0) 22:16:51 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffff010}, {0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 22:16:51 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000000040), 0x10) sendmsg$can_bcm(r1, &(0x7f00000001c0)={&(0x7f0000000200)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="01000000370b00000803000800000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0xea60, @ANYBLOB="0000000001"], 0x80}}, 0x0) dup3(r0, r1, 0x0) 22:16:51 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffff010}, {0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 22:16:51 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf1, 0xf1, 0x5, [@union, @var, @var, @int, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}, @restrict, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @array, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], '\\'}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x111}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:16:51 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000000040), 0x10) sendmsg$can_bcm(r1, &(0x7f00000001c0)={&(0x7f0000000200)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="01000000370b00000803000800000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0xea60, @ANYBLOB="0000000001"], 0x80}}, 0x0) dup3(r0, r1, 0x0) 22:16:51 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000140)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0/../file0\x00', &(0x7f00000001c0)='ceph\x00', 0x0, 0x0) [ 127.938508] ceph: device name is missing path (no : separator in /dev/md0) 22:16:51 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000000040), 0x10) sendmsg$can_bcm(r1, &(0x7f00000001c0)={&(0x7f0000000200)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="01000000370b00000803000800000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0xea60, @ANYBLOB="0000000001"], 0x80}}, 0x0) dup3(r0, r1, 0x0) 22:16:51 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000000040), 0x10) sendmsg$can_bcm(r1, &(0x7f00000001c0)={&(0x7f0000000200)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="01000000370b00000803000800000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0xea60, @ANYBLOB="0000000001"], 0x80}}, 0x0) dup3(r0, r1, 0x0) [ 128.077702] ceph: device name is missing path (no : separator in /dev/md0) 22:16:51 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000000040), 0x10) sendmsg$can_bcm(r1, &(0x7f00000001c0)={&(0x7f0000000200)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="01000000370b00000803000800000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0xea60, @ANYBLOB="0000000001"], 0x80}}, 0x0) dup3(r0, r1, 0x0) 22:16:51 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x99, 0x99, 0x3, [@func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], 'Z'}, @var, @var, @int]}, {0x0, [0x0]}}, 0x0, 0xb7}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:16:51 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000000040), 0x10) sendmsg$can_bcm(r1, &(0x7f00000001c0)={&(0x7f0000000200)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="01000000370b00000803000800000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0xea60, @ANYBLOB="0000000001"], 0x80}}, 0x0) dup3(r0, r1, 0x0) 22:16:54 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf1, 0xf1, 0x5, [@union, @var, @var, @int, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}, @restrict, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @array, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], '\\'}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x111}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:16:54 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000000040), 0x10) sendmsg$can_bcm(r1, &(0x7f00000001c0)={&(0x7f0000000200)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="01000000370b00000803000800000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0xea60, @ANYBLOB="0000000001"], 0x80}}, 0x0) dup3(r0, r1, 0x0) 22:16:54 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000000040), 0x10) sendmsg$can_bcm(r1, &(0x7f00000001c0)={&(0x7f0000000200)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="01000000370b00000803000800000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0xea60, @ANYBLOB="0000000001"], 0x80}}, 0x0) dup3(r0, r1, 0x0) 22:16:54 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x99, 0x99, 0x3, [@func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], 'Z'}, @var, @var, @int]}, {0x0, [0x0]}}, 0x0, 0xb7}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:16:54 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffff010}, {0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 22:16:54 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000140)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0/../file0\x00', &(0x7f00000001c0)='ceph\x00', 0x0, 0x0) 22:16:54 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x99, 0x99, 0x3, [@func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], 'Z'}, @var, @var, @int]}, {0x0, [0x0]}}, 0x0, 0xb7}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:16:54 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000000040), 0x10) sendmsg$can_bcm(r1, &(0x7f00000001c0)={&(0x7f0000000200)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="01000000370b00000803000800000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0xea60, @ANYBLOB="0000000001"], 0x80}}, 0x0) dup3(r0, r1, 0x0) [ 130.995910] ceph: device name is missing path (no : separator in /dev/md0) 22:16:54 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000140)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0/../file0\x00', &(0x7f00000001c0)='ceph\x00', 0x0, 0x0) 22:16:54 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x14b541, 0x0) [ 131.119689] ceph: device name is missing path (no : separator in /dev/md0) 22:16:54 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000140)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0/../file0\x00', &(0x7f00000001c0)='ceph\x00', 0x0, 0x0) 22:16:54 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x14b541, 0x0) [ 131.239026] ceph: device name is missing path (no : separator in /dev/md0) 22:16:57 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0}, 0x80}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:16:57 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000002080)='./file0\x00', &(0x7f00000020c0)='fuse\x00', 0x0, &(0x7f0000002100)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xffff8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 22:16:57 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) utime(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)) 22:16:57 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x14b541, 0x0) 22:16:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000006c0)=@newtaction={0x60, 0x30, 0x301, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_skbedit={0x48, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18, 0x2, {0x0, 0x0, 0x4000000}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x60}}, 0x0) 22:16:57 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) utime(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)) 22:16:57 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x99, 0x99, 0x3, [@func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], 'Z'}, @var, @var, @int]}, {0x0, [0x0]}}, 0x0, 0xb7}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:16:57 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x14b541, 0x0) 22:16:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000006c0)=@newtaction={0x60, 0x30, 0x301, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_skbedit={0x48, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18, 0x2, {0x0, 0x0, 0x4000000}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x60}}, 0x0) 22:16:57 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000002080)='./file0\x00', &(0x7f00000020c0)='fuse\x00', 0x0, &(0x7f0000002100)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xffff8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 22:16:57 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) utime(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)) 22:16:57 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000002080)='./file0\x00', &(0x7f00000020c0)='fuse\x00', 0x0, &(0x7f0000002100)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xffff8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 22:16:58 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0}, 0x80}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:16:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000006c0)=@newtaction={0x60, 0x30, 0x301, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_skbedit={0x48, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18, 0x2, {0x0, 0x0, 0x4000000}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x60}}, 0x0) 22:16:58 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000002080)='./file0\x00', &(0x7f00000020c0)='fuse\x00', 0x0, &(0x7f0000002100)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xffff8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 22:16:58 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) utime(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)) 22:16:58 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000002080)='./file0\x00', &(0x7f00000020c0)='fuse\x00', 0x0, &(0x7f0000002100)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xffff8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 22:16:58 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000002080)='./file0\x00', &(0x7f00000020c0)='fuse\x00', 0x0, &(0x7f0000002100)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xffff8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 22:17:00 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x99, 0x99, 0x3, [@func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], 'Z'}, @var, @var, @int]}, {0x0, [0x0]}}, 0x0, 0xb7}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:17:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000006c0)=@newtaction={0x60, 0x30, 0x301, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_skbedit={0x48, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18, 0x2, {0x0, 0x0, 0x4000000}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x60}}, 0x0) 22:17:00 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000002080)='./file0\x00', &(0x7f00000020c0)='fuse\x00', 0x0, &(0x7f0000002100)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xffff8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 22:17:00 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0}, 0x80}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:17:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) 22:17:00 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0}, 0x80}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:17:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) 22:17:00 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='highspeed\x00', 0xa) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendfile(r2, r1, 0x0, 0x10000000d) 22:17:00 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8902, &(0x7f0000000040)='wlan1\x00\xff\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 22:17:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) 22:17:00 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8902, &(0x7f0000000040)='wlan1\x00\xff\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') [ 137.449698] audit: type=1804 audit(1600294620.915:12): pid=10476 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir599993756/syzkaller.pMgS7v/24/cgroup.controllers" dev="sda1" ino=16058 res=1 22:17:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) 22:17:03 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0}, 0x80}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:17:03 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8902, &(0x7f0000000040)='wlan1\x00\xff\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 22:17:03 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') syz_open_dev$radio(0x0, 0x3, 0x2) 22:17:03 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='highspeed\x00', 0xa) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendfile(r2, r1, 0x0, 0x10000000d) 22:17:03 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='highspeed\x00', 0xa) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendfile(r2, r1, 0x0, 0x10000000d) 22:17:03 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0}, 0x80}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:17:03 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8902, &(0x7f0000000040)='wlan1\x00\xff\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 22:17:03 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') syz_open_dev$radio(0x0, 0x3, 0x2) [ 140.398692] audit: type=1804 audit(1600294623.865:13): pid=10505 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir599993756/syzkaller.pMgS7v/25/cgroup.controllers" dev="sda1" ino=16089 res=1 22:17:03 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') syz_open_dev$radio(0x0, 0x3, 0x2) [ 140.555898] audit: type=1804 audit(1600294623.965:14): pid=10511 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir655056754/syzkaller.qMbw8Y/74/cgroup.controllers" dev="sda1" ino=16070 res=1 22:17:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='highspeed\x00', 0xa) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendfile(r2, r1, 0x0, 0x10000000d) 22:17:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='highspeed\x00', 0xa) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendfile(r2, r1, 0x0, 0x10000000d) [ 140.962302] audit: type=1804 audit(1600294624.435:15): pid=10535 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir655056754/syzkaller.qMbw8Y/75/cgroup.controllers" dev="sda1" ino=16093 res=1 [ 141.077448] audit: type=1804 audit(1600294624.455:16): pid=10534 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir599993756/syzkaller.pMgS7v/26/cgroup.controllers" dev="sda1" ino=16092 res=1 22:17:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='highspeed\x00', 0xa) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendfile(r2, r1, 0x0, 0x10000000d) 22:17:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='highspeed\x00', 0xa) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendfile(r2, r1, 0x0, 0x10000000d) 22:17:04 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') syz_open_dev$radio(0x0, 0x3, 0x2) 22:17:04 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0}, 0x80}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 141.379474] audit: type=1804 audit(1600294624.845:17): pid=10541 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir655056754/syzkaller.qMbw8Y/76/cgroup.controllers" dev="sda1" ino=16093 res=1 22:17:05 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') syz_open_dev$radio(0x0, 0x3, 0x2) 22:17:05 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') syz_open_dev$radio(0x0, 0x3, 0x2) 22:17:05 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') syz_open_dev$radio(0x0, 0x3, 0x2) [ 141.638874] audit: type=1804 audit(1600294625.105:18): pid=10553 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir599993756/syzkaller.pMgS7v/27/cgroup.controllers" dev="sda1" ino=16099 res=1 22:17:05 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') syz_open_dev$radio(0x0, 0x3, 0x2) 22:17:05 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') syz_open_dev$radio(0x0, 0x3, 0x2) 22:17:05 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='highspeed\x00', 0xa) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendfile(r2, r1, 0x0, 0x10000000d) 22:17:05 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='highspeed\x00', 0xa) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendfile(r2, r1, 0x0, 0x10000000d) [ 142.309956] audit: type=1804 audit(1600294625.775:19): pid=10578 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir599993756/syzkaller.pMgS7v/28/cgroup.controllers" dev="sda1" ino=15907 res=1 [ 142.371072] audit: type=1804 audit(1600294625.835:20): pid=10581 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir175528282/syzkaller.oGWTCq/62/cgroup.controllers" dev="sda1" ino=15973 res=1 22:17:06 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='highspeed\x00', 0xa) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendfile(r2, r1, 0x0, 0x10000000d) 22:17:06 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='highspeed\x00', 0xa) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendfile(r2, r1, 0x0, 0x10000000d) [ 142.785928] audit: type=1804 audit(1600294626.255:21): pid=10586 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir599993756/syzkaller.pMgS7v/29/cgroup.controllers" dev="sda1" ino=15889 res=1 22:17:06 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='highspeed\x00', 0xa) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendfile(r2, r1, 0x0, 0x10000000d) [ 143.090270] audit: type=1804 audit(1600294626.555:22): pid=10594 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir175528282/syzkaller.oGWTCq/63/cgroup.controllers" dev="sda1" ino=15973 res=1 [ 143.258436] audit: type=1804 audit(1600294626.725:23): pid=10600 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir599993756/syzkaller.pMgS7v/30/cgroup.controllers" dev="sda1" ino=15889 res=1 22:17:06 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='highspeed\x00', 0xa) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendfile(r2, r1, 0x0, 0x10000000d) 22:17:06 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') syz_open_dev$radio(0x0, 0x3, 0x2) 22:17:06 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') syz_open_dev$radio(0x0, 0x3, 0x2) 22:17:06 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='highspeed\x00', 0xa) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendfile(r2, r1, 0x0, 0x10000000d) [ 143.631139] audit: type=1804 audit(1600294627.095:24): pid=10621 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir599993756/syzkaller.pMgS7v/31/cgroup.controllers" dev="sda1" ino=16101 res=1 22:17:07 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') syz_open_dev$radio(0x0, 0x3, 0x2) [ 143.738872] audit: type=1804 audit(1600294627.135:25): pid=10609 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir175528282/syzkaller.oGWTCq/64/cgroup.controllers" dev="sda1" ino=15709 res=1 [ 144.244703] IPVS: ftp: loaded support on port[0] = 21 [ 144.478098] chnl_net:caif_netlink_parms(): no params data found [ 144.629689] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.636512] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.646500] device bridge_slave_0 entered promiscuous mode [ 144.754945] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.761379] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.769420] device bridge_slave_1 entered promiscuous mode [ 144.790579] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 144.901170] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 144.923860] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 144.933293] team0: Port device team_slave_0 added [ 145.034443] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 145.043442] team0: Port device team_slave_1 added [ 145.059726] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 145.066265] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.092414] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 145.200456] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 145.206854] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.233560] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 145.247657] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 145.254615] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 145.264017] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 145.270795] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 145.280364] device bridge_slave_1 left promiscuous mode [ 145.286572] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.294366] device bridge_slave_0 left promiscuous mode [ 145.299882] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.309500] device veth1_macvtap left promiscuous mode [ 145.314976] device veth0_macvtap left promiscuous mode [ 145.320294] device veth1_vlan left promiscuous mode [ 145.325640] device veth0_vlan left promiscuous mode [ 146.281661] Bluetooth: hci0: command 0x0409 tx timeout [ 148.361711] Bluetooth: hci0: command 0x041b tx timeout [ 149.825287] device hsr_slave_1 left promiscuous mode [ 149.835396] device hsr_slave_0 left promiscuous mode [ 149.850313] team0 (unregistering): Port device team_slave_1 removed [ 149.863848] team0 (unregistering): Port device team_slave_0 removed [ 149.874872] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 149.886257] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 149.924385] bond0 (unregistering): Released all slaves [ 149.937220] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 149.946942] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 149.973231] device hsr_slave_0 entered promiscuous mode [ 149.978968] device hsr_slave_1 entered promiscuous mode [ 149.986741] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 149.995060] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 150.096536] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 150.175348] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.194158] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 150.212765] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 150.219615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.233794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.250177] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 150.258701] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.277605] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 150.294284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.307505] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.319291] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.325782] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.344875] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 150.359081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.369298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.384387] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.397079] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.405351] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.423161] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 150.438986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 150.449253] Bluetooth: hci0: command 0x040f tx timeout [ 150.464959] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 150.478088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 150.501274] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 150.509508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 150.527837] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 150.543464] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 150.557865] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.566338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.583309] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.607644] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 150.625425] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 150.639471] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 150.651791] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.660294] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.687704] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 150.696722] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 150.714535] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 150.726354] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 150.738416] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 150.777450] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.865809] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 150.886850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 150.978036] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 150.986680] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 151.001946] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 151.020586] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 151.027739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 151.043579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 151.059876] device veth0_vlan entered promiscuous mode [ 151.068263] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 151.080040] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 151.094237] device veth1_vlan entered promiscuous mode [ 151.100428] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 151.113612] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 151.127295] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 151.140579] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 151.148401] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 151.156587] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 151.166954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 151.175746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 151.186881] device veth0_macvtap entered promiscuous mode [ 151.193875] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 151.204606] device veth1_macvtap entered promiscuous mode [ 151.211190] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 151.222556] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 151.233546] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 151.807279] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.818366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.828822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.839153] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.849939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.862124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.872354] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.883111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.893081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.903921] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.915448] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 151.924002] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 151.931538] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 151.939436] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 151.949079] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 151.957254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 152.247673] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.259069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.271058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.282947] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.293313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.304268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.314263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.324881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.335331] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.346469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.358076] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 152.366866] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 152.374898] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 152.384521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 152.521752] Bluetooth: hci0: command 0x0419 tx timeout 22:17:16 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') syz_open_dev$radio(0x0, 0x3, 0x2) 22:17:16 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b61, &(0x7f0000000100)) 22:17:16 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='highspeed\x00', 0xa) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendfile(r2, r1, 0x0, 0x10000000d) 22:17:16 executing program 0: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 22:17:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x100000, 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x201000, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x2) 22:17:16 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='highspeed\x00', 0xa) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendfile(r2, r1, 0x0, 0x10000000d) 22:17:16 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='highspeed\x00', 0xa) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendfile(r2, r1, 0x0, 0x10000000d) 22:17:16 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b61, &(0x7f0000000100)) [ 153.252205] audit: type=1804 audit(1600294636.725:26): pid=10875 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir599993756/syzkaller.pMgS7v/32/cgroup.controllers" dev="sda1" ino=15718 res=1 [ 153.667770] audit: type=1804 audit(1600294637.135:27): pid=10883 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir599993756/syzkaller.pMgS7v/33/cgroup.controllers" dev="sda1" ino=15810 res=1 22:17:17 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b61, &(0x7f0000000100)) 22:17:17 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b61, &(0x7f0000000100)) 22:17:17 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b61, &(0x7f0000000100)) 22:17:17 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b61, &(0x7f0000000100)) [ 155.589474] IPVS: ftp: loaded support on port[0] = 21 [ 155.991877] IPVS: ftp: loaded support on port[0] = 21 [ 155.995374] IPVS: ftp: loaded support on port[0] = 21 [ 156.029236] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 156.036425] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 156.047023] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 156.054373] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 156.063930] device bridge_slave_1 left promiscuous mode [ 156.069442] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.077200] device bridge_slave_0 left promiscuous mode [ 156.083055] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.093041] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 156.099783] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 156.108271] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 156.115247] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 156.123591] device bridge_slave_1 left promiscuous mode [ 156.129067] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.136704] device bridge_slave_0 left promiscuous mode [ 156.142914] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.153194] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 156.159918] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 156.169187] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 156.176621] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 156.185055] device bridge_slave_1 left promiscuous mode [ 156.190547] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.198618] device bridge_slave_0 left promiscuous mode [ 156.204817] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.217952] device veth1_macvtap left promiscuous mode [ 156.223399] device veth0_macvtap left promiscuous mode [ 156.228715] device veth1_vlan left promiscuous mode [ 156.235414] device veth0_vlan left promiscuous mode [ 156.240787] device veth1_macvtap left promiscuous mode [ 156.247318] device veth0_macvtap left promiscuous mode [ 156.252956] device veth1_vlan left promiscuous mode [ 156.258007] device veth0_vlan left promiscuous mode [ 156.263614] device veth1_macvtap left promiscuous mode [ 156.268927] device veth0_macvtap left promiscuous mode [ 156.274402] device veth1_vlan left promiscuous mode [ 156.279475] device veth0_vlan left promiscuous mode [ 157.641660] Bluetooth: hci2: command 0x0409 tx timeout [ 157.647140] Bluetooth: hci0: command 0x0409 tx timeout [ 157.721542] Bluetooth: hci3: command 0x0409 tx timeout [ 159.721638] Bluetooth: hci0: command 0x041b tx timeout [ 159.727142] Bluetooth: hci2: command 0x041b tx timeout [ 159.801577] Bluetooth: hci3: command 0x041b tx timeout [ 161.801587] Bluetooth: hci2: command 0x040f tx timeout [ 161.807032] Bluetooth: hci0: command 0x040f tx timeout [ 161.881540] Bluetooth: hci3: command 0x040f tx timeout [ 163.881580] Bluetooth: hci0: command 0x0419 tx timeout [ 163.886999] Bluetooth: hci2: command 0x0419 tx timeout [ 163.961669] Bluetooth: hci3: command 0x0419 tx timeout [ 168.722872] device hsr_slave_1 left promiscuous mode [ 168.730456] device hsr_slave_0 left promiscuous mode [ 168.746585] team0 (unregistering): Port device team_slave_1 removed [ 168.763788] team0 (unregistering): Port device team_slave_0 removed [ 168.779662] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 168.790170] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 168.825765] bond0 (unregistering): Released all slaves [ 168.866084] device hsr_slave_1 left promiscuous mode [ 168.878094] device hsr_slave_0 left promiscuous mode [ 168.890909] team0 (unregistering): Port device team_slave_1 removed [ 168.901708] team0 (unregistering): Port device team_slave_0 removed [ 168.911077] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 168.924310] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 168.957484] bond0 (unregistering): Released all slaves [ 168.996451] device hsr_slave_1 left promiscuous mode [ 169.007048] device hsr_slave_0 left promiscuous mode [ 169.020968] team0 (unregistering): Port device team_slave_1 removed [ 169.032894] team0 (unregistering): Port device team_slave_0 removed [ 169.044074] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 169.055680] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 169.087940] bond0 (unregistering): Released all slaves [ 169.328617] chnl_net:caif_netlink_parms(): no params data found [ 169.403921] chnl_net:caif_netlink_parms(): no params data found [ 169.457542] chnl_net:caif_netlink_parms(): no params data found [ 169.543667] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.550110] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.558711] device bridge_slave_0 entered promiscuous mode [ 169.572872] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.579350] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.587847] device bridge_slave_1 entered promiscuous mode [ 169.625714] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.637358] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.645666] device bridge_slave_0 entered promiscuous mode [ 169.653433] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.659910] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.674701] device bridge_slave_1 entered promiscuous mode [ 169.689017] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 169.717593] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 169.727685] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 169.738793] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 169.792573] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 169.800292] team0: Port device team_slave_0 added [ 169.808719] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 169.823585] team0: Port device team_slave_0 added [ 169.828789] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.837104] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.846619] device bridge_slave_0 entered promiscuous mode [ 169.854839] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 169.864309] team0: Port device team_slave_1 added [ 169.870823] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 169.883242] team0: Port device team_slave_1 added [ 169.888523] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.896169] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.904845] device bridge_slave_1 entered promiscuous mode [ 169.966440] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 169.975524] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 169.988149] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.019652] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 170.031865] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 170.038139] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.074731] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 170.092785] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 170.101660] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 170.107932] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.140162] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 170.158000] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 170.164919] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.195786] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 170.219695] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 170.228472] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 170.249562] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 170.263826] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 170.271357] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 170.287310] team0: Port device team_slave_0 added [ 170.324738] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 170.338657] team0: Port device team_slave_1 added [ 170.364038] device hsr_slave_0 entered promiscuous mode [ 170.371375] device hsr_slave_1 entered promiscuous mode [ 170.394563] device hsr_slave_0 entered promiscuous mode [ 170.409202] device hsr_slave_1 entered promiscuous mode [ 170.416146] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 170.436667] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 170.446274] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 170.459588] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.490723] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 170.508475] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 170.516288] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 170.539808] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 170.553592] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.581753] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 170.599692] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 170.611916] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 170.675394] device hsr_slave_0 entered promiscuous mode [ 170.683283] device hsr_slave_1 entered promiscuous mode [ 170.702897] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 170.728219] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 170.842342] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 170.919711] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 170.982906] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.014654] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 171.029470] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 171.044736] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 171.054796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.063153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.075755] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 171.083498] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.095301] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.105880] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 171.114009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.123181] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.130982] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.137425] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.149034] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 171.160053] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 171.168215] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.177506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.186569] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.195759] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.202199] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.214405] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 171.230580] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 171.243320] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 171.249405] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.258066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.267299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.275408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.294765] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 171.305330] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 171.314890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.325091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.334313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.346626] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.353121] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.381767] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.391229] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 171.405244] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.422369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.430889] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.442909] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 171.454932] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 171.467182] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 171.479589] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.490635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.506112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.515110] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.521564] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.528694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.536607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.544985] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 171.557005] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 171.561632] Bluetooth: hci5: command 0x0406 tx timeout [ 171.563470] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.575527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.583946] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.593700] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 171.607200] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 171.615879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.625029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.633536] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.644445] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 171.654042] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 171.665745] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 171.675674] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 171.687047] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 171.693242] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.700291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.709627] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.717894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.726501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.735266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.743476] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.749865] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.758745] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.970536] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 171.981081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.989500] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.997423] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 172.007629] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 172.016279] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 172.025190] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 172.035527] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 172.143045] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 172.149911] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 172.157543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 172.166192] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.174249] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.180607] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.188173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 172.196939] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 172.210912] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.221089] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 172.232861] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 172.349465] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 172.357271] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 172.366501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 172.375166] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 172.387971] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 172.399540] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 172.412514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 172.420648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 172.432285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 172.537925] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 172.551305] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 172.558736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 172.566982] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 172.575636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 172.584348] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.593005] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 172.604642] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 172.610726] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 172.628204] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 172.640858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 172.651039] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 172.763123] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 172.773840] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 172.781932] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 172.788769] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 172.802531] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 172.809248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 172.817958] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 172.826032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 172.833947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 172.843825] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 172.949378] device veth0_vlan entered promiscuous mode [ 172.955624] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 172.965825] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 172.973089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 172.980711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 172.992480] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 172.998584] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 173.008410] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 173.123570] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 173.139498] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 173.146408] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 173.156963] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 173.172804] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 173.273559] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 173.283423] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 173.290268] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 173.300022] device veth1_vlan entered promiscuous mode [ 173.306714] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 173.421031] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 173.430010] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 173.438122] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 173.452613] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 173.463440] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 173.473835] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 173.489788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 173.498477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 173.515717] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 173.557188] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 173.564123] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 173.572793] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 173.579621] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 173.588850] device bridge_slave_1 left promiscuous mode [ 173.595076] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.603257] device bridge_slave_0 left promiscuous mode [ 173.608771] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.618262] device veth1_macvtap left promiscuous mode [ 173.623768] device veth0_macvtap left promiscuous mode [ 173.629126] device veth1_vlan left promiscuous mode [ 173.634313] device veth0_vlan left promiscuous mode [ 177.904513] device hsr_slave_1 left promiscuous mode [ 177.912660] device hsr_slave_0 left promiscuous mode [ 177.928068] team0 (unregistering): Port device team_slave_1 removed [ 177.937597] team0 (unregistering): Port device team_slave_0 removed [ 177.948676] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 177.960275] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 177.989022] bond0 (unregistering): Released all slaves [ 178.005238] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 178.016793] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 178.028002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 178.038682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 178.051845] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 178.076765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 178.088779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 178.109688] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 178.118575] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 178.126161] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 178.135499] device veth0_macvtap entered promiscuous mode [ 178.143238] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 178.155171] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 178.167376] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 178.176122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 178.184496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 178.192356] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 178.199535] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 178.213756] device veth1_macvtap entered promiscuous mode [ 178.220322] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 178.244383] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 178.264442] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 178.273242] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 178.280260] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 178.288849] device veth0_vlan entered promiscuous mode [ 178.299418] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 178.312968] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 178.324797] device veth1_vlan entered promiscuous mode [ 178.331026] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 178.341197] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 178.350486] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 178.358959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 178.368216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 178.379716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.395628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.407129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.420701] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.436287] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 178.446392] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 178.459135] device veth0_vlan entered promiscuous mode [ 178.465861] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 178.474742] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 178.482947] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 178.490996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 178.504040] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 178.511889] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.527868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.537135] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.551392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.566658] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 178.573677] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 178.592163] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 178.599700] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 178.614539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 178.632923] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 178.654129] device veth1_vlan entered promiscuous mode [ 178.660432] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 178.679080] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 178.690352] device veth0_macvtap entered promiscuous mode [ 178.698090] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 178.706044] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 178.716125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 178.725141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 178.734669] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 178.749279] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 178.756702] device veth1_macvtap entered promiscuous mode [ 178.770465] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 178.797195] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 178.820644] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 178.837582] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 178.853637] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 178.861189] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 178.870526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 178.878815] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 178.893967] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 178.908888] device veth0_macvtap entered promiscuous mode [ 178.916704] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 178.932678] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.944310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.962928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.979220] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.988853] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.998922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.010472] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 179.017898] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 179.028178] device veth1_macvtap entered promiscuous mode [ 179.035907] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 179.043454] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 179.050946] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 179.059780] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 179.068157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 179.083878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.095472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.105455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.116031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.125584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.136650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.147672] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 179.155242] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 179.165944] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 179.192512] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 179.200578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 179.223298] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 179.246486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.256905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.267656] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.279256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.288957] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.299257] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.308744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.318906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.330434] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 179.338673] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 179.352436] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 179.360533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 179.387178] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.418862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.428303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.438154] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.447402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.457923] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.467168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.476979] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.487555] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 179.494591] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 179.504560] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 179.513243] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 179.696709] audit: type=1804 audit(1600294663.165:28): pid=11573 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir493931664/syzkaller.Spg4dp/0/cgroup.controllers" dev="sda1" ino=15954 res=1 22:17:43 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf, 0x4, 0x4, 0xbc75}, 0x40) 22:17:43 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b61, &(0x7f0000000100)) 22:17:43 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='highspeed\x00', 0xa) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendfile(r2, r1, 0x0, 0x10000000d) [ 180.173223] audit: type=1804 audit(1600294663.645:29): pid=11611 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir493931664/syzkaller.Spg4dp/1/cgroup.controllers" dev="sda1" ino=15954 res=1 22:17:44 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x100000, 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x201000, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x2) 22:17:44 executing program 0: request_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='[\x00', 0xfffffffffffffffb) 22:17:44 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf, 0x4, 0x4, 0xbc75}, 0x40) 22:17:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)) 22:17:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f0000000040)=0x18) 22:17:44 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='highspeed\x00', 0xa) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendfile(r2, r1, 0x0, 0x10000000d) 22:17:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f0000000040)=0x18) 22:17:44 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf, 0x4, 0x4, 0xbc75}, 0x40) 22:17:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f0000000040)=0x18) 22:17:44 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf, 0x4, 0x4, 0xbc75}, 0x40) [ 180.851303] audit: type=1804 audit(1600294664.315:30): pid=11638 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir493931664/syzkaller.Spg4dp/2/cgroup.controllers" dev="sda1" ino=16113 res=1 22:17:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f0000000040)=0x18) 22:17:44 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x100000, 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x201000, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x2) 22:17:44 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x100000, 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x201000, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x2) [ 182.525630] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 182.532669] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 182.540285] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 182.547165] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 182.555955] device bridge_slave_1 left promiscuous mode [ 182.561795] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.569076] device bridge_slave_0 left promiscuous mode [ 182.574812] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.584283] device veth1_macvtap left promiscuous mode [ 182.589637] device veth0_macvtap left promiscuous mode [ 182.595101] device veth1_vlan left promiscuous mode [ 182.600206] device veth0_vlan left promiscuous mode [ 184.921566] Bluetooth: hci2: command 0x0409 tx timeout [ 185.001755] Bluetooth: hci4: command 0x0409 tx timeout [ 186.921204] device hsr_slave_1 left promiscuous mode [ 186.928986] device hsr_slave_0 left promiscuous mode [ 186.946933] team0 (unregistering): Port device team_slave_1 removed [ 186.957959] team0 (unregistering): Port device team_slave_0 removed [ 186.969244] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 186.979860] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 187.001679] Bluetooth: hci2: command 0x041b tx timeout [ 187.015936] bond0 (unregistering): Released all slaves [ 187.035620] IPVS: ftp: loaded support on port[0] = 21 [ 187.038186] IPVS: ftp: loaded support on port[0] = 21 [ 187.081568] Bluetooth: hci4: command 0x041b tx timeout [ 187.287265] chnl_net:caif_netlink_parms(): no params data found [ 187.307120] chnl_net:caif_netlink_parms(): no params data found [ 187.464049] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.470536] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.479700] device bridge_slave_0 entered promiscuous mode [ 187.488592] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.498011] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.506516] device bridge_slave_1 entered promiscuous mode [ 187.536789] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.544012] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.553013] device bridge_slave_0 entered promiscuous mode [ 187.571139] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 187.581733] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.588123] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.597872] device bridge_slave_1 entered promiscuous mode [ 187.607211] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 187.638586] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 187.647551] team0: Port device team_slave_0 added [ 187.661257] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 187.670762] team0: Port device team_slave_1 added [ 187.679267] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 187.701607] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 187.717622] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 187.724543] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.751786] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 187.753932] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 187.768377] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.799801] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 187.838889] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 187.847704] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 187.860937] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 187.869262] team0: Port device team_slave_0 added [ 187.902296] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 187.909960] team0: Port device team_slave_1 added [ 187.926907] device hsr_slave_0 entered promiscuous mode [ 187.939856] device hsr_slave_1 entered promiscuous mode [ 187.985789] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 188.002356] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 188.024978] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 188.031267] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.067439] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 188.087136] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 188.093946] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.120583] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 188.146045] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 188.163446] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 188.212175] device hsr_slave_0 entered promiscuous mode [ 188.218104] device hsr_slave_1 entered promiscuous mode [ 188.237818] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 188.249275] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 188.322530] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 188.460221] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.480139] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 188.496201] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 188.510921] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 188.519342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 188.526744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.550437] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 188.556785] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.585741] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 188.601772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.609740] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.617754] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.624186] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.637211] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.647791] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 188.657259] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.665786] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.674552] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.680917] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.690952] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 188.702144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.721165] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.729775] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 188.738083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.749154] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 188.758266] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 188.768027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.779141] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.789078] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 188.797850] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 188.805237] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.812893] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 188.819825] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.827719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.836189] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.848435] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 188.854859] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.867240] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 188.875712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.885094] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.895396] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 188.904664] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 188.912090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.919761] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.927702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.935988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.944073] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.950424] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.958243] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.971065] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 188.977284] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 188.986562] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 188.998258] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 189.007651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 189.016815] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 189.025007] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.031358] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.038618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 189.051716] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 189.063414] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 189.070322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 189.079606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.087921] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.096310] Bluetooth: hci2: command 0x040f tx timeout [ 189.099060] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 189.111680] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 189.120947] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 189.129570] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 189.137773] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 189.145161] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 189.152351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.160125] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.168596] Bluetooth: hci4: command 0x040f tx timeout [ 189.174786] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.185163] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 189.192904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 189.200637] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.219936] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 189.228760] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 189.239110] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 189.250431] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 189.256629] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.265332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.273651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.290871] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 189.299255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 189.311027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 189.322670] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 189.335725] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 189.342837] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 189.349655] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 189.365250] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.388503] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 189.400900] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 189.408870] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 189.416264] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 189.425840] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 189.437236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 189.446583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 189.457751] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 189.467987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 189.475799] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.484240] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.491337] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.509880] device veth0_vlan entered promiscuous mode [ 189.527563] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 189.535299] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 189.544114] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 189.553825] device veth1_vlan entered promiscuous mode [ 189.559874] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 189.570608] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 189.580397] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 189.587942] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 189.596094] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 189.604153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 189.612167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.620338] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.628200] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.640327] device veth0_vlan entered promiscuous mode [ 189.655461] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 189.667184] device veth1_vlan entered promiscuous mode [ 189.675461] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 189.685990] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 189.696168] device veth0_macvtap entered promiscuous mode [ 189.703382] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 189.711308] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 189.719420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.728020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.737917] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 189.749090] device veth1_macvtap entered promiscuous mode [ 189.756872] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 189.765355] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 189.773270] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 189.780536] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 189.794943] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 189.806682] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 189.819582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.830211] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.839847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.849798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.859245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.869046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.878331] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.888189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.898725] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 189.906379] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 189.918101] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 189.926477] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 189.935567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 189.945643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.955793] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.967785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.977867] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.987092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.996917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.006111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.015873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.026195] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 190.033412] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.044207] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 190.053053] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.061144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 190.069692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 190.077780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 190.137035] device veth0_macvtap entered promiscuous mode [ 190.147988] device veth1_macvtap entered promiscuous mode [ 190.165336] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 190.176439] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 190.188437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.200701] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.212242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.222553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.232395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.242706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.253753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.264068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.274036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.284664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.295891] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 190.303774] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.313286] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 190.321312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 190.344464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.354423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.365904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.376239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.386001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.396330] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.406287] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.416699] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.426523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.437762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.448406] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 190.456368] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.471302] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.480732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:17:54 executing program 0: request_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='[\x00', 0xfffffffffffffffb) 22:17:54 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x100000, 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x201000, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x2) 22:17:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)) 22:17:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x100000, 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x201000, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x2) 22:17:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x100000, 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x201000, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x2) 22:17:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x100000, 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x201000, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x2) 22:17:54 executing program 0: request_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='[\x00', 0xfffffffffffffffb) 22:17:54 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x100000, 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x201000, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x2) 22:17:54 executing program 0: request_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='[\x00', 0xfffffffffffffffb) 22:17:54 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x100000, 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x201000, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x2) 22:17:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x100000, 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x201000, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x2) 22:17:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)) 22:17:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x100000, 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x201000, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x2) 22:17:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)) 22:17:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x100000, 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x201000, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x2) 22:17:54 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="1f5535026be9495876e5206bafc3ecc46653984e4c3fd65d62", 0x19}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb38}}}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:17:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)) [ 191.162526] Bluetooth: hci2: command 0x0419 tx timeout 22:17:54 executing program 1: move_pages(0x0, 0x1, &(0x7f0000000140)=[&(0x7f0000ffb000/0x4000)=nil], &(0x7f0000000180), 0x0, 0x0) 22:17:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)) 22:17:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x100000, 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x201000, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x2) 22:17:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x100000, 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x201000, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x2) [ 191.242519] Bluetooth: hci4: command 0x0419 tx timeout 22:17:54 executing program 1: move_pages(0x0, 0x1, &(0x7f0000000140)=[&(0x7f0000ffb000/0x4000)=nil], &(0x7f0000000180), 0x0, 0x0) 22:17:54 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)) 22:17:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)) 22:17:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x100000, 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x201000, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x2) 22:17:54 executing program 1: move_pages(0x0, 0x1, &(0x7f0000000140)=[&(0x7f0000ffb000/0x4000)=nil], &(0x7f0000000180), 0x0, 0x0) 22:17:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000001500)={0x0, 0xf4010000, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0x8006}, 0x100) 22:17:57 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="1f5535026be9495876e5206bafc3ecc46653984e4c3fd65d62", 0x19}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb38}}}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:17:57 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)) 22:17:57 executing program 1: move_pages(0x0, 0x1, &(0x7f0000000140)=[&(0x7f0000ffb000/0x4000)=nil], &(0x7f0000000180), 0x0, 0x0) 22:17:57 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_settime(0x0, 0x0, 0x0, 0x0) 22:17:57 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r1, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x982f00000000b819, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000780), 0x4000}]) 22:17:57 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000001500)={0x0, 0xf4010000, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0x8006}, 0x100) 22:17:57 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_settime(0x0, 0x0, 0x0, 0x0) 22:17:57 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="1f5535026be9495876e5206bafc3ecc46653984e4c3fd65d62", 0x19}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb38}}}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:17:57 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)) 22:17:57 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r1, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x982f00000000b819, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000780), 0x4000}]) 22:17:57 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)) 22:17:57 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_settime(0x0, 0x0, 0x0, 0x0) 22:18:00 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_settime(0x0, 0x0, 0x0, 0x0) 22:18:00 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="1f5535026be9495876e5206bafc3ecc46653984e4c3fd65d62", 0x19}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb38}}}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:18:00 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r1, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x982f00000000b819, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000780), 0x4000}]) 22:18:00 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r1, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x982f00000000b819, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000780), 0x4000}]) 22:18:00 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000001500)={0x0, 0xf4010000, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0x8006}, 0x100) 22:18:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000001500)={0x0, 0xf4010000, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0x8006}, 0x100) 22:18:00 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="1f5535026be9495876e5206bafc3ecc46653984e4c3fd65d62", 0x19}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb38}}}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:18:00 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r1, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x982f00000000b819, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000780), 0x4000}]) 22:18:00 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r1, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x982f00000000b819, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000780), 0x4000}]) 22:18:01 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000001500)={0x0, 0xf4010000, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0x8006}, 0x100) 22:18:01 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r1, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x982f00000000b819, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000780), 0x4000}]) 22:18:01 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000001500)={0x0, 0xf4010000, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0x8006}, 0x100) 22:18:03 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="1f5535026be9495876e5206bafc3ecc46653984e4c3fd65d62", 0x19}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb38}}}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:18:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000001500)={0x0, 0xf4010000, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0x8006}, 0x100) 22:18:03 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000001500)={0x0, 0xf4010000, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0x8006}, 0x100) 22:18:03 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000001500)={0x0, 0xf4010000, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0x8006}, 0x100) 22:18:03 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000001500)={0x0, 0xf4010000, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0x8006}, 0x100) 22:18:03 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="1f5535026be9495876e5206bafc3ecc46653984e4c3fd65d62", 0x19}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb38}}}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:18:04 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000001500)={0x0, 0xf4010000, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0x8006}, 0x100) 22:18:04 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000001500)={0x0, 0xf4010000, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0x8006}, 0x100) 22:18:04 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000001500)={0x0, 0xf4010000, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0x8006}, 0x100) 22:18:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000001500)={0x0, 0xf4010000, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0x8006}, 0x100) 22:18:05 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000001500)={0x0, 0xf4010000, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0x8006}, 0x100) 22:18:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, @private1}, 0xb) 22:18:06 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000001500)={0x0, 0xf4010000, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0x8006}, 0x100) 22:18:06 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000001500)={0x0, 0xf4010000, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0x8006}, 0x100) 22:18:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, @private1}, 0xb) 22:18:06 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, 0x0) 22:18:06 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000240)={0x7, 0x10, [0x0, 0x0, 0x0, 0x0]}) 22:18:06 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000240)={0x7, 0x10, [0x0, 0x0, 0x0, 0x0]}) 22:18:06 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, 0x0) 22:18:06 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40005504, 0x0) 22:18:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, @private1}, 0xb) 22:18:07 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000240)={0x7, 0x10, [0x0, 0x0, 0x0, 0x0]}) 22:18:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, @private1}, 0xb) 22:18:07 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, 0x0) 22:18:07 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000001500)={0x0, 0xf4010000, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0x8006}, 0x100) 22:18:07 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40005504, 0x0) 22:18:07 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000240)={0x7, 0x10, [0x0, 0x0, 0x0, 0x0]}) 22:18:07 executing program 4: getpid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) close(r0) 22:18:07 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, 0x0) 22:18:07 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000001500)={0x0, 0xf4010000, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0x8006}, 0x100) 22:18:07 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='mountinfo\x00') sendfile(r0, r0, &(0x7f00000001c0)=0x8001, 0x3) 22:18:07 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40005504, 0x0) 22:18:07 executing program 4: getpid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) close(r0) 22:18:07 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='mountinfo\x00') sendfile(r0, r0, &(0x7f00000001c0)=0x8001, 0x3) 22:18:07 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='mountinfo\x00') sendfile(r0, r0, &(0x7f00000001c0)=0x8001, 0x3) 22:18:07 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40005504, 0x0) 22:18:08 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='mountinfo\x00') sendfile(r0, r0, &(0x7f00000001c0)=0x8001, 0x3) 22:18:08 executing program 4: getpid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) close(r0) 22:18:08 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='mountinfo\x00') sendfile(r0, r0, &(0x7f00000001c0)=0x8001, 0x3) 22:18:08 executing program 1: getpid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) close(r0) 22:18:08 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(r0, 0x80184132, 0x0) 22:18:08 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x9}) 22:18:08 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(r0, 0x80184132, 0x0) 22:18:08 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='mountinfo\x00') sendfile(r0, r0, &(0x7f00000001c0)=0x8001, 0x3) 22:18:08 executing program 1: getpid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) close(r0) 22:18:08 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='mountinfo\x00') sendfile(r0, r0, &(0x7f00000001c0)=0x8001, 0x3) 22:18:08 executing program 4: getpid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) close(r0) 22:18:08 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x9}) 22:18:08 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(r0, 0x80184132, 0x0) 22:18:08 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x9}) [ 205.481880] ================================================================== [ 205.481920] BUG: KASAN: slab-out-of-bounds in soft_cursor+0x44b/0xa30 [ 205.481931] Read of size 9 at addr ffff8880a50cddb0 by task kworker/0:1/14 [ 205.481934] [ 205.481949] CPU: 0 PID: 14 Comm: kworker/0:1 Not tainted 4.19.145-syzkaller #0 [ 205.481956] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 205.481972] Workqueue: events_power_efficient fb_flashcursor [ 205.481979] Call Trace: [ 205.481995] dump_stack+0x1fc/0x2fe [ 205.482015] print_address_description.cold+0x54/0x219 [ 205.482031] kasan_report_error.cold+0x8a/0x1c7 [ 205.482043] ? soft_cursor+0x44b/0xa30 [ 205.482054] kasan_report+0x8f/0x96 [ 205.482068] ? soft_cursor+0x44b/0xa30 [ 205.482081] memcpy+0x20/0x50 [ 205.482094] soft_cursor+0x44b/0xa30 [ 205.482116] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 205.482131] bit_cursor+0x1239/0x1820 [ 205.482152] ? bit_update_start+0x1f0/0x1f0 [ 205.482165] ? lock_downgrade+0x720/0x720 [ 205.482187] ? __down_trylock_console_sem+0x16b/0x210 [ 205.482199] ? fb_get_color_depth+0x11a/0x240 [ 205.482221] ? __sanitizer_cov_trace_switch+0x4b/0x80 [ 205.482236] ? get_color+0x20e/0x410 [ 205.482249] ? bit_update_start+0x1f0/0x1f0 [ 205.482263] fb_flashcursor+0x397/0x440 [ 205.482279] process_one_work+0x864/0x1570 [ 205.482299] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 205.482321] worker_thread+0x64c/0x1130 [ 205.482344] ? __kthread_parkme+0x133/0x1e0 [ 205.482357] ? process_one_work+0x1570/0x1570 [ 205.482372] kthread+0x33f/0x460 [ 205.482384] ? kthread_park+0x180/0x180 [ 205.482402] ret_from_fork+0x24/0x30 [ 205.482420] [ 205.482426] Allocated by task 10872: [ 205.482440] __kmalloc+0x15a/0x3c0 [ 205.482452] fbcon_set_font+0x34f/0x8a0 [ 205.482465] con_font_op+0xd02/0x10e0 [ 205.482477] vt_ioctl+0x116d/0x2580 [ 205.482487] tty_ioctl+0x5b0/0x15c0 [ 205.482500] do_vfs_ioctl+0xcdb/0x12e0 [ 205.482512] ksys_ioctl+0x9b/0xc0 [ 205.482524] __x64_sys_ioctl+0x6f/0xb0 [ 205.482536] do_syscall_64+0xf9/0x620 [ 205.482550] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 205.482553] [ 205.482559] Freed by task 9223: [ 205.482570] kfree+0xcc/0x210 [ 205.482581] load_elf_binary+0x2349/0x5050 [ 205.482594] search_binary_handler.part.0+0xf9/0x4e0 [ 205.482607] __do_execve_file+0x1357/0x2360 [ 205.482616] do_execve+0x35/0x50 [ 205.482629] call_usermodehelper_exec_async+0x4b0/0x630 [ 205.482641] ret_from_fork+0x24/0x30 [ 205.482645] [ 205.482654] The buggy address belongs to the object at ffff8880a50cdc80 [ 205.482654] which belongs to the cache kmalloc-512 of size 512 [ 205.482664] The buggy address is located 304 bytes inside of [ 205.482664] 512-byte region [ffff8880a50cdc80, ffff8880a50cde80) [ 205.482668] The buggy address belongs to the page: [ 205.482680] page:ffffea0002943340 count:1 mapcount:0 mapping:ffff88812c39c940 index:0xffff8880a50cd280 [ 205.482690] flags: 0xfffe0000000100(slab) [ 205.482708] raw: 00fffe0000000100 ffffea00017d9808 ffffea0002a2a288 ffff88812c39c940 [ 205.482723] raw: ffff8880a50cd280 ffff8880a50cd000 0000000100000005 0000000000000000 [ 205.482728] page dumped because: kasan: bad access detected [ 205.482731] [ 205.482735] Memory state around the buggy address: [ 205.482746] ffff8880a50cdc80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 205.482756] ffff8880a50cdd00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 205.482765] >ffff8880a50cdd80: 00 00 fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 205.482770] ^ [ 205.482780] ffff8880a50cde00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 205.482790] ffff8880a50cde80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 205.482794] ================================================================== [ 205.482799] Disabling lock debugging due to kernel taint [ 205.482833] Kernel panic - not syncing: panic_on_warn set ... [ 205.482833] [ 205.482845] CPU: 0 PID: 14 Comm: kworker/0:1 Tainted: G B 4.19.145-syzkaller #0 [ 205.482852] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 205.482863] Workqueue: events_power_efficient fb_flashcursor [ 205.482869] Call Trace: [ 205.482881] dump_stack+0x1fc/0x2fe [ 205.482895] panic+0x26a/0x50e [ 205.482906] ? __warn_printk+0xf3/0xf3 [ 205.482918] ? retint_kernel+0x2d/0x2d [ 205.482936] ? trace_hardirqs_on+0x55/0x210 [ 205.482949] kasan_end_report+0x43/0x49 [ 205.482961] kasan_report_error.cold+0xa7/0x1c7 [ 205.482972] ? soft_cursor+0x44b/0xa30 [ 205.482982] kasan_report+0x8f/0x96 [ 205.482994] ? soft_cursor+0x44b/0xa30 [ 205.483005] memcpy+0x20/0x50 [ 205.483016] soft_cursor+0x44b/0xa30 [ 205.483032] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 205.483044] bit_cursor+0x1239/0x1820 [ 205.483059] ? bit_update_start+0x1f0/0x1f0 [ 205.483071] ? lock_downgrade+0x720/0x720 [ 205.483088] ? __down_trylock_console_sem+0x16b/0x210 [ 205.483099] ? fb_get_color_depth+0x11a/0x240 [ 205.483110] ? __sanitizer_cov_trace_switch+0x4b/0x80 [ 205.483123] ? get_color+0x20e/0x410 [ 205.483134] ? bit_update_start+0x1f0/0x1f0 [ 205.483147] fb_flashcursor+0x397/0x440 [ 205.483160] process_one_work+0x864/0x1570 [ 205.483175] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 205.483192] worker_thread+0x64c/0x1130 [ 205.483209] ? __kthread_parkme+0x133/0x1e0 [ 205.483220] ? process_one_work+0x1570/0x1570 [ 205.483232] kthread+0x33f/0x460 [ 205.483244] ? kthread_park+0x180/0x180 [ 205.483258] ret_from_fork+0x24/0x30 [ 205.484669] Kernel Offset: disabled [ 206.010716] Rebooting in 86400 seconds..