[ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.81' (ECDSA) to the list of known hosts. 2020/12/30 17:41:59 fuzzer started 2020/12/30 17:42:00 dialing manager at 10.128.0.26:41229 2020/12/30 17:42:00 syscalls: 3466 2020/12/30 17:42:00 code coverage: enabled 2020/12/30 17:42:00 comparison tracing: enabled 2020/12/30 17:42:00 extra coverage: enabled 2020/12/30 17:42:00 setuid sandbox: enabled 2020/12/30 17:42:00 namespace sandbox: enabled 2020/12/30 17:42:00 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/30 17:42:00 fault injection: enabled 2020/12/30 17:42:00 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/30 17:42:00 net packet injection: enabled 2020/12/30 17:42:00 net device setup: enabled 2020/12/30 17:42:00 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/30 17:42:00 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/30 17:42:00 USB emulation: enabled 2020/12/30 17:42:00 hci packet injection: enabled 2020/12/30 17:42:00 wifi device emulation: enabled 17:45:45 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x114, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 17:45:45 executing program 1: bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="02002dbd7000fcdbdf25600000000c0099004d0e00001f0000000f012a00bd06ffffffffffff0104ea0b48067e1504070408021100000104000000008000000800000025030005022a010703012826d3ff0120e53748f5689690f560f1ad0f0d33b6fa048f884ed68eb498ecded52250f0101d36ba90043d13f3f562cd4531c25ba5496966655bcf1d902b17114931dedd25d7eaed696100ccc127a0"], 0x13c}}, 0x0) syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="de11b1450cdedf4c459dee4511abd490353105073fff79a9fad3c52600df7380030000003d79152c1663f861b1ce771ed1eb77bdfda8fe797845f97e15e3f3e2e4815d", @ANYRESDEC, @ANYBLOB="2c46a2e834c3129cf3dd29f8d98916c7b4a02df4d43d05fdd1266f50565d3de418e36aa4814249b429182de0df1ab9aef0b51173deaff1252c1a8e992c29d64b1742e7c37dd37b"]) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000080)=0x3) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x20, 0x9f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800000020005491d, 0x800007f}, 0x0, 0xf, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="4c0000001200ff09ff3a150099a283ff07b8008000f0ffff000000060040150024001d001fc411a0b598bc593ab6821148a730cc33a49868c62b2ca654a6613b6aab", 0x42}, {&(0x7f0000000440)="0baba02e95c8c0408265", 0xa}], 0x2}, 0x0) 17:45:46 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, 0x0, &(0x7f0000000080)) 17:45:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}, @IFLA_XDP_FLAGS={0x8}, @IFLA_XDP_FLAGS={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/udplite6\x00') 17:45:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x197, &(0x7f0000000280)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dc4a741357baa16dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a288594f90399513f49d5135aea235f80005999dd604f5f3bcdc9ded4aad49dc3d25b919b831d2c8eb2060000eedf485234af0e7317f1ec9f9a795c2163cb1544c90bc92b31e0cc668a8243dfa0a42ab126a3bc56ec0a36ad755bd232b3b6b83190da0000000000009eceec943e3feba5283d4378316fe9f61968c47110e76b5462da679e5d9981fc0164369d713c47353de50e484594039111d99639a1dab7054cdd1a4d93ea1b9e3ec8f6a32c0e95017093bd1ca967f1c7e95db1fa835e99c1210f519e0007623a8a5a6dcbcc17223487a851fa7bb5a0cdf50494d42b78b89d3b3517cf55c4c3b478"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() tkill(r3, 0x2f) syzkaller login: [ 294.568105][ T8465] IPVS: ftp: loaded support on port[0] = 21 17:45:47 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x0, 0x8, 0x301}, 0x14}}, 0x0) [ 294.776256][ T8467] IPVS: ftp: loaded support on port[0] = 21 [ 294.977635][ T8469] IPVS: ftp: loaded support on port[0] = 21 [ 295.186488][ T8467] chnl_net:caif_netlink_parms(): no params data found [ 295.274930][ T8465] chnl_net:caif_netlink_parms(): no params data found [ 295.288652][ T8471] IPVS: ftp: loaded support on port[0] = 21 [ 295.486316][ T8467] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.498251][ T8467] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.506908][ T8467] device bridge_slave_0 entered promiscuous mode [ 295.515600][ T8465] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.537855][ T8465] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.547345][ T8465] device bridge_slave_0 entered promiscuous mode [ 295.619565][ T8467] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.668699][ T8467] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.692292][ T8467] device bridge_slave_1 entered promiscuous mode [ 295.700417][ T8465] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.707838][ T8465] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.716107][ T8465] device bridge_slave_1 entered promiscuous mode [ 295.741855][ T8481] IPVS: ftp: loaded support on port[0] = 21 [ 295.791782][ T8469] chnl_net:caif_netlink_parms(): no params data found [ 295.812436][ T8465] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 295.831672][ T8467] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 295.844163][ T8465] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 295.908125][ T8467] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 295.957323][ T8465] team0: Port device team_slave_0 added [ 295.997697][ T8471] chnl_net:caif_netlink_parms(): no params data found [ 296.010072][ T8465] team0: Port device team_slave_1 added [ 296.028443][ T8467] team0: Port device team_slave_0 added [ 296.063176][ T8467] team0: Port device team_slave_1 added [ 296.125265][ T8465] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 296.133184][ T8465] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 296.161272][ T8465] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 296.194769][ T8467] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 296.201796][ T8467] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 296.228823][ T8467] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 296.255149][ T8465] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 296.270149][ T8465] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 296.307843][ T8465] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 296.369204][ T8469] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.378051][ T8469] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.396580][ T8469] device bridge_slave_0 entered promiscuous mode [ 296.404782][ T8467] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 296.412320][ T8467] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 296.439100][ T8467] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 296.469476][ T8469] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.477839][ T35] Bluetooth: hci0: command 0x0409 tx timeout [ 296.484854][ T8469] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.494583][ T8469] device bridge_slave_1 entered promiscuous mode [ 296.543581][ T8467] device hsr_slave_0 entered promiscuous mode [ 296.551437][ T8467] device hsr_slave_1 entered promiscuous mode [ 296.588760][ T8465] device hsr_slave_0 entered promiscuous mode [ 296.596395][ T8465] device hsr_slave_1 entered promiscuous mode [ 296.603128][ T8465] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 296.611167][ T8465] Cannot create hsr debugfs directory [ 296.632721][ T8671] IPVS: ftp: loaded support on port[0] = 21 [ 296.649123][ T8469] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 296.694510][ T8471] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.702033][ T8471] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.709716][ T8471] device bridge_slave_0 entered promiscuous mode [ 296.720300][ T35] Bluetooth: hci1: command 0x0409 tx timeout [ 296.724360][ T8471] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.733917][ T8471] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.742969][ T8471] device bridge_slave_1 entered promiscuous mode [ 296.755318][ T8469] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 296.871840][ T8471] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 296.907392][ T8469] team0: Port device team_slave_0 added [ 296.932397][ T8471] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 296.951307][ T3688] Bluetooth: hci2: command 0x0409 tx timeout [ 296.966518][ T8469] team0: Port device team_slave_1 added [ 297.064199][ T8471] team0: Port device team_slave_0 added [ 297.110202][ T8471] team0: Port device team_slave_1 added [ 297.133874][ T8481] chnl_net:caif_netlink_parms(): no params data found [ 297.149159][ T8469] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 297.156615][ T8469] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 297.182746][ T8469] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 297.217996][ T8471] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 297.226640][ T8471] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 297.254365][ T8471] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 297.276449][ T8469] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 297.283569][ T4883] Bluetooth: hci3: command 0x0409 tx timeout [ 297.285446][ T8469] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 297.316664][ T8469] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 297.333361][ T8471] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 297.340328][ T8471] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 297.369092][ T8471] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 297.522956][ T8469] device hsr_slave_0 entered promiscuous mode [ 297.533943][ T8469] device hsr_slave_1 entered promiscuous mode [ 297.540863][ T8469] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 297.551272][ T8469] Cannot create hsr debugfs directory [ 297.592710][ T4883] Bluetooth: hci4: command 0x0409 tx timeout [ 297.594922][ T8471] device hsr_slave_0 entered promiscuous mode [ 297.607964][ T8471] device hsr_slave_1 entered promiscuous mode [ 297.615623][ T8471] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 297.623991][ T8471] Cannot create hsr debugfs directory [ 297.629604][ T8671] chnl_net:caif_netlink_parms(): no params data found [ 297.786711][ T8467] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 297.815782][ T8481] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.823451][ T8481] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.832961][ T8481] device bridge_slave_0 entered promiscuous mode [ 297.844075][ T8481] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.851488][ T8481] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.859175][ T8481] device bridge_slave_1 entered promiscuous mode [ 297.885476][ T8467] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 297.927054][ T8467] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 297.966374][ T8481] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 297.985424][ T8481] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 298.003581][ T8467] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 298.094444][ T8481] team0: Port device team_slave_0 added [ 298.106458][ T8671] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.113901][ T8671] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.123402][ T8671] device bridge_slave_0 entered promiscuous mode [ 298.139465][ T8481] team0: Port device team_slave_1 added [ 298.153506][ T8465] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 298.181558][ T8671] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.188680][ T8671] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.197397][ T8671] device bridge_slave_1 entered promiscuous mode [ 298.243796][ T8465] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 298.266115][ T8465] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 298.295519][ T8671] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 298.307888][ T8671] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 298.318802][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 298.326433][ T8481] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 298.334787][ T8481] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 298.362853][ T8481] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 298.374667][ T8465] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 298.422601][ T8481] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 298.429572][ T8481] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 298.456820][ T8481] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 298.497760][ T8671] team0: Port device team_slave_0 added [ 298.518603][ T8671] team0: Port device team_slave_1 added [ 298.537279][ T8471] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 298.551418][ T4883] Bluetooth: hci0: command 0x041b tx timeout [ 298.634172][ T8471] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 298.666956][ T8481] device hsr_slave_0 entered promiscuous mode [ 298.676324][ T8481] device hsr_slave_1 entered promiscuous mode [ 298.683594][ T8481] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 298.693620][ T8481] Cannot create hsr debugfs directory [ 298.714758][ T8471] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 298.725856][ T8671] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 298.733263][ T8671] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 298.759675][ T8671] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 298.774987][ T8671] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 298.782960][ T8671] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 298.809135][ T8671] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 298.809991][ T8] Bluetooth: hci1: command 0x041b tx timeout [ 298.839425][ T8469] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 298.848798][ T8471] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 298.891680][ T8469] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 298.903419][ T8469] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 298.945301][ T8671] device hsr_slave_0 entered promiscuous mode [ 298.952367][ T8671] device hsr_slave_1 entered promiscuous mode [ 298.958833][ T8671] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 298.966967][ T8671] Cannot create hsr debugfs directory [ 298.992884][ T8469] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 299.031254][ T8] Bluetooth: hci2: command 0x041b tx timeout [ 299.070564][ T8467] 8021q: adding VLAN 0 to HW filter on device bond0 [ 299.116330][ T8465] 8021q: adding VLAN 0 to HW filter on device bond0 [ 299.128996][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 299.138970][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 299.173419][ T8467] 8021q: adding VLAN 0 to HW filter on device team0 [ 299.201284][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 299.209098][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 299.239344][ T8465] 8021q: adding VLAN 0 to HW filter on device team0 [ 299.314016][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 299.324738][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 299.334293][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.341632][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.349724][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 299.351567][ T4883] Bluetooth: hci3: command 0x041b tx timeout [ 299.362034][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 299.372373][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.379431][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.389920][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 299.399007][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 299.408507][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.415652][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.459467][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 299.467756][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 299.476254][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 299.485573][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 299.497031][ T3688] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.504224][ T3688] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.513588][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 299.522739][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 299.543257][ T8471] 8021q: adding VLAN 0 to HW filter on device bond0 [ 299.597869][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 299.616579][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 299.627554][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 299.636891][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 299.671922][ T4883] Bluetooth: hci4: command 0x041b tx timeout [ 299.690057][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 299.699382][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 299.708475][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 299.717920][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 299.726980][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 299.736333][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 299.745574][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 299.754863][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 299.764417][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 299.777062][ T8471] 8021q: adding VLAN 0 to HW filter on device team0 [ 299.805131][ T8467] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 299.817290][ T8467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 299.838792][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 299.850978][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 299.860613][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 299.872780][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 299.881978][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 299.935195][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 299.945218][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 299.955560][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.962736][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.972934][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 299.981660][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 299.989797][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 299.999014][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 300.019800][ T8465] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 300.028817][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 300.052109][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 300.060851][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 300.070572][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.077785][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 300.113274][ T8671] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 300.132746][ T8671] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 300.143317][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 300.158314][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 300.168193][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 300.179314][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 300.188118][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 300.195729][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 300.205987][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 300.215000][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 300.230234][ T8467] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 300.254451][ T8469] 8021q: adding VLAN 0 to HW filter on device bond0 [ 300.270355][ T8671] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 300.287931][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 300.296562][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 300.305590][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 300.314634][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 300.323956][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 300.342081][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 300.362430][ T8671] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 300.392622][ T9762] Bluetooth: hci5: command 0x041b tx timeout [ 300.402119][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 300.409597][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 300.428101][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 300.437787][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 300.468443][ T8465] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 300.487421][ T8469] 8021q: adding VLAN 0 to HW filter on device team0 [ 300.524983][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 300.534559][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 300.545890][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 300.555272][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 300.566029][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.573336][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 300.583180][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 300.593337][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 300.603171][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.610226][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 300.618858][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 300.626954][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 300.631553][ T8] Bluetooth: hci0: command 0x040f tx timeout [ 300.638435][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 300.663036][ T8481] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 300.695955][ T8481] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 300.709718][ T8481] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 300.729550][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 300.751485][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 300.764549][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 300.773536][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 300.786000][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 300.796035][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 300.822368][ T8481] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 300.841398][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 300.849474][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 300.858751][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 300.867340][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 300.871619][ T9762] Bluetooth: hci1: command 0x040f tx timeout [ 300.877142][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 300.903263][ T8471] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 300.918530][ T8467] device veth0_vlan entered promiscuous mode [ 300.941051][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 300.950062][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 300.959295][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 300.968106][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 300.976633][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 300.997233][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 301.011113][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 301.030345][ T8467] device veth1_vlan entered promiscuous mode [ 301.084639][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 301.093237][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 301.103520][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 301.113662][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 301.134373][ T8465] device veth0_vlan entered promiscuous mode [ 301.142059][ T9762] Bluetooth: hci2: command 0x040f tx timeout [ 301.173892][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 301.182469][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 301.190172][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 301.199914][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 301.209934][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 301.217646][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 301.250428][ T8467] device veth0_macvtap entered promiscuous mode [ 301.276111][ T8467] device veth1_macvtap entered promiscuous mode [ 301.284897][ T8465] device veth1_vlan entered promiscuous mode [ 301.293485][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 301.303344][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 301.311795][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 301.320297][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 301.331696][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 301.347137][ T8469] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 301.370396][ T8471] device veth0_vlan entered promiscuous mode [ 301.433710][ T4883] Bluetooth: hci3: command 0x040f tx timeout [ 301.452243][ T8671] 8021q: adding VLAN 0 to HW filter on device bond0 [ 301.472188][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 301.480560][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 301.519670][ T8471] device veth1_vlan entered promiscuous mode [ 301.534475][ T8467] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 301.573481][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 301.581884][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 301.589742][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 301.598733][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 301.608471][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 301.617301][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 301.625931][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 301.643633][ T8465] device veth0_macvtap entered promiscuous mode [ 301.673103][ T8671] 8021q: adding VLAN 0 to HW filter on device team0 [ 301.682235][ T8467] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 301.696166][ T8465] device veth1_macvtap entered promiscuous mode [ 301.705649][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 301.714917][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 301.723467][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 301.732013][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 301.742383][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 301.750876][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 301.758935][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 301.766879][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 301.775850][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 301.784962][ T9762] Bluetooth: hci4: command 0x040f tx timeout [ 301.814708][ T8467] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.826921][ T8467] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.836744][ T8467] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.845578][ T8467] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.875624][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 301.884280][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 301.894617][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.901825][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.930681][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 301.947299][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.963041][ T8465] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 301.979112][ T8481] 8021q: adding VLAN 0 to HW filter on device bond0 [ 301.989935][ T8471] device veth0_macvtap entered promiscuous mode [ 301.998425][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 302.006695][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 302.015815][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 302.024834][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.031978][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.040117][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 302.049107][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 302.058033][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 302.067559][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 302.077522][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 302.086669][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 302.095217][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 302.112895][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 302.127824][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.139221][ T8465] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 302.153867][ T8469] device veth0_vlan entered promiscuous mode [ 302.170074][ T8471] device veth1_macvtap entered promiscuous mode [ 302.177932][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 302.189720][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 302.198349][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 302.206473][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 302.214572][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 302.223817][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 302.232972][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 302.241869][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 302.250340][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 302.273801][ T8465] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 302.291618][ T8465] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 302.301047][ T8465] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 302.312032][ T8465] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 302.339874][ T8481] 8021q: adding VLAN 0 to HW filter on device team0 [ 302.348231][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 302.357578][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 302.366990][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 302.375702][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 302.383922][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 302.410150][ T8469] device veth1_vlan entered promiscuous mode [ 302.440209][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 302.462107][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.473332][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 302.484083][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.485431][ T8] Bluetooth: hci5: command 0x040f tx timeout [ 302.496812][ T8471] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 302.543484][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 302.582346][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 302.590822][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 302.609837][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 302.618722][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 302.630710][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 302.654027][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 302.669039][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 302.680635][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.687798][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.711986][ T9762] Bluetooth: hci0: command 0x0419 tx timeout [ 302.717616][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 302.778019][ T8671] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 302.807289][ T113] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 302.809640][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 302.825187][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 302.831853][ T113] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 302.835935][ T9605] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.847558][ T9605] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.858182][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 302.892088][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 302.904275][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.915670][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 302.927570][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.939379][ T8471] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 302.952395][ T9762] Bluetooth: hci1: command 0x0419 tx timeout [ 302.958625][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 302.969119][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 302.978116][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 302.987820][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 302.997094][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 303.006870][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 303.037812][ T8471] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 303.079393][ T8471] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 303.088751][ T8471] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 303.097988][ T8471] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 303.127871][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 303.137093][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 303.162205][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 303.170824][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 303.186528][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 303.191485][ T9762] Bluetooth: hci2: command 0x0419 tx timeout [ 303.216549][ T8469] device veth0_macvtap entered promiscuous mode [ 303.235783][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 303.255779][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 303.270918][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 303.289145][ T113] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 303.332219][ T8671] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 303.334626][ T113] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 303.347937][ T8469] device veth1_macvtap entered promiscuous mode [ 303.381752][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 303.389799][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 303.414738][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 303.424085][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 303.432438][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 303.440925][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 303.465079][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 303.476501][ T113] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 303.505912][ T113] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 303.521831][ T8] Bluetooth: hci3: command 0x0419 tx timeout [ 303.570616][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 303.602223][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.630533][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 303.644918][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.672050][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 303.687180][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.708669][ T8469] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 303.724222][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 303.734724][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 303.744403][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 303.758649][ T9817] tmpfs: Unknown parameter 'E LEEԐ51?y&' [ 303.806534][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 303.822746][ C0] hrtimer: interrupt took 47562 ns [ 303.833615][ T7] Bluetooth: hci4: command 0x0419 tx timeout [ 303.861435][ T9827] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 303.863411][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.870420][ T9827] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 303.894409][ T9817] NFS: Device name not specified [ 303.908967][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 303.914035][ T9828] tmpfs: Unknown parameter 'E LEEԐ51?y&' [ 303.930898][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.942920][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 303.954501][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.958634][ T9828] NFS: Device name not specified [ 303.966835][ T8469] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 303.992788][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 304.006926][ T9827] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 304.036699][ T9827] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 304.038451][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 304.063330][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 17:45:56 executing program 1: bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="02002dbd7000fcdbdf25600000000c0099004d0e00001f0000000f012a00bd06ffffffffffff0104ea0b48067e1504070408021100000104000000008000000800000025030005022a010703012826d3ff0120e53748f5689690f560f1ad0f0d33b6fa048f884ed68eb498ecded52250f0101d36ba90043d13f3f562cd4531c25ba5496966655bcf1d902b17114931dedd25d7eaed696100ccc127a0"], 0x13c}}, 0x0) syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="de11b1450cdedf4c459dee4511abd490353105073fff79a9fad3c52600df7380030000003d79152c1663f861b1ce771ed1eb77bdfda8fe797845f97e15e3f3e2e4815d", @ANYRESDEC, @ANYBLOB="2c46a2e834c3129cf3dd29f8d98916c7b4a02df4d43d05fdd1266f50565d3de418e36aa4814249b429182de0df1ab9aef0b51173deaff1252c1a8e992c29d64b1742e7c37dd37b"]) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000080)=0x3) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x20, 0x9f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800000020005491d, 0x800007f}, 0x0, 0xf, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="4c0000001200ff09ff3a150099a283ff07b8008000f0ffff000000060040150024001d001fc411a0b598bc593ab6821148a730cc33a49868c62b2ca654a6613b6aab", 0x42}, {&(0x7f0000000440)="0baba02e95c8c0408265", 0xa}], 0x2}, 0x0) [ 304.081895][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 304.090713][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 304.109182][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 304.118803][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 304.144726][ T8481] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 304.183822][ T8469] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 304.191563][ T9838] tmpfs: Unknown parameter 'E LEEԐ51?y&' [ 304.199970][ T8469] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 304.209372][ T8469] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 304.218695][ T8469] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 304.252977][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 304.264428][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 304.285824][ T9840] netlink: 'syz-executor.1': attribute type 29 has an invalid length. 17:45:56 executing program 1: bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="02002dbd7000fcdbdf25600000000c0099004d0e00001f0000000f012a00bd06ffffffffffff0104ea0b48067e1504070408021100000104000000008000000800000025030005022a010703012826d3ff0120e53748f5689690f560f1ad0f0d33b6fa048f884ed68eb498ecded52250f0101d36ba90043d13f3f562cd4531c25ba5496966655bcf1d902b17114931dedd25d7eaed696100ccc127a0"], 0x13c}}, 0x0) syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="de11b1450cdedf4c459dee4511abd490353105073fff79a9fad3c52600df7380030000003d79152c1663f861b1ce771ed1eb77bdfda8fe797845f97e15e3f3e2e4815d", @ANYRESDEC, @ANYBLOB="2c46a2e834c3129cf3dd29f8d98916c7b4a02df4d43d05fdd1266f50565d3de418e36aa4814249b429182de0df1ab9aef0b51173deaff1252c1a8e992c29d64b1742e7c37dd37b"]) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000080)=0x3) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x20, 0x9f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800000020005491d, 0x800007f}, 0x0, 0xf, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="4c0000001200ff09ff3a150099a283ff07b8008000f0ffff000000060040150024001d001fc411a0b598bc593ab6821148a730cc33a49868c62b2ca654a6613b6aab", 0x42}, {&(0x7f0000000440)="0baba02e95c8c0408265", 0xa}], 0x2}, 0x0) [ 304.300476][ T9838] NFS: Device name not specified [ 304.309240][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 304.319701][ T9840] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 304.332966][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 304.391168][ T8671] device veth0_vlan entered promiscuous mode [ 304.432496][ T9840] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 304.440684][ T9840] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 304.487094][ T9851] tmpfs: Unknown parameter 'E LEEԐ51?y&' [ 304.495358][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 304.505109][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 17:45:57 executing program 1: bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="02002dbd7000fcdbdf25600000000c0099004d0e00001f0000000f012a00bd06ffffffffffff0104ea0b48067e1504070408021100000104000000008000000800000025030005022a010703012826d3ff0120e53748f5689690f560f1ad0f0d33b6fa048f884ed68eb498ecded52250f0101d36ba90043d13f3f562cd4531c25ba5496966655bcf1d902b17114931dedd25d7eaed696100ccc127a0"], 0x13c}}, 0x0) syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="de11b1450cdedf4c459dee4511abd490353105073fff79a9fad3c52600df7380030000003d79152c1663f861b1ce771ed1eb77bdfda8fe797845f97e15e3f3e2e4815d", @ANYRESDEC, @ANYBLOB="2c46a2e834c3129cf3dd29f8d98916c7b4a02df4d43d05fdd1266f50565d3de418e36aa4814249b429182de0df1ab9aef0b51173deaff1252c1a8e992c29d64b1742e7c37dd37b"]) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000080)=0x3) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x20, 0x9f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800000020005491d, 0x800007f}, 0x0, 0xf, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="4c0000001200ff09ff3a150099a283ff07b8008000f0ffff000000060040150024001d001fc411a0b598bc593ab6821148a730cc33a49868c62b2ca654a6613b6aab", 0x42}, {&(0x7f0000000440)="0baba02e95c8c0408265", 0xa}], 0x2}, 0x0) 17:45:57 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) read$snddsp(r0, 0x0, 0x0) [ 304.593725][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 304.610385][ T9851] NFS: Device name not specified [ 304.631220][ T9762] Bluetooth: hci5: command 0x0419 tx timeout [ 304.682348][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 304.693250][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 304.736560][ T8671] device veth1_vlan entered promiscuous mode [ 304.813537][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 304.842486][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 304.860482][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 304.868086][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 304.879659][ T9873] tmpfs: Unknown parameter 'E LEEԐ51?y&' 17:45:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_NET_NS_PID={0x8}]}, 0x34}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000300)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7654}]}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000440)='highspeed\x00', 0xa) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) [ 304.932641][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 17:45:57 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x20, r2, 0x221, 0x0, 0x0, {{}, {@void, @void, @val={0xc}}}}, 0x20}}, 0x0) close(r1) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 304.978033][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 304.984784][ T9873] NFS: Device name not specified [ 304.986083][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 304.998993][ T9883] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 305.008025][ T9883] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 305.030801][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 305.081819][ T9883] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 305.090010][ T9883] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 305.141827][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 305.150159][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 305.190985][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 305.213718][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 305.235312][ T8481] device veth0_vlan entered promiscuous mode [ 305.256245][ T113] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 305.256992][ T9894] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 305.275087][ T113] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 305.308825][ T8671] device veth0_macvtap entered promiscuous mode [ 305.359802][ T8481] device veth1_vlan entered promiscuous mode [ 305.369650][ T9894] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 305.396099][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 305.409876][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 305.429780][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 305.450972][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 17:45:57 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffe3dc, 0x6}, 0x62, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x2, 0x1, 0x2, 0x6, 0x0, 0xffffffff, 0x44500, 0xb, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x6, 0x4, @perf_config_ext={0x4, 0x8}, 0x1006, 0x0, 0x1000, 0x7, 0x3f6, 0xa, 0x80}, 0x0, 0x5, 0xffffffffffffffff, 0x1) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='net_prio.prioidx\x00', 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="2d63787520f2981aef982b70691964003d2fadc6eb51aeb20ab2ec905f516abf67de69b1b3ac915be6047048bbfaa2a4329cbe7031da4bf37640fcf9d54fb52164167f7136b1d31ec330d62823f21d000000003017b8c128e74b7943015263ae4b511e70e84f7c5f73c9c4ea3426979d38b0ce7751cde018e70e0e066e363ff84394af8799539e1d8cc25d4477506cc56ce1da7d38d6b8bc63a3d7edeb438cf1c64894f33cba6b24087f65dad26074b43e5416384eb4fecacb44ebfe6cbf06908814d8596ad40348c5f0b3900e2b244708b2be620d2b069aaee3060a623bab7d63a2b30fbb2c36674389c4c60fa5220e5100"/255], 0x17) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, 0xffffffffffffffff) sendmsg$netlink(r3, 0x0, 0x20004000) sendmsg$NFNL_MSG_COMPAT_GET(r3, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="28000000000bcc204cd6b16b537da1010200000000000000000000000708000340000000000900017a295c2c5b0000000014bffc8f309cfb350d208126c3161ea6f8383918fcbd01711389ed1733625b405df8c6cee376fcf149d3dde15b21e8acf952aa4e591b518277"], 0x28}}, 0x40) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000000)={0xa, 0x4}, 0xc) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x3, 0x4, 0x6, 0x6, 0x0, 0x0, 0x91800, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x312b, 0x24cbbc399fbc85ab, @perf_config_ext={0xca9a, 0x20}, 0x6040, 0x4, 0x4, 0x7, 0x4, 0x96, 0x5}, 0x0, 0xb, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8042f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x3d8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={0xffffffffffffffff, 0xc0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x4, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x1, 0xfffffffd}, 0x0, 0x0, &(0x7f00000004c0)={0x3, 0x2, 0x8009, 0x200}, &(0x7f0000000500)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=0x8}}, 0x10) close(r4) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x8953, &(0x7f0000000040)=0x2) [ 305.470455][ T8671] device veth1_macvtap entered promiscuous mode 17:45:58 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffe3dc, 0x6}, 0x62, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x2, 0x1, 0x2, 0x6, 0x0, 0xffffffff, 0x44500, 0xb, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x6, 0x4, @perf_config_ext={0x4, 0x8}, 0x1006, 0x0, 0x1000, 0x7, 0x3f6, 0xa, 0x80}, 0x0, 0x5, 0xffffffffffffffff, 0x1) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='net_prio.prioidx\x00', 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="2d63787520f2981aef982b70691964003d2fadc6eb51aeb20ab2ec905f516abf67de69b1b3ac915be6047048bbfaa2a4329cbe7031da4bf37640fcf9d54fb52164167f7136b1d31ec330d62823f21d000000003017b8c128e74b7943015263ae4b511e70e84f7c5f73c9c4ea3426979d38b0ce7751cde018e70e0e066e363ff84394af8799539e1d8cc25d4477506cc56ce1da7d38d6b8bc63a3d7edeb438cf1c64894f33cba6b24087f65dad26074b43e5416384eb4fecacb44ebfe6cbf06908814d8596ad40348c5f0b3900e2b244708b2be620d2b069aaee3060a623bab7d63a2b30fbb2c36674389c4c60fa5220e5100"/255], 0x17) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, 0xffffffffffffffff) sendmsg$netlink(r3, 0x0, 0x20004000) sendmsg$NFNL_MSG_COMPAT_GET(r3, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="28000000000bcc204cd6b16b537da1010200000000000000000000000708000340000000000900017a295c2c5b0000000014bffc8f309cfb350d208126c3161ea6f8383918fcbd01711389ed1733625b405df8c6cee376fcf149d3dde15b21e8acf952aa4e591b518277"], 0x28}}, 0x40) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000000)={0xa, 0x4}, 0xc) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x3, 0x4, 0x6, 0x6, 0x0, 0x0, 0x91800, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x312b, 0x24cbbc399fbc85ab, @perf_config_ext={0xca9a, 0x20}, 0x6040, 0x4, 0x4, 0x7, 0x4, 0x96, 0x5}, 0x0, 0xb, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8042f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x3d8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={0xffffffffffffffff, 0xc0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x4, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x1, 0xfffffffd}, 0x0, 0x0, &(0x7f00000004c0)={0x3, 0x2, 0x8009, 0x200}, &(0x7f0000000500)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=0x8}}, 0x10) close(r4) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x8953, &(0x7f0000000040)=0x2) [ 306.069435][ T9899] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 306.158953][ T9899] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 306.211357][ T9899] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 306.252025][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 306.275959][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 306.306721][ T9894] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 306.325072][ T9901] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 306.349236][ T9901] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 306.383454][ T9901] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:45:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_NET_NS_PID={0x8}]}, 0x34}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000300)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7654}]}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000440)='highspeed\x00', 0xa) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) [ 306.545561][ T9918] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 306.573126][ T8671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 17:45:59 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) [ 306.597061][ T8671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.619130][ T8671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 306.679283][ T8671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.714264][ T8671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 306.742481][ T8671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.763551][ T8671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 306.782510][ T8671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.810891][ T8671] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 306.833287][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 306.853140][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 306.887823][ T8671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 306.899790][ T8671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.941916][ T8671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 306.971040][ T8671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.995859][ T8671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 307.019545][ T8671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.030098][ T8671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 307.060370][ T8671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.082975][ T8671] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 307.090797][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 307.102912][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 307.129313][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 307.139440][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 307.153289][ T8481] device veth0_macvtap entered promiscuous mode [ 307.166178][ T8671] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.185652][ T8671] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.220849][ T8671] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.238935][ T8671] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.270757][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 307.298059][ T8481] device veth1_macvtap entered promiscuous mode [ 307.382605][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 307.419854][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.430968][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 307.454884][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.470794][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 307.490748][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.500785][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 307.526567][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.545457][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 307.560521][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.579102][ T8481] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 307.631846][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 307.640668][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 307.678489][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 307.689836][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.700924][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 307.712847][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.723105][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 307.735393][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.745319][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 307.758834][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.768805][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 307.781293][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.796045][ T8481] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 307.821144][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 307.831033][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 307.846028][ T8481] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.856059][ T8481] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.867799][ T8481] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.876957][ T8481] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.921140][ T1458] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 307.959000][ T1458] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 307.975036][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 308.001831][ T1458] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 308.010033][ T1458] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 308.076224][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 308.111861][ T1458] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 308.119850][ T1458] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 308.158636][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 308.213723][ T1458] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 308.228489][ T1458] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 308.245723][ T9605] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 17:46:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x14, 0x0, 0x180}, 0x70) 17:46:00 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x58248}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x400, &(0x7f0000000580)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[], [{@obj_user={'obj_user', 0x3d, 'cpu*\xe8lw'}}, {@fowner_eq={'fowner'}}, {@fowner_lt={'fowner<', 0xee01}}, {@subj_user={'subj_user'}}, {@subj_role={'subj_role', 0x3d, 'ip6gre\x00'}}]}}) r2 = socket(0x10, 0x803, 0x0) syz_mount_image$nilfs2(&(0x7f0000000080)='nilfs2\x00', &(0x7f0000000280)='./file0\x00', 0x100, 0x2, &(0x7f0000000640)=[{&(0x7f0000000440)="0d26a95a26f75003b69880711e882aaec40a66ab99a3171c3a004625382d54ea0074c2b9461135ca9b444f93fcb8dc25e7fb11527a57dd47aabaacd7f12e48051bd70cc4b4cf51fe8a51478c605a633abe095bc8204a5c8f4d1a34f32485fb44f974e40acace49d908d9f0c4265fd91593b4a8725278d3a7e200b4b7f87738defa86ffae8db92e2291c11d075b98c1753af650d6b92d69be1062c9e4d756f3184c8a", 0xa2, 0xfff}, {&(0x7f00000002c0)="1e5466cfef00c04c73be582b1403c99473f8f51965af49effe8dfccb53aef1c0f0fe05f67e292770951fa17311057caabaf71cac8bb59d426700fa9fe3ff07ccf5b80b28", 0x44, 0x8}], 0x2800000, &(0x7f0000000680)={[{@order_strict='order=strict'}, {@norecovery='norecovery'}, {@order_strict='order=strict'}], [{@fsuuid={'fsuuid', 0x3d, {[0x37, 0x65, 0x32, 0x35, 0x66, 0x63, 0x34, 0x35], 0x2d, [0x32, 0x66, 0x66, 0x37], 0x2d, [0x36, 0x35, 0x55, 0x35], 0x2d, [0x39, 0x62, 0x63, 0x35], 0x2d, [0x66, 0x61, 0x62, 0x33, 0x33, 0x66, 0x39, 0x33]}}}, {@measure='measure'}, {@seclabel='seclabel'}, {@obj_user={'obj_user', 0x3d, 'rfdno'}}]}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x100}, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000700)='/dev/fuse\x00', 0x2, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r3, 0xf50f, 0x0) getsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f00000000c0)={@broadcast, @broadcast}, &(0x7f0000000180)=0x8) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x5c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x800}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @mcast1}, @IFLA_GRE_IFLAGS={0x6}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 17:46:00 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffe3dc, 0x6}, 0x62, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x2, 0x1, 0x2, 0x6, 0x0, 0xffffffff, 0x44500, 0xb, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x6, 0x4, @perf_config_ext={0x4, 0x8}, 0x1006, 0x0, 0x1000, 0x7, 0x3f6, 0xa, 0x80}, 0x0, 0x5, 0xffffffffffffffff, 0x1) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='net_prio.prioidx\x00', 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="2d63787520f2981aef982b70691964003d2fadc6eb51aeb20ab2ec905f516abf67de69b1b3ac915be6047048bbfaa2a4329cbe7031da4bf37640fcf9d54fb52164167f7136b1d31ec330d62823f21d000000003017b8c128e74b7943015263ae4b511e70e84f7c5f73c9c4ea3426979d38b0ce7751cde018e70e0e066e363ff84394af8799539e1d8cc25d4477506cc56ce1da7d38d6b8bc63a3d7edeb438cf1c64894f33cba6b24087f65dad26074b43e5416384eb4fecacb44ebfe6cbf06908814d8596ad40348c5f0b3900e2b244708b2be620d2b069aaee3060a623bab7d63a2b30fbb2c36674389c4c60fa5220e5100"/255], 0x17) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, 0xffffffffffffffff) sendmsg$netlink(r3, 0x0, 0x20004000) sendmsg$NFNL_MSG_COMPAT_GET(r3, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="28000000000bcc204cd6b16b537da1010200000000000000000000000708000340000000000900017a295c2c5b0000000014bffc8f309cfb350d208126c3161ea6f8383918fcbd01711389ed1733625b405df8c6cee376fcf149d3dde15b21e8acf952aa4e591b518277"], 0x28}}, 0x40) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000000)={0xa, 0x4}, 0xc) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x3, 0x4, 0x6, 0x6, 0x0, 0x0, 0x91800, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x312b, 0x24cbbc399fbc85ab, @perf_config_ext={0xca9a, 0x20}, 0x6040, 0x4, 0x4, 0x7, 0x4, 0x96, 0x5}, 0x0, 0xb, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8042f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x3d8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={0xffffffffffffffff, 0xc0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x4, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x1, 0xfffffffd}, 0x0, 0x0, &(0x7f00000004c0)={0x3, 0x2, 0x8009, 0x200}, &(0x7f0000000500)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=0x8}}, 0x10) close(r4) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x8953, &(0x7f0000000040)=0x2) 17:46:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_NET_NS_PID={0x8}]}, 0x34}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000300)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7654}]}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000440)='highspeed\x00', 0xa) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 17:46:00 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x40000000000000a1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300), 0xa1) 17:46:00 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="24000000190007041dfffd946f6105000a0000e8fe0208010001080008000600fe7f0000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 308.429628][ T9985] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 308.458694][ T9988] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 17:46:01 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffe3dc, 0x6}, 0x62, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x2, 0x1, 0x2, 0x6, 0x0, 0xffffffff, 0x44500, 0xb, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x6, 0x4, @perf_config_ext={0x4, 0x8}, 0x1006, 0x0, 0x1000, 0x7, 0x3f6, 0xa, 0x80}, 0x0, 0x5, 0xffffffffffffffff, 0x1) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='net_prio.prioidx\x00', 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="2d63787520f2981aef982b70691964003d2fadc6eb51aeb20ab2ec905f516abf67de69b1b3ac915be6047048bbfaa2a4329cbe7031da4bf37640fcf9d54fb52164167f7136b1d31ec330d62823f21d000000003017b8c128e74b7943015263ae4b511e70e84f7c5f73c9c4ea3426979d38b0ce7751cde018e70e0e066e363ff84394af8799539e1d8cc25d4477506cc56ce1da7d38d6b8bc63a3d7edeb438cf1c64894f33cba6b24087f65dad26074b43e5416384eb4fecacb44ebfe6cbf06908814d8596ad40348c5f0b3900e2b244708b2be620d2b069aaee3060a623bab7d63a2b30fbb2c36674389c4c60fa5220e5100"/255], 0x17) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, 0xffffffffffffffff) sendmsg$netlink(r3, 0x0, 0x20004000) sendmsg$NFNL_MSG_COMPAT_GET(r3, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="28000000000bcc204cd6b16b537da1010200000000000000000000000708000340000000000900017a295c2c5b0000000014bffc8f309cfb350d208126c3161ea6f8383918fcbd01711389ed1733625b405df8c6cee376fcf149d3dde15b21e8acf952aa4e591b518277"], 0x28}}, 0x40) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000000)={0xa, 0x4}, 0xc) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x3, 0x4, 0x6, 0x6, 0x0, 0x0, 0x91800, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x312b, 0x24cbbc399fbc85ab, @perf_config_ext={0xca9a, 0x20}, 0x6040, 0x4, 0x4, 0x7, 0x4, 0x96, 0x5}, 0x0, 0xb, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8042f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x3d8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={0xffffffffffffffff, 0xc0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x4, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x1, 0xfffffffd}, 0x0, 0x0, &(0x7f00000004c0)={0x3, 0x2, 0x8009, 0x200}, &(0x7f0000000500)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=0x8}}, 0x10) close(r4) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x8953, &(0x7f0000000040)=0x2) [ 308.617541][ T9989] 9pnet: Insufficient options for proto=fd [ 308.640983][T10006] loop2: detected capacity change from 15 to 0 17:46:01 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x80045519, 0x0) [ 308.678271][T10006] NILFS (loop2): couldn't find nilfs on the device 17:46:01 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001700)={0xffffffffffffffff}) ioctl$VHOST_SET_FEATURES(r0, 0x5411, &(0x7f0000000000)) 17:46:01 executing program 3: setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) chdir(&(0x7f00000001c0)='./bus\x00') r0 = socket(0x10, 0x803, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000640)=ANY=[@ANYBLOB], &(0x7f0000000180)=0xd6) r1 = open(&(0x7f0000000340)='./file1\x00', 0x200c2, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x44) sendfile(r1, r1, &(0x7f00000000c0), 0xa198) [ 309.276859][T10006] 9pnet: Insufficient options for proto=fd [ 309.316038][T10006] loop2: detected capacity change from 15 to 0 17:46:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_NET_NS_PID={0x8}]}, 0x34}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000300)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7654}]}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000440)='highspeed\x00', 0xa) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) [ 309.363582][T10006] NILFS (loop2): couldn't find nilfs on the device [ 309.502162][T10024] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 17:46:02 executing program 4: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) close(0x3) [ 309.611345][T10030] overlayfs: failed to resolve './file0': -2 17:46:02 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) setresgid(0x0, 0xee01, 0xee00) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000440)=[{0x0}], 0x1) 17:46:02 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x58248}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x400, &(0x7f0000000580)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[], [{@obj_user={'obj_user', 0x3d, 'cpu*\xe8lw'}}, {@fowner_eq={'fowner'}}, {@fowner_lt={'fowner<', 0xee01}}, {@subj_user={'subj_user'}}, {@subj_role={'subj_role', 0x3d, 'ip6gre\x00'}}]}}) r2 = socket(0x10, 0x803, 0x0) syz_mount_image$nilfs2(&(0x7f0000000080)='nilfs2\x00', &(0x7f0000000280)='./file0\x00', 0x100, 0x2, &(0x7f0000000640)=[{&(0x7f0000000440)="0d26a95a26f75003b69880711e882aaec40a66ab99a3171c3a004625382d54ea0074c2b9461135ca9b444f93fcb8dc25e7fb11527a57dd47aabaacd7f12e48051bd70cc4b4cf51fe8a51478c605a633abe095bc8204a5c8f4d1a34f32485fb44f974e40acace49d908d9f0c4265fd91593b4a8725278d3a7e200b4b7f87738defa86ffae8db92e2291c11d075b98c1753af650d6b92d69be1062c9e4d756f3184c8a", 0xa2, 0xfff}, {&(0x7f00000002c0)="1e5466cfef00c04c73be582b1403c99473f8f51965af49effe8dfccb53aef1c0f0fe05f67e292770951fa17311057caabaf71cac8bb59d426700fa9fe3ff07ccf5b80b28", 0x44, 0x8}], 0x2800000, &(0x7f0000000680)={[{@order_strict='order=strict'}, {@norecovery='norecovery'}, {@order_strict='order=strict'}], [{@fsuuid={'fsuuid', 0x3d, {[0x37, 0x65, 0x32, 0x35, 0x66, 0x63, 0x34, 0x35], 0x2d, [0x32, 0x66, 0x66, 0x37], 0x2d, [0x36, 0x35, 0x55, 0x35], 0x2d, [0x39, 0x62, 0x63, 0x35], 0x2d, [0x66, 0x61, 0x62, 0x33, 0x33, 0x66, 0x39, 0x33]}}}, {@measure='measure'}, {@seclabel='seclabel'}, {@obj_user={'obj_user', 0x3d, 'rfdno'}}]}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x100}, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000700)='/dev/fuse\x00', 0x2, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r3, 0xf50f, 0x0) getsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f00000000c0)={@broadcast, @broadcast}, &(0x7f0000000180)=0x8) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x5c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x800}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @mcast1}, @IFLA_GRE_IFLAGS={0x6}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 17:46:02 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="24000000190007041dfffd946f6105000a0000e8fe0208010001080008000600fe7f0000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 309.717802][T10044] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 309.727326][T10030] overlayfs: './file1' not a directory 17:46:02 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x58248}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x400, &(0x7f0000000580)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[], [{@obj_user={'obj_user', 0x3d, 'cpu*\xe8lw'}}, {@fowner_eq={'fowner'}}, {@fowner_lt={'fowner<', 0xee01}}, {@subj_user={'subj_user'}}, {@subj_role={'subj_role', 0x3d, 'ip6gre\x00'}}]}}) r2 = socket(0x10, 0x803, 0x0) syz_mount_image$nilfs2(&(0x7f0000000080)='nilfs2\x00', &(0x7f0000000280)='./file0\x00', 0x100, 0x2, &(0x7f0000000640)=[{&(0x7f0000000440)="0d26a95a26f75003b69880711e882aaec40a66ab99a3171c3a004625382d54ea0074c2b9461135ca9b444f93fcb8dc25e7fb11527a57dd47aabaacd7f12e48051bd70cc4b4cf51fe8a51478c605a633abe095bc8204a5c8f4d1a34f32485fb44f974e40acace49d908d9f0c4265fd91593b4a8725278d3a7e200b4b7f87738defa86ffae8db92e2291c11d075b98c1753af650d6b92d69be1062c9e4d756f3184c8a", 0xa2, 0xfff}, {&(0x7f00000002c0)="1e5466cfef00c04c73be582b1403c99473f8f51965af49effe8dfccb53aef1c0f0fe05f67e292770951fa17311057caabaf71cac8bb59d426700fa9fe3ff07ccf5b80b28", 0x44, 0x8}], 0x2800000, &(0x7f0000000680)={[{@order_strict='order=strict'}, {@norecovery='norecovery'}, {@order_strict='order=strict'}], [{@fsuuid={'fsuuid', 0x3d, {[0x37, 0x65, 0x32, 0x35, 0x66, 0x63, 0x34, 0x35], 0x2d, [0x32, 0x66, 0x66, 0x37], 0x2d, [0x36, 0x35, 0x55, 0x35], 0x2d, [0x39, 0x62, 0x63, 0x35], 0x2d, [0x66, 0x61, 0x62, 0x33, 0x33, 0x66, 0x39, 0x33]}}}, {@measure='measure'}, {@seclabel='seclabel'}, {@obj_user={'obj_user', 0x3d, 'rfdno'}}]}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x100}, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000700)='/dev/fuse\x00', 0x2, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r3, 0xf50f, 0x0) getsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f00000000c0)={@broadcast, @broadcast}, &(0x7f0000000180)=0x8) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x5c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x800}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @mcast1}, @IFLA_GRE_IFLAGS={0x6}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 17:46:02 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x58248}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x400, &(0x7f0000000580)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[], [{@obj_user={'obj_user', 0x3d, 'cpu*\xe8lw'}}, {@fowner_eq={'fowner'}}, {@fowner_lt={'fowner<', 0xee01}}, {@subj_user={'subj_user'}}, {@subj_role={'subj_role', 0x3d, 'ip6gre\x00'}}]}}) r2 = socket(0x10, 0x803, 0x0) syz_mount_image$nilfs2(&(0x7f0000000080)='nilfs2\x00', &(0x7f0000000280)='./file0\x00', 0x100, 0x2, &(0x7f0000000640)=[{&(0x7f0000000440)="0d26a95a26f75003b69880711e882aaec40a66ab99a3171c3a004625382d54ea0074c2b9461135ca9b444f93fcb8dc25e7fb11527a57dd47aabaacd7f12e48051bd70cc4b4cf51fe8a51478c605a633abe095bc8204a5c8f4d1a34f32485fb44f974e40acace49d908d9f0c4265fd91593b4a8725278d3a7e200b4b7f87738defa86ffae8db92e2291c11d075b98c1753af650d6b92d69be1062c9e4d756f3184c8a", 0xa2, 0xfff}, {&(0x7f00000002c0)="1e5466cfef00c04c73be582b1403c99473f8f51965af49effe8dfccb53aef1c0f0fe05f67e292770951fa17311057caabaf71cac8bb59d426700fa9fe3ff07ccf5b80b28", 0x44, 0x8}], 0x2800000, &(0x7f0000000680)={[{@order_strict='order=strict'}, {@norecovery='norecovery'}, {@order_strict='order=strict'}], [{@fsuuid={'fsuuid', 0x3d, {[0x37, 0x65, 0x32, 0x35, 0x66, 0x63, 0x34, 0x35], 0x2d, [0x32, 0x66, 0x66, 0x37], 0x2d, [0x36, 0x35, 0x55, 0x35], 0x2d, [0x39, 0x62, 0x63, 0x35], 0x2d, [0x66, 0x61, 0x62, 0x33, 0x33, 0x66, 0x39, 0x33]}}}, {@measure='measure'}, {@seclabel='seclabel'}, {@obj_user={'obj_user', 0x3d, 'rfdno'}}]}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x100}, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000700)='/dev/fuse\x00', 0x2, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r3, 0xf50f, 0x0) getsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f00000000c0)={@broadcast, @broadcast}, &(0x7f0000000180)=0x8) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x5c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x800}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @mcast1}, @IFLA_GRE_IFLAGS={0x6}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 17:46:02 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0xfffffffd}, 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r1, 0x5424, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000440)=0x1ff, 0x4) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) [ 309.975271][T10058] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 310.114258][T10062] 9pnet: Insufficient options for proto=fd [ 310.144594][T10060] 9pnet: Insufficient options for proto=fd [ 310.156614][T10064] loop3: detected capacity change from 15 to 0 17:46:02 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="24000000190007041dfffd946f6105000a0000e8fe0208010001080008000600fe7f0000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 310.156641][T10061] 9pnet: Insufficient options for proto=fd [ 310.223231][T10065] loop4: detected capacity change from 15 to 0 [ 310.378371][T10063] loop2: detected capacity change from 15 to 0 [ 310.389318][T10064] NILFS (loop3): couldn't find nilfs on the device [ 310.404044][T10063] NILFS (loop2): couldn't find nilfs on the device [ 310.411621][T10065] NILFS (loop4): couldn't find nilfs on the device 17:46:03 executing program 0: setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000001c0)=0x14) r0 = open(0x0, 0x141042, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x641, 0x0) ioctl$CHAR_RAW_RAGET(r1, 0x1263, &(0x7f00000000c0)) ftruncate(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1f7}], 0x0, &(0x7f0000000040)) [ 310.897498][T10061] bond0: (slave ip6gre1): ether type (823) is different from other slaves (1), can not enslave it [ 311.051757][T10088] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 311.101542][T10098] loop0: detected capacity change from 8 to 0 17:46:03 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x58248}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x400, &(0x7f0000000580)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[], [{@obj_user={'obj_user', 0x3d, 'cpu*\xe8lw'}}, {@fowner_eq={'fowner'}}, {@fowner_lt={'fowner<', 0xee01}}, {@subj_user={'subj_user'}}, {@subj_role={'subj_role', 0x3d, 'ip6gre\x00'}}]}}) r2 = socket(0x10, 0x803, 0x0) syz_mount_image$nilfs2(&(0x7f0000000080)='nilfs2\x00', &(0x7f0000000280)='./file0\x00', 0x100, 0x2, &(0x7f0000000640)=[{&(0x7f0000000440)="0d26a95a26f75003b69880711e882aaec40a66ab99a3171c3a004625382d54ea0074c2b9461135ca9b444f93fcb8dc25e7fb11527a57dd47aabaacd7f12e48051bd70cc4b4cf51fe8a51478c605a633abe095bc8204a5c8f4d1a34f32485fb44f974e40acace49d908d9f0c4265fd91593b4a8725278d3a7e200b4b7f87738defa86ffae8db92e2291c11d075b98c1753af650d6b92d69be1062c9e4d756f3184c8a", 0xa2, 0xfff}, {&(0x7f00000002c0)="1e5466cfef00c04c73be582b1403c99473f8f51965af49effe8dfccb53aef1c0f0fe05f67e292770951fa17311057caabaf71cac8bb59d426700fa9fe3ff07ccf5b80b28", 0x44, 0x8}], 0x2800000, &(0x7f0000000680)={[{@order_strict='order=strict'}, {@norecovery='norecovery'}, {@order_strict='order=strict'}], [{@fsuuid={'fsuuid', 0x3d, {[0x37, 0x65, 0x32, 0x35, 0x66, 0x63, 0x34, 0x35], 0x2d, [0x32, 0x66, 0x66, 0x37], 0x2d, [0x36, 0x35, 0x55, 0x35], 0x2d, [0x39, 0x62, 0x63, 0x35], 0x2d, [0x66, 0x61, 0x62, 0x33, 0x33, 0x66, 0x39, 0x33]}}}, {@measure='measure'}, {@seclabel='seclabel'}, {@obj_user={'obj_user', 0x3d, 'rfdno'}}]}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x100}, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000700)='/dev/fuse\x00', 0x2, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r3, 0xf50f, 0x0) getsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f00000000c0)={@broadcast, @broadcast}, &(0x7f0000000180)=0x8) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x5c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x800}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @mcast1}, @IFLA_GRE_IFLAGS={0x6}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 17:46:03 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x58248}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x400, &(0x7f0000000580)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[], [{@obj_user={'obj_user', 0x3d, 'cpu*\xe8lw'}}, {@fowner_eq={'fowner'}}, {@fowner_lt={'fowner<', 0xee01}}, {@subj_user={'subj_user'}}, {@subj_role={'subj_role', 0x3d, 'ip6gre\x00'}}]}}) r2 = socket(0x10, 0x803, 0x0) syz_mount_image$nilfs2(&(0x7f0000000080)='nilfs2\x00', &(0x7f0000000280)='./file0\x00', 0x100, 0x2, &(0x7f0000000640)=[{&(0x7f0000000440)="0d26a95a26f75003b69880711e882aaec40a66ab99a3171c3a004625382d54ea0074c2b9461135ca9b444f93fcb8dc25e7fb11527a57dd47aabaacd7f12e48051bd70cc4b4cf51fe8a51478c605a633abe095bc8204a5c8f4d1a34f32485fb44f974e40acace49d908d9f0c4265fd91593b4a8725278d3a7e200b4b7f87738defa86ffae8db92e2291c11d075b98c1753af650d6b92d69be1062c9e4d756f3184c8a", 0xa2, 0xfff}, {&(0x7f00000002c0)="1e5466cfef00c04c73be582b1403c99473f8f51965af49effe8dfccb53aef1c0f0fe05f67e292770951fa17311057caabaf71cac8bb59d426700fa9fe3ff07ccf5b80b28", 0x44, 0x8}], 0x2800000, &(0x7f0000000680)={[{@order_strict='order=strict'}, {@norecovery='norecovery'}, {@order_strict='order=strict'}], [{@fsuuid={'fsuuid', 0x3d, {[0x37, 0x65, 0x32, 0x35, 0x66, 0x63, 0x34, 0x35], 0x2d, [0x32, 0x66, 0x66, 0x37], 0x2d, [0x36, 0x35, 0x55, 0x35], 0x2d, [0x39, 0x62, 0x63, 0x35], 0x2d, [0x66, 0x61, 0x62, 0x33, 0x33, 0x66, 0x39, 0x33]}}}, {@measure='measure'}, {@seclabel='seclabel'}, {@obj_user={'obj_user', 0x3d, 'rfdno'}}]}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x100}, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000700)='/dev/fuse\x00', 0x2, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r3, 0xf50f, 0x0) getsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f00000000c0)={@broadcast, @broadcast}, &(0x7f0000000180)=0x8) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x5c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x800}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @mcast1}, @IFLA_GRE_IFLAGS={0x6}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 17:46:03 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x58248}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x400, &(0x7f0000000580)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[], [{@obj_user={'obj_user', 0x3d, 'cpu*\xe8lw'}}, {@fowner_eq={'fowner'}}, {@fowner_lt={'fowner<', 0xee01}}, {@subj_user={'subj_user'}}, {@subj_role={'subj_role', 0x3d, 'ip6gre\x00'}}]}}) r2 = socket(0x10, 0x803, 0x0) syz_mount_image$nilfs2(&(0x7f0000000080)='nilfs2\x00', &(0x7f0000000280)='./file0\x00', 0x100, 0x2, &(0x7f0000000640)=[{&(0x7f0000000440)="0d26a95a26f75003b69880711e882aaec40a66ab99a3171c3a004625382d54ea0074c2b9461135ca9b444f93fcb8dc25e7fb11527a57dd47aabaacd7f12e48051bd70cc4b4cf51fe8a51478c605a633abe095bc8204a5c8f4d1a34f32485fb44f974e40acace49d908d9f0c4265fd91593b4a8725278d3a7e200b4b7f87738defa86ffae8db92e2291c11d075b98c1753af650d6b92d69be1062c9e4d756f3184c8a", 0xa2, 0xfff}, {&(0x7f00000002c0)="1e5466cfef00c04c73be582b1403c99473f8f51965af49effe8dfccb53aef1c0f0fe05f67e292770951fa17311057caabaf71cac8bb59d426700fa9fe3ff07ccf5b80b28", 0x44, 0x8}], 0x2800000, &(0x7f0000000680)={[{@order_strict='order=strict'}, {@norecovery='norecovery'}, {@order_strict='order=strict'}], [{@fsuuid={'fsuuid', 0x3d, {[0x37, 0x65, 0x32, 0x35, 0x66, 0x63, 0x34, 0x35], 0x2d, [0x32, 0x66, 0x66, 0x37], 0x2d, [0x36, 0x35, 0x55, 0x35], 0x2d, [0x39, 0x62, 0x63, 0x35], 0x2d, [0x66, 0x61, 0x62, 0x33, 0x33, 0x66, 0x39, 0x33]}}}, {@measure='measure'}, {@seclabel='seclabel'}, {@obj_user={'obj_user', 0x3d, 'rfdno'}}]}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x100}, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000700)='/dev/fuse\x00', 0x2, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r3, 0xf50f, 0x0) getsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f00000000c0)={@broadcast, @broadcast}, &(0x7f0000000180)=0x8) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x5c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x800}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @mcast1}, @IFLA_GRE_IFLAGS={0x6}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 17:46:03 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0xfffffffd}, 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r1, 0x5424, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000440)=0x1ff, 0x4) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) 17:46:03 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="24000000190007041dfffd946f6105000a0000e8fe0208010001080008000600fe7f0000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 311.533977][T10115] 9pnet: Insufficient options for proto=fd [ 311.554082][T10121] loop4: detected capacity change from 15 to 0 [ 311.574744][T10121] NILFS (loop4): couldn't find nilfs on the device 17:46:04 executing program 0: setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000001c0)=0x14) r0 = open(0x0, 0x141042, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x641, 0x0) ioctl$CHAR_RAW_RAGET(r1, 0x1263, &(0x7f00000000c0)) ftruncate(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1f7}], 0x0, &(0x7f0000000040)) [ 311.598766][T10123] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 311.714307][T10119] 9pnet: Insufficient options for proto=fd [ 311.729563][T10118] 9pnet: Insufficient options for proto=fd [ 311.751472][T10126] loop2: detected capacity change from 15 to 0 17:46:04 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r1, @ANYBLOB="000000000002000024001280110001006255696467655f736c617665000000000c0005800500190002"], 0x44}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x0) [ 311.845474][T10127] loop3: detected capacity change from 15 to 0 [ 311.908067][T10126] NILFS (loop2): couldn't find nilfs on the device [ 311.929868][T10127] NILFS (loop3): couldn't find nilfs on the device [ 312.057979][T10141] loop0: detected capacity change from 8 to 0 17:46:04 executing program 0: setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000001c0)=0x14) r0 = open(0x0, 0x141042, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x641, 0x0) ioctl$CHAR_RAW_RAGET(r1, 0x1263, &(0x7f00000000c0)) ftruncate(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000000000001000c00d00002000400000026010000000000000602000000000000b501000000000000ee0100000000000099000000000000003e010000000000008501000000000000a30100000000000078da2baeacca4eccc9492d2aa61d030085492b1f78da2baeacca4eccc9492d2a1e658c324619a30c1803005565c4a273797a6b616c6c657273a30078da636278cbc8c0c0c83051363d1ec8604800e2ff4000a41852805804889990d43003f925486aa4581818a4813433c37fb81aa01003c82c3520d62fc92dd02faeacd2cdcc4d4c4f4d4fcd3331b434373733b634d24fcbcc493580908c48363031400088d604627620e644926705f2fba16ab81850012392cba0f28cc87ad9806233a1721acaa87a9990f4229b0131f700dc0c76a818282442807ee400d2008b6a3509450078da63648000662056016226061686b4cc9c54030f0646a0208463c80255c508a5991838c0127ac9f939296d40614698b6654006cc0cc3470cac708e1132c71800421f11fb1c0078da636080803628ad02a53da0f43228fd084aab3142680046df02a2850100000000000008805cf90100535f0100ab010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200000024000000bd0100000000000001", 0x1f7}], 0x0, &(0x7f0000000040)) 17:46:04 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@func={0x61, 0x0, 0x1, 0xa}]}, &(0x7f0000000080)='syzkaller\x00', 0x6, 0xe4, &(0x7f00000000c0)=""/228, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:46:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0xfffffffd}, 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r1, 0x5424, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000440)=0x1ff, 0x4) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) 17:46:04 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x58248}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x400, &(0x7f0000000580)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[], [{@obj_user={'obj_user', 0x3d, 'cpu*\xe8lw'}}, {@fowner_eq={'fowner'}}, {@fowner_lt={'fowner<', 0xee01}}, {@subj_user={'subj_user'}}, {@subj_role={'subj_role', 0x3d, 'ip6gre\x00'}}]}}) r2 = socket(0x10, 0x803, 0x0) syz_mount_image$nilfs2(&(0x7f0000000080)='nilfs2\x00', &(0x7f0000000280)='./file0\x00', 0x100, 0x2, &(0x7f0000000640)=[{&(0x7f0000000440)="0d26a95a26f75003b69880711e882aaec40a66ab99a3171c3a004625382d54ea0074c2b9461135ca9b444f93fcb8dc25e7fb11527a57dd47aabaacd7f12e48051bd70cc4b4cf51fe8a51478c605a633abe095bc8204a5c8f4d1a34f32485fb44f974e40acace49d908d9f0c4265fd91593b4a8725278d3a7e200b4b7f87738defa86ffae8db92e2291c11d075b98c1753af650d6b92d69be1062c9e4d756f3184c8a", 0xa2, 0xfff}, {&(0x7f00000002c0)="1e5466cfef00c04c73be582b1403c99473f8f51965af49effe8dfccb53aef1c0f0fe05f67e292770951fa17311057caabaf71cac8bb59d426700fa9fe3ff07ccf5b80b28", 0x44, 0x8}], 0x2800000, &(0x7f0000000680)={[{@order_strict='order=strict'}, {@norecovery='norecovery'}, {@order_strict='order=strict'}], [{@fsuuid={'fsuuid', 0x3d, {[0x37, 0x65, 0x32, 0x35, 0x66, 0x63, 0x34, 0x35], 0x2d, [0x32, 0x66, 0x66, 0x37], 0x2d, [0x36, 0x35, 0x55, 0x35], 0x2d, [0x39, 0x62, 0x63, 0x35], 0x2d, [0x66, 0x61, 0x62, 0x33, 0x33, 0x66, 0x39, 0x33]}}}, {@measure='measure'}, {@seclabel='seclabel'}, {@obj_user={'obj_user', 0x3d, 'rfdno'}}]}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x100}, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000700)='/dev/fuse\x00', 0x2, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r3, 0xf50f, 0x0) getsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f00000000c0)={@broadcast, @broadcast}, &(0x7f0000000180)=0x8) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x5c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x800}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @mcast1}, @IFLA_GRE_IFLAGS={0x6}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 17:46:04 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x58248}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x400, &(0x7f0000000580)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[], [{@obj_user={'obj_user', 0x3d, 'cpu*\xe8lw'}}, {@fowner_eq={'fowner'}}, {@fowner_lt={'fowner<', 0xee01}}, {@subj_user={'subj_user'}}, {@subj_role={'subj_role', 0x3d, 'ip6gre\x00'}}]}}) r2 = socket(0x10, 0x803, 0x0) syz_mount_image$nilfs2(&(0x7f0000000080)='nilfs2\x00', &(0x7f0000000280)='./file0\x00', 0x100, 0x2, &(0x7f0000000640)=[{&(0x7f0000000440)="0d26a95a26f75003b69880711e882aaec40a66ab99a3171c3a004625382d54ea0074c2b9461135ca9b444f93fcb8dc25e7fb11527a57dd47aabaacd7f12e48051bd70cc4b4cf51fe8a51478c605a633abe095bc8204a5c8f4d1a34f32485fb44f974e40acace49d908d9f0c4265fd91593b4a8725278d3a7e200b4b7f87738defa86ffae8db92e2291c11d075b98c1753af650d6b92d69be1062c9e4d756f3184c8a", 0xa2, 0xfff}, {&(0x7f00000002c0)="1e5466cfef00c04c73be582b1403c99473f8f51965af49effe8dfccb53aef1c0f0fe05f67e292770951fa17311057caabaf71cac8bb59d426700fa9fe3ff07ccf5b80b28", 0x44, 0x8}], 0x2800000, &(0x7f0000000680)={[{@order_strict='order=strict'}, {@norecovery='norecovery'}, {@order_strict='order=strict'}], [{@fsuuid={'fsuuid', 0x3d, {[0x37, 0x65, 0x32, 0x35, 0x66, 0x63, 0x34, 0x35], 0x2d, [0x32, 0x66, 0x66, 0x37], 0x2d, [0x36, 0x35, 0x55, 0x35], 0x2d, [0x39, 0x62, 0x63, 0x35], 0x2d, [0x66, 0x61, 0x62, 0x33, 0x33, 0x66, 0x39, 0x33]}}}, {@measure='measure'}, {@seclabel='seclabel'}, {@obj_user={'obj_user', 0x3d, 'rfdno'}}]}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x100}, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000700)='/dev/fuse\x00', 0x2, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r3, 0xf50f, 0x0) getsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f00000000c0)={@broadcast, @broadcast}, &(0x7f0000000180)=0x8) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x5c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x800}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @mcast1}, @IFLA_GRE_IFLAGS={0x6}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 17:46:05 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x58248}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x400, &(0x7f0000000580)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[], [{@obj_user={'obj_user', 0x3d, 'cpu*\xe8lw'}}, {@fowner_eq={'fowner'}}, {@fowner_lt={'fowner<', 0xee01}}, {@subj_user={'subj_user'}}, {@subj_role={'subj_role', 0x3d, 'ip6gre\x00'}}]}}) r2 = socket(0x10, 0x803, 0x0) syz_mount_image$nilfs2(&(0x7f0000000080)='nilfs2\x00', &(0x7f0000000280)='./file0\x00', 0x100, 0x2, &(0x7f0000000640)=[{&(0x7f0000000440)="0d26a95a26f75003b69880711e882aaec40a66ab99a3171c3a004625382d54ea0074c2b9461135ca9b444f93fcb8dc25e7fb11527a57dd47aabaacd7f12e48051bd70cc4b4cf51fe8a51478c605a633abe095bc8204a5c8f4d1a34f32485fb44f974e40acace49d908d9f0c4265fd91593b4a8725278d3a7e200b4b7f87738defa86ffae8db92e2291c11d075b98c1753af650d6b92d69be1062c9e4d756f3184c8a", 0xa2, 0xfff}, {&(0x7f00000002c0)="1e5466cfef00c04c73be582b1403c99473f8f51965af49effe8dfccb53aef1c0f0fe05f67e292770951fa17311057caabaf71cac8bb59d426700fa9fe3ff07ccf5b80b28", 0x44, 0x8}], 0x2800000, &(0x7f0000000680)={[{@order_strict='order=strict'}, {@norecovery='norecovery'}, {@order_strict='order=strict'}], [{@fsuuid={'fsuuid', 0x3d, {[0x37, 0x65, 0x32, 0x35, 0x66, 0x63, 0x34, 0x35], 0x2d, [0x32, 0x66, 0x66, 0x37], 0x2d, [0x36, 0x35, 0x55, 0x35], 0x2d, [0x39, 0x62, 0x63, 0x35], 0x2d, [0x66, 0x61, 0x62, 0x33, 0x33, 0x66, 0x39, 0x33]}}}, {@measure='measure'}, {@seclabel='seclabel'}, {@obj_user={'obj_user', 0x3d, 'rfdno'}}]}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x100}, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000700)='/dev/fuse\x00', 0x2, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r3, 0xf50f, 0x0) getsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f00000000c0)={@broadcast, @broadcast}, &(0x7f0000000180)=0x8) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x5c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x800}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @mcast1}, @IFLA_GRE_IFLAGS={0x6}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) [ 312.606384][T10165] loop0: detected capacity change from 8 to 0 [ 312.840764][T10174] 9pnet: Insufficient options for proto=fd 17:46:05 executing program 5: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, 0x0, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000002ec0), 0x29e, 0x1a, &(0x7f00000001c0)={0x77359400}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioprio_get$uid(0x3, r1) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) setregid(r3, 0x0) fchownat(r2, &(0x7f00000000c0)='./file0\x00', 0x0, r3, 0x1000) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000000c0)={{0x1, 0xffffffffffffffff, 0x0, r1, r3, 0x80}, 0x0, 0x0, 0xffff, 0x0, 0x1, 0x4, 0xffffffff, 0x7, 0x9, 0x0, r4}) r5 = openat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x100) fallocate(r5, 0x0, 0xfffffffffffffffa, 0x80000001) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) sched_setscheduler(0x0, 0x3, 0x0) [ 313.025132][T10174] loop2: detected capacity change from 15 to 0 [ 313.030938][T10179] 9pnet: Insufficient options for proto=fd [ 314.093486][T10181] 9pnet: Insufficient options for proto=fd [ 314.161998][T10182] loop3: detected capacity change from 15 to 0 [ 314.221689][T10190] loop4: detected capacity change from 15 to 0 [ 314.229817][T10182] NILFS (loop3): couldn't find nilfs on the device 17:46:06 executing program 0: setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000001c0)=0x14) r0 = open(0x0, 0x141042, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x641, 0x0) ioctl$CHAR_RAW_RAGET(r1, 0x1263, &(0x7f00000000c0)) ftruncate(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1f7}], 0x0, &(0x7f0000000040)) [ 314.341756][T10174] NILFS (loop2): couldn't find nilfs on the device [ 314.356851][T10190] NILFS (loop4): couldn't find nilfs on the device 17:46:07 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0xfffffffd}, 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r1, 0x5424, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000440)=0x1ff, 0x4) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) 17:46:07 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000400)={[{@usrjquota='usrjquota', 0x88}]}) 17:46:07 executing program 4: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, 0x0}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@sack_info={r2, 0x0, 0x6}, 0xc) 17:46:07 executing program 3: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000380)={0x90, 0x0, 0x3}, 0x90) vmsplice(r1, &(0x7f0000000400)=[{&(0x7f00000002c0)="e6", 0x1}, {&(0x7f0000000100)="f9", 0x1}, {&(0x7f0000000180)="776d9d388685e51b4fd049bd41f4a9d2718bb1194c9571ac13be7a8ec706716cff46510d72da87019cc45e023273f29a0733ecb521acce2db5de1f196d24fb142c36e1858d9e2e5be0c96d63ce5320426e6727db51bec85eab8117933ce5dea0d34c7200767ede0fbf7e4a2891d30980a487e87ffde528185fbfab8ed38e15c224a0f96b9e3c309181c317ddb729845f095a50540bc54cb008fc2da2e990602c09dee2954944abbee35a80b9b72e7263b517eb99488302eb7247a902cd40f904f2e596bafb7458a99c6ed3e070af0e4b0c3e00513dd69c895d93de1e3a4a78", 0xdf}, {&(0x7f00000005c0)="11ac325e27208134172147b9f04e79c0319f4958549530d153f8578649c513b1c60a4bc687ae751b862b215361289bce42395c79829be73981714f227784cc213516ecdaece733d76269c43a7ea568ffe36c460363a8e7b0364610a4fe8d6ae0c7875d5115d6b733f9ee0d7df117be76ff887b6982fc4771178c26ea581945015faa6a34", 0xfffffc43}], 0x4, 0x0) close(r1) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r1, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) r2 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x19) setsockopt$inet6_group_source_req(r2, 0x29, 0x0, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x7]}}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r1, 0x0, 0x80000000, 0x0) [ 314.749067][T10219] loop0: detected capacity change from 8 to 0 [ 315.205989][T10234] REISERFS warning (device loop2): super-6505 reiserfs_getopt: head of option "usrjquota" is only correct [ 315.205989][T10234] 17:46:07 executing program 5: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, 0x0, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000002ec0), 0x29e, 0x1a, &(0x7f00000001c0)={0x77359400}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioprio_get$uid(0x3, r1) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) setregid(r3, 0x0) fchownat(r2, &(0x7f00000000c0)='./file0\x00', 0x0, r3, 0x1000) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000000c0)={{0x1, 0xffffffffffffffff, 0x0, r1, r3, 0x80}, 0x0, 0x0, 0xffff, 0x0, 0x1, 0x4, 0xffffffff, 0x7, 0x9, 0x0, r4}) r5 = openat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x100) fallocate(r5, 0x0, 0xfffffffffffffffa, 0x80000001) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) sched_setscheduler(0x0, 0x3, 0x0) [ 315.405875][T10234] REISERFS warning (device loop2): super-6505 reiserfs_getopt: head of option "usrjquota" is only correct [ 315.405875][T10234] 17:46:07 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x9, 0x1, 0x6c}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) 17:46:08 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r3, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) 17:46:08 executing program 3: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000380)={0x90, 0x0, 0x3}, 0x90) vmsplice(r1, &(0x7f0000000400)=[{&(0x7f00000002c0)="e6", 0x1}, {&(0x7f0000000100)="f9", 0x1}, {&(0x7f0000000180)="776d9d388685e51b4fd049bd41f4a9d2718bb1194c9571ac13be7a8ec706716cff46510d72da87019cc45e023273f29a0733ecb521acce2db5de1f196d24fb142c36e1858d9e2e5be0c96d63ce5320426e6727db51bec85eab8117933ce5dea0d34c7200767ede0fbf7e4a2891d30980a487e87ffde528185fbfab8ed38e15c224a0f96b9e3c309181c317ddb729845f095a50540bc54cb008fc2da2e990602c09dee2954944abbee35a80b9b72e7263b517eb99488302eb7247a902cd40f904f2e596bafb7458a99c6ed3e070af0e4b0c3e00513dd69c895d93de1e3a4a78", 0xdf}, {&(0x7f00000005c0)="11ac325e27208134172147b9f04e79c0319f4958549530d153f8578649c513b1c60a4bc687ae751b862b215361289bce42395c79829be73981714f227784cc213516ecdaece733d76269c43a7ea568ffe36c460363a8e7b0364610a4fe8d6ae0c7875d5115d6b733f9ee0d7df117be76ff887b6982fc4771178c26ea581945015faa6a34", 0xfffffc43}], 0x4, 0x0) close(r1) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r1, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) r2 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x19) setsockopt$inet6_group_source_req(r2, 0x29, 0x0, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x7]}}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r1, 0x0, 0x80000000, 0x0) 17:46:08 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000400)={[{@usrjquota='usrjquota', 0x88}]}) [ 315.906389][ T36] audit: type=1326 audit(1609350368.339:2): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10253 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x4610fa code=0x0 [ 316.045006][ T36] audit: type=1326 audit(1609350368.369:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10257 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x4610fa code=0x0 17:46:08 executing program 5: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, 0x0, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000002ec0), 0x29e, 0x1a, &(0x7f00000001c0)={0x77359400}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioprio_get$uid(0x3, r1) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) setregid(r3, 0x0) fchownat(r2, &(0x7f00000000c0)='./file0\x00', 0x0, r3, 0x1000) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000000c0)={{0x1, 0xffffffffffffffff, 0x0, r1, r3, 0x80}, 0x0, 0x0, 0xffff, 0x0, 0x1, 0x4, 0xffffffff, 0x7, 0x9, 0x0, r4}) r5 = openat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x100) fallocate(r5, 0x0, 0xfffffffffffffffa, 0x80000001) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) sched_setscheduler(0x0, 0x3, 0x0) 17:46:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={0x0}}, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) r2 = gettid() tkill(r2, 0x1000000000015) [ 316.135089][ T36] audit: type=1326 audit(1609350368.369:4): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10259 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=231 compat=0 ip=0x45e299 code=0x0 17:46:08 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg(r3, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xfffffffffffffed3, &(0x7f0000000940)=[{&(0x7f00000006c0)='O', 0x57e}], 0x1}}], 0x4000000000003bd, 0x8800) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x8) splice(r0, 0x0, r2, 0x0, 0x400000004ffe0, 0x0) 17:46:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000480)="4dabfdff04d1bf10d9da8c6a3d4e3f", 0xf}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000740)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)=""/14, 0xe}], 0x1}}], 0x1, 0x0, 0x0) [ 316.215157][T10266] REISERFS warning (device loop2): super-6505 reiserfs_getopt: head of option "usrjquota" is only correct [ 316.215157][T10266] 17:46:08 executing program 3: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000380)={0x90, 0x0, 0x3}, 0x90) vmsplice(r1, &(0x7f0000000400)=[{&(0x7f00000002c0)="e6", 0x1}, {&(0x7f0000000100)="f9", 0x1}, {&(0x7f0000000180)="776d9d388685e51b4fd049bd41f4a9d2718bb1194c9571ac13be7a8ec706716cff46510d72da87019cc45e023273f29a0733ecb521acce2db5de1f196d24fb142c36e1858d9e2e5be0c96d63ce5320426e6727db51bec85eab8117933ce5dea0d34c7200767ede0fbf7e4a2891d30980a487e87ffde528185fbfab8ed38e15c224a0f96b9e3c309181c317ddb729845f095a50540bc54cb008fc2da2e990602c09dee2954944abbee35a80b9b72e7263b517eb99488302eb7247a902cd40f904f2e596bafb7458a99c6ed3e070af0e4b0c3e00513dd69c895d93de1e3a4a78", 0xdf}, {&(0x7f00000005c0)="11ac325e27208134172147b9f04e79c0319f4958549530d153f8578649c513b1c60a4bc687ae751b862b215361289bce42395c79829be73981714f227784cc213516ecdaece733d76269c43a7ea568ffe36c460363a8e7b0364610a4fe8d6ae0c7875d5115d6b733f9ee0d7df117be76ff887b6982fc4771178c26ea581945015faa6a34", 0xfffffc43}], 0x4, 0x0) close(r1) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r1, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) r2 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x19) setsockopt$inet6_group_source_req(r2, 0x29, 0x0, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x7]}}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r1, 0x0, 0x80000000, 0x0) 17:46:08 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000400)={[{@usrjquota='usrjquota', 0x88}]}) 17:46:08 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000006c0)='fd/3\x00') ioctl$TIOCSRS485(r0, 0x540a, 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000000)={0x7}, 0x7) 17:46:09 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000480)="4dabfdff04d1bf10d9da8c6a3d4e3f", 0xf}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000740)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)=""/14, 0xe}], 0x1}}], 0x1, 0x0, 0x0) [ 316.743255][T10291] REISERFS warning (device loop2): super-6505 reiserfs_getopt: head of option "usrjquota" is only correct [ 316.743255][T10291] 17:46:09 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_x_sa2={0x2, 0x13, 0xc1}]}, 0x60}}, 0x0) 17:46:09 executing program 3: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000380)={0x90, 0x0, 0x3}, 0x90) vmsplice(r1, &(0x7f0000000400)=[{&(0x7f00000002c0)="e6", 0x1}, {&(0x7f0000000100)="f9", 0x1}, {&(0x7f0000000180)="776d9d388685e51b4fd049bd41f4a9d2718bb1194c9571ac13be7a8ec706716cff46510d72da87019cc45e023273f29a0733ecb521acce2db5de1f196d24fb142c36e1858d9e2e5be0c96d63ce5320426e6727db51bec85eab8117933ce5dea0d34c7200767ede0fbf7e4a2891d30980a487e87ffde528185fbfab8ed38e15c224a0f96b9e3c309181c317ddb729845f095a50540bc54cb008fc2da2e990602c09dee2954944abbee35a80b9b72e7263b517eb99488302eb7247a902cd40f904f2e596bafb7458a99c6ed3e070af0e4b0c3e00513dd69c895d93de1e3a4a78", 0xdf}, {&(0x7f00000005c0)="11ac325e27208134172147b9f04e79c0319f4958549530d153f8578649c513b1c60a4bc687ae751b862b215361289bce42395c79829be73981714f227784cc213516ecdaece733d76269c43a7ea568ffe36c460363a8e7b0364610a4fe8d6ae0c7875d5115d6b733f9ee0d7df117be76ff887b6982fc4771178c26ea581945015faa6a34", 0xfffffc43}], 0x4, 0x0) close(r1) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r1, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) r2 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x19) setsockopt$inet6_group_source_req(r2, 0x29, 0x0, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x7]}}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r1, 0x0, 0x80000000, 0x0) 17:46:09 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000400)={[{@usrjquota='usrjquota', 0x88}]}) 17:46:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002280)={&(0x7f0000002200)=@ipv6_newroute={0x1c, 0x18, 0x231, 0x0, 0x0, {0xa, 0xfc}}, 0x1c}}, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000340)={0x1, 0x1, 0x1000, 0x7d, &(0x7f0000000200)="33d916b94a426c35fa39b5014ca67284252e3378c9c081c1ee393e5b9d3890c8e95cc88be6effa040826d4c7dede9d84836f85ac8f0700d6e62674eea3ef82d743d39a452650ca7846b77b8b44ed5035e91b4a12e283a8fa94efb6d6d22ddcad22c64190ce4752ce9718f057a5be585df5d591f2446825675f48e3981a", 0xa9, 0x0, &(0x7f0000000280)="1786c94dc316f814e0aa9cf8dd88ac60a03098c9dda19d470dcb970829ca50fa4cb8af0411d73dcde56c0ba44cc596eda23247f648b7e48f2298baf8450698a7a00af822004cd3d22591565bb289e9868b148e0f5649a39cb2223e14647497e8b38e000dc538831069b77ef722914529a38d7728711b4615f37ee42aaac6d41ff01a91b289ab63bbf632a35c4765d67c84030607d05d4ed30318980119a755ecb88944cb93d9a1c0a1"}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000100)) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000186000/0x4000)=nil, 0x4000, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f0000002a00)={{r1}, "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"}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@multicast2, @in6=@remote}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0xe8) r2 = gettid() tkill(r2, 0x17) rt_tgsigqueueinfo(r2, 0xffffffffffffffff, 0x11, &(0x7f00000004c0)={0x4, 0x78, 0x80}) 17:46:09 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000480)="4dabfdff04d1bf10d9da8c6a3d4e3f", 0xf}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000740)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)=""/14, 0xe}], 0x1}}], 0x1, 0x0, 0x0) 17:46:09 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_x_sa2={0x2, 0x13, 0xc1}]}, 0x60}}, 0x0) 17:46:09 executing program 5: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, 0x0, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000002ec0), 0x29e, 0x1a, &(0x7f00000001c0)={0x77359400}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioprio_get$uid(0x3, r1) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) setregid(r3, 0x0) fchownat(r2, &(0x7f00000000c0)='./file0\x00', 0x0, r3, 0x1000) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000000c0)={{0x1, 0xffffffffffffffff, 0x0, r1, r3, 0x80}, 0x0, 0x0, 0xffff, 0x0, 0x1, 0x4, 0xffffffff, 0x7, 0x9, 0x0, r4}) r5 = openat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x100) fallocate(r5, 0x0, 0xfffffffffffffffa, 0x80000001) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) sched_setscheduler(0x0, 0x3, 0x0) [ 317.316440][T10306] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 317.345964][T10309] REISERFS warning (device loop2): super-6505 reiserfs_getopt: head of option "usrjquota" is only correct [ 317.345964][T10309] 17:46:10 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_x_sa2={0x2, 0x13, 0xc1}]}, 0x60}}, 0x0) 17:46:10 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_open_dev$rtc(0x0, 0xfffffffffffffffc, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000e40), 0x0, 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 17:46:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000480)="4dabfdff04d1bf10d9da8c6a3d4e3f", 0xf}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000740)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)=""/14, 0xe}], 0x1}}], 0x1, 0x0, 0x0) 17:46:10 executing program 2: ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x100}, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000040), 0xc) sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)={0x44, 0x3, 0x7, 0x0, 0x0, 0x0, {0xc}, [@NFACCT_BYTES={0xc}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x20}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x6}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1000}]}, 0x44}}, 0x8810) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000000)=@udp6}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000040)=@tcp}, 0x20) r0 = socket(0x1d, 0x800, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') munlockall() 17:46:10 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_x_sa2={0x2, 0x13, 0xc1}]}, 0x60}}, 0x0) [ 317.905239][T10328] overlayfs: overlapping lowerdir path 17:46:10 executing program 0: syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 17:46:10 executing program 4: r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000300)=0x5c0, 0x4) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x1d) ioctl(r1, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) ptrace$cont(0x18, 0x0, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x40000) ftruncate(r4, 0x80006) sendfile(r3, r4, 0x0, 0x8000fffffffe) [ 318.157301][T10331] overlayfs: 'file0' not a directory [ 318.182869][T10339] device lo entered promiscuous mode [ 318.191387][T10335] can: request_module (can-proto-0) failed. 17:46:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) [ 318.240793][T10331] overlayfs: filesystem on './bus' not supported as upperdir 17:46:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002280)={&(0x7f0000002200)=@ipv6_newroute={0x1c, 0x18, 0x231, 0x0, 0x0, {0xa, 0xfc}}, 0x1c}}, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000340)={0x1, 0x1, 0x1000, 0x7d, &(0x7f0000000200)="33d916b94a426c35fa39b5014ca67284252e3378c9c081c1ee393e5b9d3890c8e95cc88be6effa040826d4c7dede9d84836f85ac8f0700d6e62674eea3ef82d743d39a452650ca7846b77b8b44ed5035e91b4a12e283a8fa94efb6d6d22ddcad22c64190ce4752ce9718f057a5be585df5d591f2446825675f48e3981a", 0xa9, 0x0, &(0x7f0000000280)="1786c94dc316f814e0aa9cf8dd88ac60a03098c9dda19d470dcb970829ca50fa4cb8af0411d73dcde56c0ba44cc596eda23247f648b7e48f2298baf8450698a7a00af822004cd3d22591565bb289e9868b148e0f5649a39cb2223e14647497e8b38e000dc538831069b77ef722914529a38d7728711b4615f37ee42aaac6d41ff01a91b289ab63bbf632a35c4765d67c84030607d05d4ed30318980119a755ecb88944cb93d9a1c0a1"}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000100)) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000186000/0x4000)=nil, 0x4000, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f0000002a00)={{r1}, "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"}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@multicast2, @in6=@remote}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0xe8) r2 = gettid() tkill(r2, 0x17) rt_tgsigqueueinfo(r2, 0xffffffffffffffff, 0x11, &(0x7f00000004c0)={0x4, 0x78, 0x80}) 17:46:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) [ 318.401584][T10348] loop0: detected capacity change from 1 to 0 [ 318.473836][T10350] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 318.613126][T10342] Y4`Ҙ: renamed from lo [ 318.633329][T10348] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 318.646314][T10348] loop0: partition table partially beyond EOD, truncated [ 318.731240][T10348] loop0: p1 start 1 is beyond EOD, truncated [ 318.802323][T10348] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 318.911129][T10348] loop0: p3 size 2 extends beyond EOD, truncated [ 318.980742][T10348] loop0: p4 size 32768 extends beyond EOD, truncated [ 319.059150][T10348] loop0: p5 size 1073741824 extends beyond EOD, truncated [ 319.103260][T10348] loop0: p6 size 32768 extends beyond EOD, truncated 17:46:11 executing program 0: syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 17:46:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x7}}) 17:46:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002280)={&(0x7f0000002200)=@ipv6_newroute={0x1c, 0x18, 0x231, 0x0, 0x0, {0xa, 0xfc}}, 0x1c}}, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000340)={0x1, 0x1, 0x1000, 0x7d, &(0x7f0000000200)="33d916b94a426c35fa39b5014ca67284252e3378c9c081c1ee393e5b9d3890c8e95cc88be6effa040826d4c7dede9d84836f85ac8f0700d6e62674eea3ef82d743d39a452650ca7846b77b8b44ed5035e91b4a12e283a8fa94efb6d6d22ddcad22c64190ce4752ce9718f057a5be585df5d591f2446825675f48e3981a", 0xa9, 0x0, &(0x7f0000000280)="1786c94dc316f814e0aa9cf8dd88ac60a03098c9dda19d470dcb970829ca50fa4cb8af0411d73dcde56c0ba44cc596eda23247f648b7e48f2298baf8450698a7a00af822004cd3d22591565bb289e9868b148e0f5649a39cb2223e14647497e8b38e000dc538831069b77ef722914529a38d7728711b4615f37ee42aaac6d41ff01a91b289ab63bbf632a35c4765d67c84030607d05d4ed30318980119a755ecb88944cb93d9a1c0a1"}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000100)) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000186000/0x4000)=nil, 0x4000, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f0000002a00)={{r1}, "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"}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@multicast2, @in6=@remote}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0xe8) r2 = gettid() tkill(r2, 0x17) rt_tgsigqueueinfo(r2, 0xffffffffffffffff, 0x11, &(0x7f00000004c0)={0x4, 0x78, 0x80}) [ 319.876093][T10339] can: request_module (can-proto-0) failed. 17:46:12 executing program 2: ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x100}, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000040), 0xc) sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)={0x44, 0x3, 0x7, 0x0, 0x0, 0x0, {0xc}, [@NFACCT_BYTES={0xc}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x20}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x6}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1000}]}, 0x44}}, 0x8810) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000000)=@udp6}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000040)=@tcp}, 0x20) r0 = socket(0x1d, 0x800, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') munlockall() 17:46:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) [ 320.068855][T10393] loop0: detected capacity change from 1 to 0 17:46:12 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f00000004c0)={@local, @random="f8968583fe2f", @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "cd9a69", 0x0, 0x6, 0x0, @local, @remote, {[@hopopts={0x0, 0x0, [], [@jumbo, @hao={0xc9, 0x0, @private2}, @hao={0xc9, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @padn={0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra, @pad1, @generic={0x0, 0x0, "89f4ebda30cf8c74829acf2438ddeb639f6945b43bf72ae165a4bccb6ff494856ff5f0984a869f7a5e31a287c961bb1852f5d23b9a32650a54d3df48143260c0d4e11929fd397bffed179fd20e5d5128d8806977e1bce301e88c1642134b0c7cb2b90324509edbd4e90127d8f5fc91ef95"}, @hao={0xc9, 0x0, @remote}, @enc_lim, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}, @routing={0x0, 0x0, 0x0, 0x0, 0x0, [@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @loopback, @remote, @mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0, @local]}, @srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, [@mcast1, @private2, @mcast1, @local]}, @routing={0x0, 0x0, 0x0, 0x0, 0x0, [@empty, @loopback, @mcast1]}, @hopopts={0x0, 0x0, [], [@ra, @generic={0x0, 0x0, "bfd1782c73f63dd955f6ad045da3520cbed95ca6166e4078b862a590db1ffccd4a411cd72b4b9bdda63afb0c7430cb20aa55789521957cc7a4a3666ab3814906ef40f70d6704246f4d461c4fadb54b437655371d362baf2dee0c09288d8466542e493a706d19dc7361750a9cdd82804b674d27852c927b8f2c575f5927fdf18cacbe84608a5ca9140b4a8b9558f33fafdd7aeca8ebb9bc717889f6775fa27764f1fcd070e0cd23217285989c023b689d5a693f"}, @jumbo, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, @pad1, @jumbo, @generic={0x0, 0x0, "9c2738dbd449cb47b9c87ee5f3323bd2c35a5675feb08e0a994e"}]}, @srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, [@remote]}], @payload_named={{}, [0x0]}}}}}}, 0x0) [ 320.250266][T10393] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 320.320369][T10393] loop0: partition table partially beyond EOD, truncated [ 320.380993][T10393] loop0: p1 start 1 is beyond EOD, truncated 17:46:12 executing program 3: gettid() r0 = perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0xba010, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x40100}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x11) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0xc0109428, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000180)) finit_module(0xffffffffffffffff, 0x0, 0x1) r1 = syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x20020000) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r1, 0xf504, 0x0) mkdir(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f00000018c0)='./file0\x00', &(0x7f0000000380)='hugetlbfs\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f0000000000)='./file0\x00') [ 320.424198][T10393] loop0: p2 size 1073741824 extends beyond EOD, truncated 17:46:12 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x202}, 0xc) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000030000000000080044944eeba71a4976e252a22cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000040)=@gcm_128={{}, "51ebcdf423c32c5a", "2774013cfdf7177154bec719e804a03d", "4866146f", "ea403ea8cc337a17"}, 0x28) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x420, 0x4) write(r1, &(0x7f0000000400)="360000001a51ed8ac7eb", 0xa) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0xffffffff, 0x0) [ 320.509947][T10393] loop0: p3 size 2 extends beyond EOD, truncated [ 320.533859][T10393] loop0: p4 size 32768 extends beyond EOD, truncated 17:46:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) [ 320.579016][T10393] loop0: p5 size 1073741824 extends beyond EOD, truncated [ 320.645597][T10393] loop0: p6 size 32768 extends beyond EOD, truncated 17:46:13 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmctl$IPC_RMID(r2, 0x0) 17:46:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002280)={&(0x7f0000002200)=@ipv6_newroute={0x1c, 0x18, 0x231, 0x0, 0x0, {0xa, 0xfc}}, 0x1c}}, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000340)={0x1, 0x1, 0x1000, 0x7d, &(0x7f0000000200)="33d916b94a426c35fa39b5014ca67284252e3378c9c081c1ee393e5b9d3890c8e95cc88be6effa040826d4c7dede9d84836f85ac8f0700d6e62674eea3ef82d743d39a452650ca7846b77b8b44ed5035e91b4a12e283a8fa94efb6d6d22ddcad22c64190ce4752ce9718f057a5be585df5d591f2446825675f48e3981a", 0xa9, 0x0, &(0x7f0000000280)="1786c94dc316f814e0aa9cf8dd88ac60a03098c9dda19d470dcb970829ca50fa4cb8af0411d73dcde56c0ba44cc596eda23247f648b7e48f2298baf8450698a7a00af822004cd3d22591565bb289e9868b148e0f5649a39cb2223e14647497e8b38e000dc538831069b77ef722914529a38d7728711b4615f37ee42aaac6d41ff01a91b289ab63bbf632a35c4765d67c84030607d05d4ed30318980119a755ecb88944cb93d9a1c0a1"}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000100)) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000186000/0x4000)=nil, 0x4000, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f0000002a00)={{r1}, "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"}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@multicast2, @in6=@remote}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0xe8) r2 = gettid() tkill(r2, 0x17) rt_tgsigqueueinfo(r2, 0xffffffffffffffff, 0x11, &(0x7f00000004c0)={0x4, 0x78, 0x80}) 17:46:13 executing program 0: syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 17:46:14 executing program 2: ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x100}, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000040), 0xc) sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)={0x44, 0x3, 0x7, 0x0, 0x0, 0x0, {0xc}, [@NFACCT_BYTES={0xc}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x20}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x6}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1000}]}, 0x44}}, 0x8810) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000000)=@udp6}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000040)=@tcp}, 0x20) r0 = socket(0x1d, 0x800, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') munlockall() 17:46:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init1(0x0) dup3(r0, r1, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 17:46:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) 17:46:14 executing program 3: socket$inet_icmp(0x2, 0x2, 0x1) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/cpuinfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x32d, 0x0, 0x0) [ 321.883237][T10451] loop0: detected capacity change from 1 to 0 [ 322.070826][T10451] loop0: p1 < > p2 p3 < p5 p6 > p4 17:46:14 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xcb, 0x6f, 0xd2, 0x40, 0xc72, 0x12, 0xa899, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe4, 0x1, 0x1d}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000d00)={0x44, &(0x7f0000000880), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 322.104413][T10451] loop0: partition table partially beyond EOD, truncated [ 322.163614][T10451] loop0: p1 start 1 is beyond EOD, truncated [ 322.210140][T10451] loop0: p2 size 1073741824 extends beyond EOD, truncated 17:46:14 executing program 4: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x28483, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x1800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x220, 0x275, 0x0, 0xb4, 0xb4, 0xb4, 0x18c, 0x18c, 0x18c, 0x18c, 0x18c, 0x3, 0x0, {[{{@ip={@rand_addr=0x2203, @loopback, 0x0, 0x0, 'syzkaller0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x94, 0xb4, 0x0, {}, [@common=@inet=@ecn={{0x24, 'ecn\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x27c) syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x9, 0x2, &(0x7f0000000600)=[{&(0x7f0000000d80)="5c170ac49aea6f6ac2c81b63d35cea4baa9573e80c41a42fdb1d8852deab641b615b7040d5f01ae09ec189d08ada889af7688a56d65f0c572496c59c000000000000000733a31c741272a15c6385240dcdc814b1280a3efda82d8bbef2008f66ed898a617ad686982066fac340d2c1e0f310f0dad00af96407d7b3878b7ede2c52960c6df255583b38795debd03b11530ea257c05ee007330d484aa3f2842c8241c91077499871ede61303069859fbe6bd709b8a64bfd0d049a65eec3db2312ab9ab1055126c51e45d8ecde57f6839b9c60b8c2fd45a06cba1", 0xd9}, {&(0x7f00000005c0)='\t', 0x1, 0x9}], 0x1002400, &(0x7f0000000800)=ANY=[@ANYBLOB="6e66733d6e6f7374616c655f726f2c73686f72746e616d653d77696e39352c73686e72746e616d653d6c6f7765722c73686f72746e616d653d77626a5f726f6c653d2b2c9d2127252c2c0b40402c7569643c0000000000000000000000000001", @ANYRESDEC=0x0, @ANYBLOB=',smabkfsroot=syz1\x00,']) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000180)={0x2, 0x0, 0xd, 0x14, 0x155, &(0x7f0000000980)="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"}) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, 0x0, 0x0) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000940)={'U+', 0x6}, 0x85b49bc1, 0x3) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = dup(r2) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0xff19) epoll_wait(r3, &(0x7f0000000200)=[{}, {}, {}, {}, {}], 0x5, 0x0) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') r4 = signalfd4(r0, &(0x7f00000001c0)={[0x19]}, 0x8, 0x0) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f00000006c0)=""/227) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) [ 322.250837][T10451] loop0: p3 size 2 extends beyond EOD, truncated [ 322.311719][ T113] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 322.327680][T10451] loop0: p4 size 32768 extends beyond EOD, truncated 17:46:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qrtr-tun\x00', 0x0) dup3(r0, r1, 0x0) [ 322.372135][T10451] loop0: p5 size 1073741824 extends beyond EOD, truncated 17:46:14 executing program 2: ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x100}, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000040), 0xc) sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)={0x44, 0x3, 0x7, 0x0, 0x0, 0x0, {0xc}, [@NFACCT_BYTES={0xc}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x20}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x6}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1000}]}, 0x44}}, 0x8810) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000000)=@udp6}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000040)=@tcp}, 0x20) r0 = socket(0x1d, 0x800, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') munlockall() 17:46:14 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80d00, 0x6, &(0x7f00000002c0)=[{&(0x7f0000010000)="200000003600000019000020600100000f2d0000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f00000000c0)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000cdf4655fddf4655fddf4655f00000000e5c700000800000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}], 0x1, &(0x7f00000001c0)=ANY=[]) [ 322.426233][T10451] loop0: p6 size 32768 extends beyond EOD, truncated [ 322.542638][ T3688] usb 2-1: new high-speed USB device number 2 using dummy_hcd 17:46:15 executing program 0: syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 322.709007][T10483] loop5: detected capacity change from 1030 to 0 [ 322.755002][T10483] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 17:46:15 executing program 3: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1000}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@window, @window={0x3, 0x7f}], 0x2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000003280)=""/76, 0x0) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) r2 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(r2, &(0x7f0000000000)=[{0x0, 0xec00}], 0x1, 0x0) semtimedop(r2, &(0x7f0000000080)=[{0x1, 0x2, 0x1000}], 0x1, 0x0) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000001d00)='devices.allow\x00', 0x2, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000003340)=ANY=[@ANYBLOB="1500395032303080850cc084292b750000000002fbe75b3f1a31689994efef883b955d596e29a90000b3cb0932d28e91210c2ec36073b4abe374e1925f0347270b5e95b32a32404974fde85c28ed338473d44f3b5150a5fde7951a4008dccc33e1bb441a3a966a21aafae798ef4538282b8a9e282705b9b32985f78a37f4ae7ea44190f272c6001822a47961404320ebd09f289ecd8e0ed2fd000000000000000000000b217d41b5caa389656751cf74cec4d0920db44f28054ec95bf74b98de842ef8e2e4488a01288023cf59078ab7f311667195626ed80944c58194e3b0bef4894fe941023764e9034987379bb43cc22cd6d22383e60faf9ee414ef402dfa3580150fc0692a196892c2c75cd942d3db01288c905cee1238ece71392cac727af11481e0e0062ba06395a1aa9cd5e21a7369d2200000000000000"], 0x15) sendto$inet(r1, &(0x7f00000012c0)="0c260a927f1f6588b967481241ba7860075cf65ac618ded8974895a3eaf4b4834ff92293f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x8051, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) shutdown(r1, 0x1) [ 322.839792][T10483] EXT4-fs (loop5): orphan cleanup on readonly fs [ 322.856361][T10483] EXT4-fs error (device loop5): ext4_free_blocks:5276: comm syz-executor.5: Freeing blocks not in datazone - block = 48, count = 16 [ 322.904131][T10483] EXT4-fs error (device loop5): ext4_free_inode:282: comm syz-executor.5: reserved or nonexistent inode 3 [ 322.919177][T10483] EXT4-fs warning (device loop5): ext4_enable_quotas:6430: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 322.933705][ T3688] usb 2-1: New USB device found, idVendor=0c72, idProduct=0012, bcdDevice=a8.99 [ 322.943743][T10483] EXT4-fs (loop5): Cannot turn on quotas: error -22 [ 322.950473][ T3688] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 322.958757][T10483] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 322.982881][ T3688] usb 2-1: config 0 descriptor?? 17:46:15 executing program 4: r0 = gettid() creat(&(0x7f0000000280)='./file0\x00', 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x191) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000300)=@v2={0x2000000, [{0x6, 0x9}, {0x800}]}, 0x14, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)={'#! ', './file0', [{0x20, ':%'}, {0x20, '/dev/fuse\x00'}, {0x20, '-'}, {0x20, 'group_id'}, {0x20, '{\\\xe9\xc7^'}, {0x20, ']-\f-]'}, {0x20, '-:\\'}]}, 0x34) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_POWER_SAVE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000340), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x2c, 0x0, 0x100, 0x2, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}, @NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}]}, 0x2c}}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$fuse(&(0x7f0000000380)='fuse\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x800000, &(0x7f0000000700)=ANY=[@ANYBLOB="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", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000', @ANYBLOB, @ANYRESDEC, @ANYBLOB=',']) wait4(r0, 0x0, 0x0, &(0x7f0000000640)) [ 323.117963][T10504] loop0: detected capacity change from 1 to 0 17:46:15 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80d00, 0x6, &(0x7f00000002c0)=[{&(0x7f0000010000)="200000003600000019000020600100000f2d0000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f00000000c0)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000cdf4655fddf4655fddf4655f00000000e5c700000800000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}], 0x1, &(0x7f00000001c0)=ANY=[]) [ 323.193920][T10504] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 323.200153][T10504] loop0: partition table partially beyond EOD, truncated [ 323.283301][T10511] fuse: Unknown parameter 'vPggfQ9_tuKw:b&zD'EOkGQY)`Þ3f' [ 323.289326][T10504] loop0: p1 start 1 is beyond EOD, [ 323.327738][T10511] fuse: Unknown parameter 'vPggfQ9_tuKw:b&zD'EOkGQY)`Þ3f' [ 323.345878][T10504] truncated [ 323.349219][T10504] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 323.361883][T10504] loop0: p3 size 2 extends beyond EOD, truncated [ 323.382884][T10504] loop0: p4 size 32768 extends beyond EOD, truncated [ 323.405790][T10504] loop0: p5 size 1073741824 extends beyond EOD, truncated 17:46:15 executing program 4: r0 = gettid() creat(&(0x7f0000000280)='./file0\x00', 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x191) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000300)=@v2={0x2000000, [{0x6, 0x9}, {0x800}]}, 0x14, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)={'#! ', './file0', [{0x20, ':%'}, {0x20, '/dev/fuse\x00'}, {0x20, '-'}, {0x20, 'group_id'}, {0x20, '{\\\xe9\xc7^'}, {0x20, ']-\f-]'}, {0x20, '-:\\'}]}, 0x34) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_POWER_SAVE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000340), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x2c, 0x0, 0x100, 0x2, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}, @NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}]}, 0x2c}}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$fuse(&(0x7f0000000380)='fuse\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x800000, &(0x7f0000000700)=ANY=[@ANYBLOB="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", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000', @ANYBLOB, @ANYRESDEC, @ANYBLOB=',']) wait4(r0, 0x0, 0x0, &(0x7f0000000640)) [ 323.443789][T10504] loop0: p6 size 32768 extends beyond EOD, truncated [ 323.511475][T10524] loop5: detected capacity change from 1030 to 0 [ 323.527313][ T4900] loop0: p1 < > p2 p3 < p5 p6 > p4 [ 323.568062][ T4900] loop0: partition table partially beyond EOD, truncated [ 323.598182][T10524] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 323.612719][ T4900] loop0: p1 start 1 is beyond EOD, truncated [ 323.620319][ T4900] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 323.630562][ T4900] loop0: p3 size 2 extends beyond EOD, truncated [ 323.639618][ T4900] loop0: p4 size 32768 extends beyond EOD, truncated [ 323.649361][ T4900] loop0: p5 size 1073741824 extends beyond EOD, truncated [ 323.665376][T10524] EXT4-fs (loop5): orphan cleanup on readonly fs [ 323.677686][T10524] EXT4-fs error (device loop5): ext4_free_blocks:5276: comm syz-executor.5: Freeing blocks not in datazone - block = 48, count = 16 [ 323.713093][T10524] EXT4-fs error (device loop5): ext4_free_inode:282: comm syz-executor.5: reserved or nonexistent inode 3 [ 323.716822][ T4900] loop0: p6 size 32768 extends beyond EOD, [ 323.725485][T10524] EXT4-fs warning (device loop5): ext4_enable_quotas:6430: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 323.746387][T10524] EXT4-fs (loop5): Cannot turn on quotas: error -22 [ 323.753487][T10524] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 323.766912][ T4900] truncated [ 323.837509][ T113] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 323.940120][T10548] fuse: Unknown parameter 'vPggfQ9_tuKw:b&zD'EOkGQY)`Þ3f' 17:46:16 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80d00, 0x6, &(0x7f00000002c0)=[{&(0x7f0000010000)="200000003600000019000020600100000f2d0000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f00000000c0)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000cdf4655fddf4655fddf4655f00000000e5c700000800000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}], 0x1, &(0x7f00000001c0)=ANY=[]) [ 324.032505][ T3688] peak_usb 2-1:0.0: PEAK-System PCAN-USB FD v0 fw v0.0.0 (1 channels) 17:46:16 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x18, &(0x7f0000000100)={{{@in=@initdev={0xac, 0x2, 0x0, 0x0}, @in6=@empty}}, {{@in6=@remote}, 0x0, @in6=@empty}}, 0xe8) [ 324.242564][ T3688] peak_usb 2-1:0.0 can0: unable to request usb[type=2 value=5] err=-71 [ 324.272246][ T3688] peak_usb 2-1:0.0: unable to tell PCAN-USB FD driver is loaded (err -71) [ 324.296349][T10559] loop5: detected capacity change from 1030 to 0 [ 324.349762][T10559] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 324.429446][T10559] EXT4-fs (loop5): orphan cleanup on readonly fs [ 324.473498][T10559] EXT4-fs error (device loop5): ext4_free_blocks:5276: comm syz-executor.5: Freeing blocks not in datazone - block = 48, count = 16 [ 324.564380][T10559] EXT4-fs error (device loop5): ext4_free_inode:282: comm syz-executor.5: reserved or nonexistent inode 3 [ 324.620474][T10559] EXT4-fs warning (device loop5): ext4_enable_quotas:6430: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 324.649118][T10559] EXT4-fs (loop5): Cannot turn on quotas: error -22 [ 324.666795][T10559] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 324.931126][ T113] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 325.392115][ T113] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 325.440016][ T3688] peak_usb: probe of 2-1:0.0 failed with error -71 [ 325.479682][ T3688] usb 2-1: USB disconnect, device number 2 17:46:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000300)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000140)=ANY=[]) 17:46:20 executing program 4: r0 = gettid() creat(&(0x7f0000000280)='./file0\x00', 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x191) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000300)=@v2={0x2000000, [{0x6, 0x9}, {0x800}]}, 0x14, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)={'#! ', './file0', [{0x20, ':%'}, {0x20, '/dev/fuse\x00'}, {0x20, '-'}, {0x20, 'group_id'}, {0x20, '{\\\xe9\xc7^'}, {0x20, ']-\f-]'}, {0x20, '-:\\'}]}, 0x34) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_POWER_SAVE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000340), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x2c, 0x0, 0x100, 0x2, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}, @NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}]}, 0x2c}}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$fuse(&(0x7f0000000380)='fuse\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x800000, &(0x7f0000000700)=ANY=[@ANYBLOB="7650fbffee1c67d467e766cc7fa7513991d95f74e9b17518cd4b77843a07e8a66226167a1cad44aeddec27ebc6454f106b9847515929a560f5a083c39e198533662c644aaea12ee13891082b1010a86e06d080ea49efac6d11d0e4a4c306a16815d6067b20df534524d5e7cf2edc151c5db501f86544e4dbda8e7f0d587106b46c6c58aa02868d211f5c6274139e0bb995b21310f5f020a5f7beb390411f19addb1614248cf5efe0edc38db6d9c71c3107db5b71a58f1d61d9c657e6cfa2c02a65ce5334fbc60f5047952e7a71aed8a129ce5d6c8026b78cb7707c7bc88f2f9e915f232d98fa55e482266e300ae420e47e15c2da3bf8ec8b0b8b92e7970e9d80752e81bfc73a7de69f10e38d496feb85553a53e570ac0054468c28f76a5064469e7ed98f1ddcb12ed666e5c7df0b79312a9fb80452f028fe5aefe21e01a0addd9ca324b0ecbc5ab7ab2ba36b6288fc95793acca86fbdf4cb1d5e9d2c99938bd73218b61bf9d9e4bf1ffb4a71731c81a4dc397ffc03bc6301f08a9c81b932aa35f0b35737f477d219c4c7bdf269ccf524d132f27302edc7f1d64fd1a334001e7f8c784177f1eb05f51b2a70e0ab6ab76ffb", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000', @ANYBLOB, @ANYRESDEC, @ANYBLOB=',']) wait4(r0, 0x0, 0x0, &(0x7f0000000640)) 17:46:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x74, 0x0, &(0x7f0000000040)) [ 328.513842][T10632] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 328.594841][T10631] fuse: Unknown parameter 'vPggfQ9_tuKw:b&zD'EOkGQY)`Þ3f' [ 330.050191][ T113] device hsr_slave_0 left promiscuous mode [ 330.058023][ T113] device hsr_slave_1 left promiscuous mode [ 330.066323][ T113] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 330.074881][ T113] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 330.085562][ T113] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 330.093584][ T113] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 330.101995][ T113] device bridge_slave_1 left promiscuous mode [ 330.109832][ T113] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.127797][ T113] device bridge_slave_0 left promiscuous mode [ 330.137342][ T113] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.160165][ T113] device veth1_macvtap left promiscuous mode [ 330.166799][ T113] device veth0_macvtap left promiscuous mode [ 330.173019][ T113] device veth1_vlan left promiscuous mode [ 330.179131][ T113] device veth0_vlan left promiscuous mode [ 332.712838][ T9789] Bluetooth: hci2: command 0x0409 tx timeout [ 334.794386][ T9748] Bluetooth: hci2: command 0x041b tx timeout [ 334.995883][ T113] team0 (unregistering): Port device team_slave_1 removed [ 335.010971][ T113] team0 (unregistering): Port device team_slave_0 removed [ 335.027447][ T113] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 335.043523][ T113] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 335.107959][ T113] bond0 (unregistering): Released all slaves [ 335.165880][T10649] IPVS: ftp: loaded support on port[0] = 21 [ 335.312350][T10649] chnl_net:caif_netlink_parms(): no params data found [ 335.394674][T10649] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.401986][T10649] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.410320][T10649] device bridge_slave_0 entered promiscuous mode [ 335.420499][T10649] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.428594][T10649] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.438370][T10649] device bridge_slave_1 entered promiscuous mode [ 335.476692][T10649] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 335.489183][T10649] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 335.532100][T10649] team0: Port device team_slave_0 added [ 335.544926][T10649] team0: Port device team_slave_1 added [ 335.568699][T10649] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 335.576676][T10649] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 335.605741][T10649] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 335.620683][T10649] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 335.629636][T10649] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 335.657141][T10649] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 335.709310][T10649] device hsr_slave_0 entered promiscuous mode [ 335.727781][T10649] device hsr_slave_1 entered promiscuous mode [ 335.747884][T10649] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 335.782915][T10649] Cannot create hsr debugfs directory [ 335.987229][T10649] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.994737][T10649] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.002619][T10649] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.009823][T10649] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.094950][T10649] 8021q: adding VLAN 0 to HW filter on device bond0 [ 336.116787][ T9789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 336.127665][ T9789] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.156903][ T9789] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.175065][T10649] 8021q: adding VLAN 0 to HW filter on device team0 [ 336.191006][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 336.202727][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 336.214160][ T4883] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.221344][ T4883] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.243552][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 336.252273][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 336.263094][ T4883] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.270185][ T4883] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.280046][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 336.309156][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 336.320090][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 336.330689][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 336.343385][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 336.352203][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 336.374070][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 336.382290][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 336.394184][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 336.404019][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 336.412491][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 336.425372][T10649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 336.459259][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 336.470317][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 336.490290][T10649] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 336.634197][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 336.646614][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 336.696365][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 336.706210][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 336.723794][T10649] device veth0_vlan entered promiscuous mode [ 336.734473][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 336.742519][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 336.761305][T10649] device veth1_vlan entered promiscuous mode [ 336.798885][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 336.808907][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 336.820195][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 336.830062][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 336.845338][T10649] device veth0_macvtap entered promiscuous mode [ 336.861747][T10649] device veth1_macvtap entered promiscuous mode [ 336.882378][ T9748] Bluetooth: hci2: command 0x040f tx timeout [ 336.888790][T10649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 336.901417][T10649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.912526][T10649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 336.923681][T10649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.933978][T10649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 336.945217][T10649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.956745][T10649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 336.967870][T10649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.978241][T10649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 336.991017][T10649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.005391][T10649] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 337.013760][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 337.034544][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 337.042753][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 337.062085][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 337.076135][T10649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 337.087981][T10649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.098893][T10649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 337.130425][T10649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.150283][T10649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 337.171092][T10649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.193359][T10649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 337.213928][T10649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.235674][T10649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 337.254542][T10649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.276269][T10649] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 337.296497][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 337.317951][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 337.457594][ T65] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 337.477828][ T65] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 337.535628][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 337.572369][ T65] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 337.581250][ T65] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 337.615845][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 337.837440][T10892] can: request_module (can-proto-0) failed. [ 337.905200][T10892] device lo entered promiscuous mode [ 338.726168][T10896] Y4`Ҙ: renamed from lo 17:46:31 executing program 4: r0 = gettid() creat(&(0x7f0000000280)='./file0\x00', 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x191) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000300)=@v2={0x2000000, [{0x6, 0x9}, {0x800}]}, 0x14, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)={'#! ', './file0', [{0x20, ':%'}, {0x20, '/dev/fuse\x00'}, {0x20, '-'}, {0x20, 'group_id'}, {0x20, '{\\\xe9\xc7^'}, {0x20, ']-\f-]'}, {0x20, '-:\\'}]}, 0x34) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_POWER_SAVE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000340), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x2c, 0x0, 0x100, 0x2, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}, @NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}]}, 0x2c}}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$fuse(&(0x7f0000000380)='fuse\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x800000, &(0x7f0000000700)=ANY=[@ANYBLOB="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", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000', @ANYBLOB, @ANYRESDEC, @ANYBLOB=',']) wait4(r0, 0x0, 0x0, &(0x7f0000000640)) 17:46:31 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) bind$packet(r0, &(0x7f0000000040)={0x11, 0x1b, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) 17:46:31 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcsu\x00', 0x0, 0x0) ppoll(&(0x7f00000005c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) read(r2, &(0x7f0000001880)=""/4096, 0x1000) 17:46:31 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80d00, 0x6, &(0x7f00000002c0)=[{&(0x7f0000010000)="200000003600000019000020600100000f2d0000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f00000000c0)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000cdf4655fddf4655fddf4655f00000000e5c700000800000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}], 0x1, &(0x7f00000001c0)=ANY=[]) 17:46:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000003500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20000001) 17:46:31 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2002035, 0x0) [ 338.957933][ T3688] Bluetooth: hci2: command 0x0419 tx timeout [ 338.998965][T10904] loop5: detected capacity change from 1030 to 0 17:46:31 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) [ 339.047023][T10904] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 339.168133][T10904] EXT4-fs (loop5): orphan cleanup on readonly fs [ 339.176064][T10904] EXT4-fs error (device loop5): ext4_free_blocks:5276: comm syz-executor.5: Freeing blocks not in datazone - block = 48, count = 16 [ 339.225543][T10920] fuse: Unknown parameter 'vPggfQ9_tuKw:b&zD'EOkGQY)`Þ3f' [ 339.238142][T10904] EXT4-fs error (device loop5): ext4_free_inode:282: comm syz-executor.5: reserved or nonexistent inode 3 17:46:31 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x2, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x2, 0x2803) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) [ 339.320489][T10904] EXT4-fs warning (device loop5): ext4_enable_quotas:6430: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 339.430587][T10904] EXT4-fs (loop5): Cannot turn on quotas: error -22 17:46:31 executing program 4: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) r0 = socket(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, &(0x7f00000001c0)) [ 339.478122][T10904] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 17:46:32 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000040), 0x1b9, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 17:46:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002a00)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000002b00)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000005c0)={0x50, r3, 0x221, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0x50}}, 0x0) 17:46:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c000100e558110000000100000e006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 17:46:32 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcsu\x00', 0x0, 0x0) ppoll(&(0x7f00000005c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) read(r2, &(0x7f0000001880)=""/4096, 0x1000) [ 340.035744][T10942] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure 17:46:32 executing program 4: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) r0 = socket(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, &(0x7f00000001c0)) 17:46:32 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000040), 0x1b9, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 17:46:32 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000040), 0x1b9, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 17:46:32 executing program 4: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) r0 = socket(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, &(0x7f00000001c0)) 17:46:33 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000040), 0x1b9, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 17:46:33 executing program 4: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) r0 = socket(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, &(0x7f00000001c0)) [ 341.151538][T10951] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.0'. [ 341.195467][T10972] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.0'. 17:46:33 executing program 1: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x7f}, @rumble}) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x822b01) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)=0xfffffffd) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) 17:46:33 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000040), 0x1b9, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 17:46:33 executing program 4: sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETTXFILTER(r0, 0x400454ca, &(0x7f0000000080)) 17:46:33 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcsu\x00', 0x0, 0x0) ppoll(&(0x7f00000005c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) read(r2, &(0x7f0000001880)=""/4096, 0x1000) 17:46:33 executing program 0: clock_settime(0x0, &(0x7f0000000000)={0x100000400110001}) 17:46:33 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') socket$inet6_udplite(0xa, 0x2, 0x88) getrusage(0xffffffffffffffff, &(0x7f0000000380)) mount(&(0x7f0000000380)=ANY=[], 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U+'}, 0x16, 0x1) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x2, 0x1, 0x1379}}, 0x30) r2 = socket$nl_route(0x10, 0x3, 0x0) keyctl$revoke(0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000011c0)=@newlink={0x40, 0x10, 0x401, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}]}, 0x40}}, 0x0) 17:46:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@gettaction={0x2c, 0x32, 0x101, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}]}]}, 0x2c}}, 0x0) 17:46:34 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f000078c000/0x2000)=nil, 0x2000, 0xa) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) [ 344.863085][ T113] device hsr_slave_0 left promiscuous mode [ 344.870943][ T113] device hsr_slave_1 left promiscuous mode [ 344.878555][ T113] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 344.887697][ T113] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 344.899008][ T113] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 344.908048][ T113] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 344.919679][ T113] device bridge_slave_1 left promiscuous mode [ 344.927237][ T113] bridge0: port 2(bridge_slave_1) entered disabled state [ 344.937781][ T113] device bridge_slave_0 left promiscuous mode [ 344.944848][ T113] bridge0: port 1(bridge_slave_0) entered disabled state [ 344.960699][ T113] device veth1_macvtap left promiscuous mode [ 344.968286][ T113] device veth0_macvtap left promiscuous mode [ 344.975105][ T113] device veth1_vlan left promiscuous mode [ 344.981285][ T113] device veth0_vlan left promiscuous mode [ 347.363570][ T3688] Bluetooth: hci2: command 0x0409 tx timeout [ 349.443795][ T9748] Bluetooth: hci2: command 0x041b tx timeout [ 349.842879][ T113] team0 (unregistering): Port device team_slave_1 removed [ 349.857779][ T113] team0 (unregistering): Port device team_slave_0 removed [ 349.870637][ T113] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 349.888957][ T113] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 349.956034][ T113] bond0 (unregistering): Released all slaves [ 350.027919][T11031] IPVS: ftp: loaded support on port[0] = 21 [ 350.172190][T11031] chnl_net:caif_netlink_parms(): no params data found [ 350.262518][T11031] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.270022][T11031] bridge0: port 1(bridge_slave_0) entered disabled state [ 350.279381][T11031] device bridge_slave_0 entered promiscuous mode [ 350.292823][T11031] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.300402][T11031] bridge0: port 2(bridge_slave_1) entered disabled state [ 350.309978][T11031] device bridge_slave_1 entered promiscuous mode [ 350.337868][T11031] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 350.351403][T11031] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 350.380800][T11031] team0: Port device team_slave_0 added [ 350.390692][T11031] team0: Port device team_slave_1 added [ 350.413206][T11031] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 350.463583][T11031] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 350.543576][T11031] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 350.559440][T11031] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 350.572900][T11031] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 350.608495][T11031] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 350.672687][T11031] device hsr_slave_0 entered promiscuous mode [ 350.682368][T11031] device hsr_slave_1 entered promiscuous mode [ 350.690764][T11031] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 350.698723][T11031] Cannot create hsr debugfs directory [ 350.866648][T11031] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.873820][T11031] bridge0: port 2(bridge_slave_1) entered forwarding state [ 350.881204][T11031] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.888399][T11031] bridge0: port 1(bridge_slave_0) entered forwarding state [ 350.984141][T11031] 8021q: adding VLAN 0 to HW filter on device bond0 [ 351.024439][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 351.045442][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 351.053481][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 351.081103][T11031] 8021q: adding VLAN 0 to HW filter on device team0 [ 351.095218][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 351.105988][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 351.115266][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.122341][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 351.144176][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 351.154004][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 351.162493][ T9762] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.169688][ T9762] bridge0: port 2(bridge_slave_1) entered forwarding state [ 351.178958][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 351.206314][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 351.215694][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 351.225850][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 351.234919][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 351.245317][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 351.263855][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 351.271942][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 351.281255][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 351.306115][T11031] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 351.319103][T11031] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 351.330342][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 351.341366][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 351.384415][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 351.391869][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 351.412663][T11031] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 351.513734][ T9748] Bluetooth: hci2: command 0x040f tx timeout [ 351.592066][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 351.604501][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 351.656483][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 351.675894][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 351.697295][T11031] device veth0_vlan entered promiscuous mode [ 351.704891][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 351.714707][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 351.731651][T11031] device veth1_vlan entered promiscuous mode [ 351.782579][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 351.792494][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 351.810039][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 351.822828][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 351.847568][T11031] device veth0_macvtap entered promiscuous mode [ 351.867248][T11031] device veth1_macvtap entered promiscuous mode [ 351.897120][T11031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 351.908150][T11031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.928705][T11031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 351.949125][T11031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.962397][T11031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 351.979965][T11031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 352.003964][T11031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 352.022375][T11031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 352.032364][T11031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 352.052323][T11031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 352.065096][T11031] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 352.075683][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 352.085216][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 352.093359][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 352.102801][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 352.117638][T11031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 352.132652][T11031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 352.155199][T11031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 352.173857][T11031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 352.185227][T11031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 352.195844][T11031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 352.206059][T11031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 352.216687][T11031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 352.226887][T11031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 352.240668][T11031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 352.253404][T11031] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 352.273838][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 352.282571][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 352.425919][ T1458] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 352.443914][ T1458] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 352.494659][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 352.574395][ T1458] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 352.597066][ T1458] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 352.625535][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 17:46:45 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000040), 0x1b9, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 17:46:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x28, 0x2, 0x0) close(r2) 17:46:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcsu\x00', 0x0, 0x0) ppoll(&(0x7f00000005c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) read(r2, &(0x7f0000001880)=""/4096, 0x1000) 17:46:45 executing program 5: fcntl$setown(0xffffffffffffffff, 0x8, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x40) pipe(&(0x7f0000000240)) ioctl$CHAR_RAW_GETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000300)) r0 = dup(0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4048044}, 0x4040880) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(&(0x7f0000000380)=ANY=[], &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='cpuset\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IFLA_IPTUN_FLAGS={0x6}]}}}, @IFLA_MASTER={0x8}]}, 0x50}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0xfffffffe}, 0x0) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="2f4265762f6d643004"], &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='dax\x00', 0x1, &(0x7f0000000200)='/-*\\%{.:$$$)},{\'&}\x06\x00') inotify_init1(0x0) 17:46:45 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f000078c000/0x2000)=nil, 0x2000, 0xa) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 17:46:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000004100)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(0xffffffffffffffff, 0xc01064ab, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$CHAR_RAW_ROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000000)=0x9) 17:46:45 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r3, 0x8200) ioctl$BTRFS_IOC_SPACE_INFO(0xffffffffffffffff, 0xc0109414, &(0x7f0000005280)=ANY=[@ANYBLOB="fe0a0000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000"/15745]) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x1299}) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x1a00000c}]) [ 353.084430][T11281] input: syz0 as /devices/virtual/input/input5 17:46:45 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000040), 0x1b9, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 17:46:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x8, 0x4}, 0x0, 0x1}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76006e) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000180)={{&(0x7f0000000340)=""/189, 0xbd}}, 0x20) munlockall() ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000240)) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, 0x0, 0x8) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f0000000200)=0x1, 0x4) r2 = openat$ptmx(0xffffff9c, 0x0, 0x0, 0x0) r3 = dup2(r2, r1) write(r3, &(0x7f0000000340), 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000040), &(0x7f00000001c0)=0x14) 17:46:46 executing program 2: r0 = socket$kcm(0xa, 0x1, 0x0) close(r0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(r0) [ 353.594900][ T9748] Bluetooth: hci2: command 0x0419 tx timeout 17:46:46 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf, 0x4, 0x4, 0x3}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000140), 0x0}, 0x20) 17:46:46 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) dup2(r3, r1) 17:46:46 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x144) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 17:46:46 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f000078c000/0x2000)=nil, 0x2000, 0xa) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 17:46:46 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r2, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r2, &(0x7f0000004200)={0x50, 0x0, r3}, 0x50) syz_fuse_handle_req(r2, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r4 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) ioctl$SG_IO(r4, 0x1261, 0x0) [ 354.135719][ T9762] libceph: connect (1)[d::]:6789 error -101 [ 354.142265][ T9762] libceph: mon0 (1)[d::]:6789 connect error [ 354.625609][ T8] libceph: connect (1)[d::]:6789 error -101 [ 354.633198][ T8] libceph: mon0 (1)[d::]:6789 connect error [ 354.856029][T11315] ceph: No mds server is up or the cluster is laggy [ 355.211144][ T113] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 355.675166][ T113] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 355.971067][ T113] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 356.141853][ T113] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 358.198945][T11391] IPVS: ftp: loaded support on port[0] = 21 [ 358.461729][T11391] chnl_net:caif_netlink_parms(): no params data found [ 358.753559][T11391] bridge0: port 1(bridge_slave_0) entered blocking state [ 358.760763][T11391] bridge0: port 1(bridge_slave_0) entered disabled state [ 358.769455][T11391] device bridge_slave_0 entered promiscuous mode [ 358.778983][T11391] bridge0: port 2(bridge_slave_1) entered blocking state [ 358.786552][T11391] bridge0: port 2(bridge_slave_1) entered disabled state [ 358.794661][T11391] device bridge_slave_1 entered promiscuous mode [ 358.966316][T11391] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 358.979300][T11391] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 359.025585][ T113] device hsr_slave_0 left promiscuous mode [ 359.033108][ T113] device hsr_slave_1 left promiscuous mode [ 359.042598][ T113] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 359.050903][ T113] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 359.060248][ T113] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 359.068885][ T113] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 359.079301][ T113] device bridge_slave_1 left promiscuous mode [ 359.085897][ T113] bridge0: port 2(bridge_slave_1) entered disabled state [ 359.095325][ T113] device bridge_slave_0 left promiscuous mode [ 359.101537][ T113] bridge0: port 1(bridge_slave_0) entered disabled state [ 359.113310][ T113] device veth1_macvtap left promiscuous mode [ 359.121051][ T113] device veth0_macvtap left promiscuous mode [ 359.128222][ T113] device veth1_vlan left promiscuous mode [ 359.135945][ T113] device veth0_vlan left promiscuous mode [ 360.074357][ T3688] Bluetooth: hci5: command 0x0409 tx timeout [ 362.164357][ T3688] Bluetooth: hci5: command 0x041b tx timeout [ 364.108559][ T113] team0 (unregistering): Port device team_slave_1 removed [ 364.127425][ T113] team0 (unregistering): Port device team_slave_0 removed [ 364.143377][ T113] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 364.161729][ T113] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 364.231023][ T113] bond0 (unregistering): Released all slaves [ 364.245631][ T3688] Bluetooth: hci5: command 0x040f tx timeout [ 364.272493][T11391] team0: Port device team_slave_0 added [ 364.282049][T11391] team0: Port device team_slave_1 added [ 364.308850][T11391] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 364.316161][T11391] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 364.343834][T11391] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 364.360233][T11391] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 364.368193][T11391] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 364.395286][T11391] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 364.433851][T11391] device hsr_slave_0 entered promiscuous mode [ 364.440759][T11391] device hsr_slave_1 entered promiscuous mode [ 364.448428][T11391] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 364.457066][T11391] Cannot create hsr debugfs directory [ 364.638692][T11391] 8021q: adding VLAN 0 to HW filter on device bond0 [ 364.668190][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 364.685320][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 364.698399][T11391] 8021q: adding VLAN 0 to HW filter on device team0 [ 364.713560][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 364.725343][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 364.733778][ T9762] bridge0: port 1(bridge_slave_0) entered blocking state [ 364.740929][ T9762] bridge0: port 1(bridge_slave_0) entered forwarding state [ 364.768440][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 364.777640][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 364.787974][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 364.798236][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 364.805396][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 364.815962][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 364.856699][T10865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 364.867639][T10865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 364.881049][T10865] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 364.891308][T10865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 364.901329][T10865] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 364.911156][T10865] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 364.929816][T11391] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 364.944085][T11391] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 364.955578][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 364.963526][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 365.008169][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 365.025860][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 365.043933][T11391] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 365.209085][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 365.241617][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 365.251615][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 365.261593][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 365.275450][T11391] device veth0_vlan entered promiscuous mode [ 365.299049][T11391] device veth1_vlan entered promiscuous mode [ 365.341367][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 365.351369][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 365.366366][T11391] device veth0_macvtap entered promiscuous mode [ 365.381712][T11391] device veth1_macvtap entered promiscuous mode [ 365.427154][T11391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 365.438426][T11391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.449608][T11391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 365.462190][T11391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.472894][T11391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 365.493955][T11391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.518206][T11391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 365.538983][T11391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.552792][T11391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 365.573141][T11391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.597661][T11391] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 365.618665][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 365.630522][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 365.647451][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 365.657442][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 365.671058][T11391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 365.683878][T11391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.710733][T11391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 365.722816][T11391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.743837][T11391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 365.764860][T11391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.786628][T11391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 365.799145][T11391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.810205][T11391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 365.820995][T11391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.833516][T11391] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 365.845989][T10865] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 365.856711][T10865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 366.016009][ T1458] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 366.024059][ T1458] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 366.096736][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 366.131864][ T1458] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 366.174317][ T1458] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 366.197383][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 366.314962][ T20] Bluetooth: hci5: command 0x0419 tx timeout [ 366.391345][T11640] new mount options do not match the existing superblock, will be ignored [ 367.101300][T11638] new mount options do not match the existing superblock, will be ignored 17:46:59 executing program 5: fcntl$setown(0xffffffffffffffff, 0x8, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x40) pipe(&(0x7f0000000240)) ioctl$CHAR_RAW_GETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000300)) r0 = dup(0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4048044}, 0x4040880) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(&(0x7f0000000380)=ANY=[], &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='cpuset\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IFLA_IPTUN_FLAGS={0x6}]}}}, @IFLA_MASTER={0x8}]}, 0x50}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0xfffffffe}, 0x0) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="2f4265762f6d643004"], &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='dax\x00', 0x1, &(0x7f0000000200)='/-*\\%{.:$$$)},{\'&}\x06\x00') inotify_init1(0x0) 17:46:59 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x66, &(0x7f0000000040), &(0x7f00000000c0)=0x8) 17:46:59 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) dup2(r3, r1) 17:46:59 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x144) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 17:46:59 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r3, 0x8200) ioctl$BTRFS_IOC_SPACE_INFO(0xffffffffffffffff, 0xc0109414, &(0x7f0000005280)=ANY=[@ANYBLOB="fe0a0000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000"/15745]) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x1299}) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x1a00000c}]) 17:46:59 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f000078c000/0x2000)=nil, 0x2000, 0xa) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) [ 367.328194][ T20] libceph: connect (1)[d::]:6789 error -101 [ 367.337186][ T20] libceph: mon0 (1)[d::]:6789 connect error 17:46:59 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x66, &(0x7f0000000040), &(0x7f00000000c0)=0x8) 17:47:00 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) dup2(r3, r1) [ 367.625156][ T3688] libceph: connect (1)[d::]:6789 error -101 [ 367.631192][ T3688] libceph: mon0 (1)[d::]:6789 connect error 17:47:00 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x66, &(0x7f0000000040), &(0x7f00000000c0)=0x8) 17:47:00 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) dup2(r3, r1) 17:47:00 executing program 1: fcntl$setown(0xffffffffffffffff, 0x8, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x40) pipe(&(0x7f0000000240)) ioctl$CHAR_RAW_GETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000300)) r0 = dup(0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4048044}, 0x4040880) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(&(0x7f0000000380)=ANY=[], &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='cpuset\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IFLA_IPTUN_FLAGS={0x6}]}}}, @IFLA_MASTER={0x8}]}, 0x50}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0xfffffffe}, 0x0) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="2f4265762f6d643004"], &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='dax\x00', 0x1, &(0x7f0000000200)='/-*\\%{.:$$$)},{\'&}\x06\x00') inotify_init1(0x0) [ 368.084485][T11655] ceph: No mds server is up or the cluster is laggy 17:47:00 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r3, 0x8200) ioctl$BTRFS_IOC_SPACE_INFO(0xffffffffffffffff, 0xc0109414, &(0x7f0000005280)=ANY=[@ANYBLOB="fe0a0000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000"/15745]) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x1299}) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x1a00000c}]) [ 368.380077][ T35] libceph: connect (1)[d::]:6789 error -101 [ 368.386930][ T35] libceph: mon0 (1)[d::]:6789 connect error 17:47:00 executing program 5: fcntl$setown(0xffffffffffffffff, 0x8, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x40) pipe(&(0x7f0000000240)) ioctl$CHAR_RAW_GETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000300)) r0 = dup(0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4048044}, 0x4040880) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(&(0x7f0000000380)=ANY=[], &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='cpuset\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IFLA_IPTUN_FLAGS={0x6}]}}}, @IFLA_MASTER={0x8}]}, 0x50}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0xfffffffe}, 0x0) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="2f4265762f6d643004"], &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='dax\x00', 0x1, &(0x7f0000000200)='/-*\\%{.:$$$)},{\'&}\x06\x00') inotify_init1(0x0) 17:47:00 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x144) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 17:47:01 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x66, &(0x7f0000000040), &(0x7f00000000c0)=0x8) 17:47:01 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getpriority(0x1, 0x0) [ 368.691216][T11696] new mount options do not match the existing superblock, will be ignored [ 368.757676][ T35] libceph: connect (1)[d::]:6789 error -101 [ 368.774524][ T35] libceph: mon0 (1)[d::]:6789 connect error 17:47:01 executing program 5: fcntl$setown(0xffffffffffffffff, 0x8, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x40) pipe(&(0x7f0000000240)) ioctl$CHAR_RAW_GETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000300)) r0 = dup(0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4048044}, 0x4040880) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(&(0x7f0000000380)=ANY=[], &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='cpuset\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IFLA_IPTUN_FLAGS={0x6}]}}}, @IFLA_MASTER={0x8}]}, 0x50}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0xfffffffe}, 0x0) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="2f4265762f6d643004"], &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='dax\x00', 0x1, &(0x7f0000000200)='/-*\\%{.:$$$)},{\'&}\x06\x00') inotify_init1(0x0) [ 369.045138][ T35] libceph: connect (1)[d::]:6789 error -101 [ 369.070458][ T35] libceph: mon0 (1)[d::]:6789 connect error 17:47:01 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000130000000000000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='sys_enter\x00', r0}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) personality(0x0) [ 369.502112][T11697] ceph: No mds server is up or the cluster is laggy 17:47:02 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x144) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 17:47:02 executing program 1: fcntl$setown(0xffffffffffffffff, 0x8, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x40) pipe(&(0x7f0000000240)) ioctl$CHAR_RAW_GETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000300)) r0 = dup(0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4048044}, 0x4040880) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(&(0x7f0000000380)=ANY=[], &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='cpuset\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IFLA_IPTUN_FLAGS={0x6}]}}}, @IFLA_MASTER={0x8}]}, 0x50}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0xfffffffe}, 0x0) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="2f4265762f6d643004"], &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='dax\x00', 0x1, &(0x7f0000000200)='/-*\\%{.:$$$)},{\'&}\x06\x00') inotify_init1(0x0) 17:47:02 executing program 4: r0 = fanotify_init(0x8, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) fanotify_mark(r0, 0x51, 0x8000038, r2, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = epoll_create1(0x0) r5 = fcntl$dupfd(r4, 0x2, 0xffffffffffffffff) fanotify_mark(r3, 0x51, 0x8000038, r5, 0x0) [ 369.906803][ T35] libceph: connect (1)[d::]:6789 error -101 [ 369.912864][ T35] libceph: mon0 (1)[d::]:6789 connect error 17:47:02 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect(r0, &(0x7f00000001c0)=@rc={0x1f, @any=[0x1d], 0x1}, 0x80) shutdown(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 370.314988][ T35] libceph: connect (1)[d::]:6789 error -101 [ 370.321062][ T35] libceph: mon0 (1)[d::]:6789 connect error 17:47:03 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r3, 0x8200) ioctl$BTRFS_IOC_SPACE_INFO(0xffffffffffffffff, 0xc0109414, &(0x7f0000005280)=ANY=[@ANYBLOB="fe0a0000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000"/15745]) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x1299}) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x1a00000c}]) [ 370.573184][T11726] ceph: No mds server is up or the cluster is laggy 17:47:03 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) creat(&(0x7f0000000240)='./file0\x00', 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) acct(&(0x7f00000000c0)='./file0\x00') timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') r1 = gettid() tkill(r1, 0x1000000000016) 17:47:03 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getpriority(0x1, 0x0) 17:47:04 executing program 1: fcntl$setown(0xffffffffffffffff, 0x8, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x40) pipe(&(0x7f0000000240)) ioctl$CHAR_RAW_GETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000300)) r0 = dup(0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4048044}, 0x4040880) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(&(0x7f0000000380)=ANY=[], &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='cpuset\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IFLA_IPTUN_FLAGS={0x6}]}}}, @IFLA_MASTER={0x8}]}, 0x50}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0xfffffffe}, 0x0) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="2f4265762f6d643004"], &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='dax\x00', 0x1, &(0x7f0000000200)='/-*\\%{.:$$$)},{\'&}\x06\x00') inotify_init1(0x0) 17:47:04 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect(r0, &(0x7f00000001c0)=@rc={0x1f, @any=[0x1d], 0x1}, 0x80) shutdown(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 17:47:04 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect(r0, &(0x7f00000001c0)=@rc={0x1f, @any=[0x1d], 0x1}, 0x80) shutdown(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 372.394716][ T3688] Bluetooth: hci2: command 0x0405 tx timeout [ 372.947567][ T113] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 373.466681][ T113] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 373.822283][ T113] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 373.975072][ T113] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 375.149851][T11782] IPVS: ftp: loaded support on port[0] = 21 [ 375.922720][T11782] chnl_net:caif_netlink_parms(): no params data found [ 376.276912][T11829] IPVS: ftp: loaded support on port[0] = 21 [ 376.314831][ T9762] Bluetooth: hci1: command 0x0409 tx timeout [ 376.345842][T11782] bridge0: port 1(bridge_slave_0) entered blocking state [ 376.352995][T11782] bridge0: port 1(bridge_slave_0) entered disabled state [ 376.361853][T11782] device bridge_slave_0 entered promiscuous mode [ 376.373570][T11782] bridge0: port 2(bridge_slave_1) entered blocking state [ 376.382412][T11782] bridge0: port 2(bridge_slave_1) entered disabled state [ 376.390939][T11782] device bridge_slave_1 entered promiscuous mode [ 376.635682][T11782] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 376.665448][T11782] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 376.917167][T11782] team0: Port device team_slave_0 added [ 376.930071][T11782] team0: Port device team_slave_1 added [ 377.222226][T11782] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 377.230708][T11782] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 377.257962][T11782] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 377.485350][T11782] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 377.492327][T11782] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 377.520017][T11782] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 377.536744][T11829] chnl_net:caif_netlink_parms(): no params data found [ 377.817842][T11782] device hsr_slave_0 entered promiscuous mode [ 377.826082][T11782] device hsr_slave_1 entered promiscuous mode [ 377.832563][T11782] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 377.841897][T11782] Cannot create hsr debugfs directory [ 378.018214][T11829] bridge0: port 1(bridge_slave_0) entered blocking state [ 378.026508][T11829] bridge0: port 1(bridge_slave_0) entered disabled state [ 378.034690][T11829] device bridge_slave_0 entered promiscuous mode [ 378.046773][T11829] bridge0: port 2(bridge_slave_1) entered blocking state [ 378.053945][T11829] bridge0: port 2(bridge_slave_1) entered disabled state [ 378.062106][T11829] device bridge_slave_1 entered promiscuous mode [ 378.074910][ T3688] Bluetooth: hci5: command 0x0409 tx timeout [ 378.135301][T11829] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 378.282917][T11829] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 378.342076][T11829] team0: Port device team_slave_0 added [ 378.395354][ T9762] Bluetooth: hci1: command 0x041b tx timeout [ 378.506114][T11829] team0: Port device team_slave_1 added [ 378.709024][T11829] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 378.716286][T11829] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 378.743638][T11829] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 378.760986][T11829] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 378.768912][T11829] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 378.797237][T11829] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 378.875183][T11829] device hsr_slave_0 entered promiscuous mode [ 378.882360][T11829] device hsr_slave_1 entered promiscuous mode [ 378.891857][T11829] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 378.900999][T11829] Cannot create hsr debugfs directory [ 378.911826][ T113] device hsr_slave_0 left promiscuous mode [ 378.919962][ T113] device hsr_slave_1 left promiscuous mode [ 378.927048][ T113] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 378.934474][ T113] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 378.945259][ T113] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 378.952669][ T113] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 378.964582][ T113] device bridge_slave_1 left promiscuous mode [ 378.970947][ T113] bridge0: port 2(bridge_slave_1) entered disabled state [ 378.980175][ T113] device bridge_slave_0 left promiscuous mode [ 378.989298][ T113] bridge0: port 1(bridge_slave_0) entered disabled state [ 379.004077][ T113] device hsr_slave_0 left promiscuous mode [ 379.010848][ T113] device hsr_slave_1 left promiscuous mode [ 379.017716][ T113] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 379.026107][ T113] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 379.034621][ T113] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 379.043149][ T113] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 379.054732][ T113] device bridge_slave_1 left promiscuous mode [ 379.061342][ T113] bridge0: port 2(bridge_slave_1) entered disabled state [ 379.070593][ T113] device bridge_slave_0 left promiscuous mode [ 379.077271][ T113] bridge0: port 1(bridge_slave_0) entered disabled state [ 379.093108][ T113] device veth1_macvtap left promiscuous mode [ 379.101099][ T113] device veth0_macvtap left promiscuous mode [ 379.108140][ T113] device veth1_vlan left promiscuous mode [ 379.113954][ T113] device veth0_vlan left promiscuous mode [ 379.121349][ T113] device veth1_macvtap left promiscuous mode [ 379.127836][ T113] device veth0_macvtap left promiscuous mode [ 379.133911][ T113] device veth1_vlan left promiscuous mode [ 379.139988][ T113] device veth0_vlan left promiscuous mode [ 380.155083][ T7] Bluetooth: hci5: command 0x041b tx timeout [ 380.475123][ T8] Bluetooth: hci1: command 0x040f tx timeout [ 382.235253][ T8] Bluetooth: hci5: command 0x040f tx timeout [ 382.555401][ T8] Bluetooth: hci1: command 0x0419 tx timeout [ 384.315223][ T8] Bluetooth: hci5: command 0x0419 tx timeout [ 389.674201][ T113] team0 (unregistering): Port device team_slave_1 removed [ 389.689964][ T113] team0 (unregistering): Port device team_slave_0 removed [ 389.703962][ T113] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 389.722262][ T113] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 389.793241][ T113] bond0 (unregistering): Released all slaves [ 389.957755][ T113] team0 (unregistering): Port device team_slave_1 removed [ 389.974896][ T113] team0 (unregistering): Port device team_slave_0 removed [ 389.987775][ T113] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 390.005211][ T113] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 390.076790][ T113] bond0 (unregistering): Released all slaves [ 390.344100][T11782] 8021q: adding VLAN 0 to HW filter on device bond0 [ 390.376248][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 390.384135][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 390.408936][T11782] 8021q: adding VLAN 0 to HW filter on device team0 [ 390.424162][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 390.436905][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 390.445202][ T3688] bridge0: port 1(bridge_slave_0) entered blocking state [ 390.452320][ T3688] bridge0: port 1(bridge_slave_0) entered forwarding state [ 390.480195][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 390.488242][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 390.497418][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 390.507342][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 390.514411][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 390.526378][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 390.535303][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 390.570286][T10865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 390.579774][T10865] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 390.590393][T10865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 390.600328][T10865] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 390.617156][T10865] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 390.625140][T10865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 390.635268][T10865] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 390.670514][T11782] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 390.683589][T11782] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 390.697180][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 390.706975][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 390.727064][T11829] 8021q: adding VLAN 0 to HW filter on device bond0 [ 390.750837][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 390.760029][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 390.784778][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 390.804521][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 390.817872][T11829] 8021q: adding VLAN 0 to HW filter on device team0 [ 390.829146][T11782] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 390.847084][T10865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 390.857747][T10865] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 390.866732][T10865] bridge0: port 1(bridge_slave_0) entered blocking state [ 390.873811][T10865] bridge0: port 1(bridge_slave_0) entered forwarding state [ 390.903161][T10865] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 390.918121][T10865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 390.932842][T10865] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 390.941707][T10865] bridge0: port 2(bridge_slave_1) entered blocking state [ 390.948832][T10865] bridge0: port 2(bridge_slave_1) entered forwarding state [ 390.957446][T10865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 391.002519][T10865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 391.012532][T10865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 391.023202][T10865] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 391.045327][T10865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 391.055021][T10865] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 391.064147][T10865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 391.073024][T10865] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 391.082673][T10865] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 391.105751][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 391.114204][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 391.146167][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 391.154873][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 391.222984][T11782] device veth0_vlan entered promiscuous mode [ 391.247985][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 391.257434][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 391.280169][T11782] device veth1_vlan entered promiscuous mode [ 391.298185][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 391.316644][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 391.324438][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 391.342686][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 391.353495][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 391.393535][T11829] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 391.417095][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 391.425230][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 391.448368][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 391.469799][T11782] device veth0_macvtap entered promiscuous mode [ 391.498873][T11782] device veth1_macvtap entered promiscuous mode [ 391.545254][T11782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 391.557376][T11782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 391.567842][T11782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 391.578653][T11782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 391.589203][T11782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 391.601941][T11782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 391.622979][T11782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 391.642884][T11782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 391.657229][T11782] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 391.667301][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 391.677159][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 391.696516][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 391.716175][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 391.728777][T11782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 391.743390][T11782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 391.768184][T11782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 391.785853][T11782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 391.804980][T11782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 391.825675][T11782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 391.847262][T11782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 391.869003][T11782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 391.890601][T11782] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 391.921166][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 391.930567][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 392.004574][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 392.014691][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 392.083765][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 392.107628][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 392.161794][T11829] device veth0_vlan entered promiscuous mode [ 392.174293][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 392.184537][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 392.223796][ T65] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 392.241197][ T65] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 392.250484][T11829] device veth1_vlan entered promiscuous mode [ 392.279957][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 392.333235][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 392.375847][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 392.385003][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 392.397197][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 392.426668][T11829] device veth0_macvtap entered promiscuous mode [ 392.440698][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 392.449867][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 392.464709][T11829] device veth1_macvtap entered promiscuous mode [ 392.498717][T11829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 392.519406][T11829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 392.538938][T11829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 392.558113][T11829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 392.577618][T11829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 392.594607][T11829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 392.614075][T11829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 392.626287][T11829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 392.636957][T11829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 392.647748][T11829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 392.661331][T11829] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 392.678656][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 392.688891][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 392.699704][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 392.712991][T11829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 392.726568][T11829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 392.737563][T11829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 392.749137][T11829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 392.759900][T11829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 392.771167][T11829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 392.783636][T11829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 392.797380][T11829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 392.808149][T11829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 392.819718][T11829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 392.846020][T11829] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 392.860323][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 392.873310][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 393.062635][T12283] new mount options do not match the existing superblock, will be ignored [ 393.176417][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 393.208437][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 17:47:25 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) creat(&(0x7f0000000240)='./file0\x00', 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) acct(&(0x7f00000000c0)='./file0\x00') timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') r1 = gettid() tkill(r1, 0x1000000000016) 17:47:25 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect(r0, &(0x7f00000001c0)=@rc={0x1f, @any=[0x1d], 0x1}, 0x80) shutdown(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 17:47:25 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getpriority(0x1, 0x0) 17:47:25 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) creat(&(0x7f0000000240)='./file0\x00', 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) acct(&(0x7f00000000c0)='./file0\x00') timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') r1 = gettid() tkill(r1, 0x1000000000016) [ 393.277832][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 393.310615][T11681] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 393.388041][T11681] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 393.465941][T10865] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 17:47:26 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x24, 0x0, 0x0) 17:47:26 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect(r0, &(0x7f00000001c0)=@rc={0x1f, @any=[0x1d], 0x1}, 0x80) shutdown(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 17:47:26 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) creat(&(0x7f0000000240)='./file0\x00', 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) acct(&(0x7f00000000c0)='./file0\x00') timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') r1 = gettid() tkill(r1, 0x1000000000016) 17:47:26 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) creat(&(0x7f0000000240)='./file0\x00', 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) acct(&(0x7f00000000c0)='./file0\x00') timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') r1 = gettid() tkill(r1, 0x1000000000016) [ 394.497839][T12327] Process accounting resumed 17:47:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0xcc, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x9c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x8c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x7c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0x1f, 0x1, {0x2, 0x7e00000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x10000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x8001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x20000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x61df7c04, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x100}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x648}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0xcc}}, 0x0) 17:47:27 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect(r0, &(0x7f00000001c0)=@rc={0x1f, @any=[0x1d], 0x1}, 0x80) shutdown(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 17:47:27 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getpriority(0x1, 0x0) 17:47:27 executing program 4: ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x2286, 0x747000) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000640)=ANY=[@ANYBLOB="f50900000000000005000000000000000700000000000000", @ANYRES32, @ANYBLOB="00000000ff07000000000000000000000000e200", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000000000000000000002e2c91583285ce59d60094ab7f32bfb3a8ca47648e10a7722cdcd039c2e4b3266478dbf05a7b66341c5568a98d69e177a0f1c2e127926ef2", @ANYRES32, @ANYBLOB="00000000060000ccd900"/28]) socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000080)={0xfffffff9, 0x8, 0x0, 'queue1\x00', 0x401}) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x5, 0x101}, 0x0, 0x1, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0xfffffffe, 0x2ffffffff}, 0xc) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r2, 0x20000003) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) 17:47:27 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect(r0, &(0x7f00000001c0)=@rc={0x1f, @any=[0x1d], 0x1}, 0x80) shutdown(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 17:47:27 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) 17:47:28 executing program 4: ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x2286, 0x747000) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000640)=ANY=[@ANYBLOB="f50900000000000005000000000000000700000000000000", @ANYRES32, @ANYBLOB="00000000ff07000000000000000000000000e200", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000000000000000000002e2c91583285ce59d60094ab7f32bfb3a8ca47648e10a7722cdcd039c2e4b3266478dbf05a7b66341c5568a98d69e177a0f1c2e127926ef2", @ANYRES32, @ANYBLOB="00000000060000ccd900"/28]) socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000080)={0xfffffff9, 0x8, 0x0, 'queue1\x00', 0x401}) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x5, 0x101}, 0x0, 0x1, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0xfffffffe, 0x2ffffffff}, 0xc) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r2, 0x20000003) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) 17:47:28 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) creat(&(0x7f0000000240)='./file0\x00', 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) acct(&(0x7f00000000c0)='./file0\x00') timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') r1 = gettid() tkill(r1, 0x1000000000016) 17:47:28 executing program 1: ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x2286, 0x747000) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000640)=ANY=[@ANYBLOB="f50900000000000005000000000000000700000000000000", @ANYRES32, @ANYBLOB="00000000ff07000000000000000000000000e200", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000000000000000000002e2c91583285ce59d60094ab7f32bfb3a8ca47648e10a7722cdcd039c2e4b3266478dbf05a7b66341c5568a98d69e177a0f1c2e127926ef2", @ANYRES32, @ANYBLOB="00000000060000ccd900"/28]) socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000080)={0xfffffff9, 0x8, 0x0, 'queue1\x00', 0x401}) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x5, 0x101}, 0x0, 0x1, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0xfffffffe, 0x2ffffffff}, 0xc) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r2, 0x20000003) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) 17:47:28 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) creat(&(0x7f0000000240)='./file0\x00', 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) acct(&(0x7f00000000c0)='./file0\x00') timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') r1 = gettid() tkill(r1, 0x1000000000016) 17:47:28 executing program 4: ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x2286, 0x747000) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000640)=ANY=[@ANYBLOB="f50900000000000005000000000000000700000000000000", @ANYRES32, @ANYBLOB="00000000ff07000000000000000000000000e200", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000000000000000000002e2c91583285ce59d60094ab7f32bfb3a8ca47648e10a7722cdcd039c2e4b3266478dbf05a7b66341c5568a98d69e177a0f1c2e127926ef2", @ANYRES32, @ANYBLOB="00000000060000ccd900"/28]) socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000080)={0xfffffff9, 0x8, 0x0, 'queue1\x00', 0x401}) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x5, 0x101}, 0x0, 0x1, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0xfffffffe, 0x2ffffffff}, 0xc) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r2, 0x20000003) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) 17:47:28 executing program 1: ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x2286, 0x747000) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000640)=ANY=[@ANYBLOB="f50900000000000005000000000000000700000000000000", @ANYRES32, @ANYBLOB="00000000ff07000000000000000000000000e200", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000000000000000000002e2c91583285ce59d60094ab7f32bfb3a8ca47648e10a7722cdcd039c2e4b3266478dbf05a7b66341c5568a98d69e177a0f1c2e127926ef2", @ANYRES32, @ANYBLOB="00000000060000ccd900"/28]) socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000080)={0xfffffff9, 0x8, 0x0, 'queue1\x00', 0x401}) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x5, 0x101}, 0x0, 0x1, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0xfffffffe, 0x2ffffffff}, 0xc) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r2, 0x20000003) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) 17:47:29 executing program 4: ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x2286, 0x747000) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000640)=ANY=[@ANYBLOB="f50900000000000005000000000000000700000000000000", @ANYRES32, @ANYBLOB="00000000ff07000000000000000000000000e200", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000000000000000000002e2c91583285ce59d60094ab7f32bfb3a8ca47648e10a7722cdcd039c2e4b3266478dbf05a7b66341c5568a98d69e177a0f1c2e127926ef2", @ANYRES32, @ANYBLOB="00000000060000ccd900"/28]) socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000080)={0xfffffff9, 0x8, 0x0, 'queue1\x00', 0x401}) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x5, 0x101}, 0x0, 0x1, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0xfffffffe, 0x2ffffffff}, 0xc) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r2, 0x20000003) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) 17:47:29 executing program 1: ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x2286, 0x747000) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000640)=ANY=[@ANYBLOB="f50900000000000005000000000000000700000000000000", @ANYRES32, @ANYBLOB="00000000ff07000000000000000000000000e200", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000000000000000000002e2c91583285ce59d60094ab7f32bfb3a8ca47648e10a7722cdcd039c2e4b3266478dbf05a7b66341c5568a98d69e177a0f1c2e127926ef2", @ANYRES32, @ANYBLOB="00000000060000ccd900"/28]) socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000080)={0xfffffff9, 0x8, 0x0, 'queue1\x00', 0x401}) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x5, 0x101}, 0x0, 0x1, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0xfffffffe, 0x2ffffffff}, 0xc) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r2, 0x20000003) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) 17:47:29 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) 17:47:29 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0xc, 0x4, &(0x7f0000000a80)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x11}]}, &(0x7f00000002c0)='GPL\x00', 0x5, 0xa5, &(0x7f0000000300)=""/165, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:47:29 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000001e00000000000000000000850000002300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_sync_file_exit\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_sync_file_exit\x00', r2}, 0x10) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) [ 397.468502][T12380] Process accounting resumed [ 397.489714][ T36] audit: type=1326 audit(1609350449.916:5): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12395 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x4610fa code=0x0 [ 400.683000][T12415] IPVS: ftp: loaded support on port[0] = 21 [ 400.755022][ T9] device hsr_slave_0 left promiscuous mode [ 400.766610][ T9] device hsr_slave_1 left promiscuous mode [ 400.773138][ T9] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 400.780861][ T9] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 400.790999][ T9] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 400.798540][ T9] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 400.807924][ T9] device bridge_slave_1 left promiscuous mode [ 400.814829][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 400.824557][ T9] device bridge_slave_0 left promiscuous mode [ 400.831256][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 400.843970][ T9] device veth1_macvtap left promiscuous mode [ 400.850195][ T9] device veth0_macvtap left promiscuous mode [ 400.857503][ T9] device veth1_vlan left promiscuous mode [ 400.863338][ T9] device veth0_vlan left promiscuous mode [ 402.636226][ T3688] Bluetooth: hci1: command 0x0409 tx timeout [ 404.716145][ T3688] Bluetooth: hci1: command 0x041b tx timeout [ 405.622518][ T9] team0 (unregistering): Port device team_slave_1 removed [ 405.635256][ T9] team0 (unregistering): Port device team_slave_0 removed [ 405.653009][ T9] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 405.676409][ T9] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 405.753397][ T9] bond0 (unregistering): Released all slaves [ 405.954077][T12415] chnl_net:caif_netlink_parms(): no params data found [ 406.032819][T12415] bridge0: port 1(bridge_slave_0) entered blocking state [ 406.040741][T12415] bridge0: port 1(bridge_slave_0) entered disabled state [ 406.049753][T12415] device bridge_slave_0 entered promiscuous mode [ 406.064075][T12415] bridge0: port 2(bridge_slave_1) entered blocking state [ 406.071538][T12415] bridge0: port 2(bridge_slave_1) entered disabled state [ 406.080502][T12415] device bridge_slave_1 entered promiscuous mode [ 406.108480][T12415] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 406.121743][T12415] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 406.172800][T12415] team0: Port device team_slave_0 added [ 406.187919][T12415] team0: Port device team_slave_1 added [ 406.213440][T12415] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 406.220761][T12415] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 406.251073][T12415] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 406.265435][T12415] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 406.274384][T12415] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 406.301269][T12415] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 406.340412][T12415] device hsr_slave_0 entered promiscuous mode [ 406.350142][T12415] device hsr_slave_1 entered promiscuous mode [ 406.568821][T12415] bridge0: port 2(bridge_slave_1) entered blocking state [ 406.575934][T12415] bridge0: port 2(bridge_slave_1) entered forwarding state [ 406.583395][T12415] bridge0: port 1(bridge_slave_0) entered blocking state [ 406.590579][T12415] bridge0: port 1(bridge_slave_0) entered forwarding state [ 406.671855][T12415] 8021q: adding VLAN 0 to HW filter on device bond0 [ 406.692888][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 406.702353][ T4883] bridge0: port 1(bridge_slave_0) entered disabled state [ 406.721616][ T4883] bridge0: port 2(bridge_slave_1) entered disabled state [ 406.751046][T12415] 8021q: adding VLAN 0 to HW filter on device team0 [ 406.771341][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 406.780027][ T4883] bridge0: port 1(bridge_slave_0) entered blocking state [ 406.787178][ T4883] bridge0: port 1(bridge_slave_0) entered forwarding state [ 406.796288][ T3688] Bluetooth: hci1: command 0x040f tx timeout [ 406.818340][T10865] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 406.828088][T10865] bridge0: port 2(bridge_slave_1) entered blocking state [ 406.835164][T10865] bridge0: port 2(bridge_slave_1) entered forwarding state [ 406.858232][T10865] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 406.891666][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 406.911432][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 406.923211][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 406.932303][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 406.941787][ T4883] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 406.964651][T12415] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 406.989299][T12415] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 407.006051][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 407.019277][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 407.062155][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 407.071321][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 407.089131][T12415] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 407.263445][T10865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 407.274848][T10865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 407.305710][T10865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 407.316035][T10865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 407.339413][T12415] device veth0_vlan entered promiscuous mode [ 407.349957][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 407.358179][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 407.378946][T12415] device veth1_vlan entered promiscuous mode [ 407.414493][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 407.424234][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 407.433597][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 407.443328][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 407.456846][T12415] device veth0_macvtap entered promiscuous mode [ 407.472561][T12415] device veth1_macvtap entered promiscuous mode [ 407.499144][T12415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 407.510619][T12415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 407.521762][T12415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 407.533240][T12415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 407.544453][T12415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 407.555324][T12415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 407.566688][T12415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 407.579612][T12415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 407.589896][T12415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 407.603257][T12415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 407.624600][T12415] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 407.634710][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 407.653820][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 407.672858][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 407.698665][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 407.718642][T12415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 407.741092][T12415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 407.761961][T12415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 407.777145][T12415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 407.787129][T12415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 407.798151][T12415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 407.808341][T12415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 407.824788][T12415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 407.835539][T12415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 407.860860][T12415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 407.872726][T12415] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 407.885224][T10865] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 407.895183][T10865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 408.043921][ T113] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 408.097355][ T113] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 408.141644][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 408.150661][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 408.168398][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 408.181320][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 17:47:40 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) 17:47:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000280)={0x130, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="14b4c9aaa459"}, @NL80211_ATTR_IE={0x108, 0x2a, [@perr={0x84, 0x102, {0x0, 0x10, [@ext={{}, @broadcast, 0x0, @device_b}, @ext={{}, @broadcast, 0x0, @broadcast}, @ext, @not_ext, @not_ext={{}, @broadcast}, @not_ext={{}, @broadcast}, @ext={{}, @device_a, 0x0, @device_b}, @not_ext={{}, @device_b}, @ext={{}, @broadcast, 0x0, @broadcast}, @ext={{}, @device_b}, @ext={{}, @broadcast}, @ext={{}, @broadcast}, @not_ext={{}, @broadcast}, @not_ext, @not_ext={{}, @broadcast}, @not_ext={{}, @device_b}]}}]}]}, 0x130}}, 0x0) 17:47:40 executing program 1: openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x18d543, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000002c0)={'filter\x00', 0x0, 0x4, 0x0, [], 0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000240)}}], 0x1, 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 17:47:40 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000002c0)="2e00000013008105e00f80ecdbc0b5f207c804a01e000000302e20000000a3030e001a000a000400aacc2b2043b2", 0x2e}], 0x1, 0x0, 0x0, 0xf000}, 0x0) 17:47:40 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendfile(r0, r0, &(0x7f0000000200), 0x87) 17:47:40 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x2, 0x4, 0x18, 0x5, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001200), &(0x7f0000000180), 0x2, r1}, 0x38) 17:47:41 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) write(r0, &(0x7f0000000100)="820000000000003977819485800000b8219b0077cc85b2356b", 0x5ac) 17:47:41 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe004000b, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x22, 0x0, 0x2000012, 0x1f4}}], 0x1, 0x110, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={0x0, 0x1c}}, 0x4004881) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, 0x0, 0x0) add_key$fscrypt_provisioning(0x0, 0x0, 0x0, 0x3dc, 0xfffffffffffffffd) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000500)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xffffff22, 0x24040011, 0x0, 0xffffffffffffff92) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x21c, 0x1c030011, 0x0, 0x1c030011, 0x64, 0x64000000, 0x188, 0x188, 0x188, 0x188, 0x188, 0x3, 0x0, {[{{@ip={@multicast1=0xe000e400, @remote}, 0xa000000, 0x70, 0xb8, 0x258, {0x900000000000000}}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd0, 0x0, {0xec00000000000000}}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94, 0x0, {0xa}}, {0x24}}}}, 0x278) 17:47:41 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x2, 0x4, 0x18, 0x5, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001200), &(0x7f0000000180), 0x2, r1}, 0x38) 17:47:41 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@random="4bd46498d9d1", @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "09e759", 0x8, 0x2c, 0x0, @private0, @local, {[@fragment={0x6, 0x0, 0x0, 0x1}]}}}}}, 0x0) [ 408.886241][ T3688] Bluetooth: hci1: command 0x0419 tx timeout 17:47:41 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f0000000080)) 17:47:41 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x2, 0x4, 0x18, 0x5, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001200), &(0x7f0000000180), 0x2, r1}, 0x38) 17:47:41 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendfile(r0, r0, &(0x7f0000000200), 0x87) 17:47:41 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) 17:47:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r2, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r2, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000040), 0x10) close(r2) poll(&(0x7f0000000500)=[{r3}], 0x1, 0x3) 17:47:41 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f0000000080)) 17:47:42 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x2, 0x4, 0x18, 0x5, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001200), &(0x7f0000000180), 0x2, r1}, 0x38) 17:47:42 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f0000000080)) 17:47:42 executing program 0: perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff", @ANYRES32=0x0, @ANYBLOB], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0x890}, {0x6}]}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90103600040f000009e0ff008001fffffe100004003632177fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) 17:47:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r2, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r2, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000040), 0x10) close(r2) poll(&(0x7f0000000500)=[{r3}], 0x1, 0x3) 17:47:42 executing program 4: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) lseek(r0, 0xffffffffffff0000, 0x1) 17:47:42 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f0000000080)) 17:47:42 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendfile(r0, r0, &(0x7f0000000200), 0x87) 17:47:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r2, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r2, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000040), 0x10) close(r2) poll(&(0x7f0000000500)=[{r3}], 0x1, 0x3) 17:47:42 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x30, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @loopback}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x50}}, 0x0) 17:47:43 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) 17:47:43 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='codepage=9']) 17:47:43 executing program 0: perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff", @ANYRES32=0x0, @ANYBLOB], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0x890}, {0x6}]}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90103600040f000009e0ff008001fffffe100004003632177fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="9209558f0c5fb25cd57f98113135c3171b8b331fbc04f0e6955a796ff8e3aae3cac46cec3030dfc999058aea01f0e6dcf2f9d480d328655aca003927bd50ed49d4843c8a0a2a4b26ceb747947200bd644c85e7a8a7d7cfce840c02a7d69c9e0bca410f64d43290abbbf3131e1fa8bd8c3e5f19d5a491d3d4c1a0fe47de9eebaf073ac3da6256bdb681d18fbd607c9b0d710442bcf78bc36fd3c035812bde582a262bff0e4d6181c818fccf542868c6e602d97bea23a101955dc76bcc984142ab305387aa348566d688edd291a3e9d08952adbdf60462bb7f7faebcdfccf17115708b0d73d0f3a469ce7d8374219b3f92c92bcec4958d474bb281c26691949d054b784a5866f081e53eb9cfd7"}, 0x28) 17:47:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r2, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r2, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000040), 0x10) close(r2) poll(&(0x7f0000000500)=[{r3}], 0x1, 0x3) [ 410.686814][T12736] loop2: detected capacity change from 6 to 0 17:47:43 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @random="37d6d8016275"}]}, 0x40}}, 0x0) [ 410.898538][T12736] FAT-fs (loop2): codepage cp9 not found 17:47:43 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendfile(r0, r0, &(0x7f0000000200), 0x87) [ 411.098489][T12736] loop2: detected capacity change from 6 to 0 [ 411.185239][T12736] FAT-fs (loop2): codepage cp9 not found 17:47:43 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) close(r0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = openat$vsock(0xffffff9c, &(0x7f0000001340)='/dev/vsock\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x7b9, 0x20000000) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) 17:47:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @cfhsi={{0x10, 0x1, 'cfhsi\x00'}, {0xc, 0x2, 0x0, 0x1, [@__IFLA_CAIF_HSI_HEAD_ALIGN={0x8}]}}}]}, 0x3c}}, 0x0) 17:47:43 executing program 2: r0 = socket(0xa, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x84, 0x1d, 0x0, 0x400600) 17:47:43 executing program 0: perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff", @ANYRES32=0x0, @ANYBLOB], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0x890}, {0x6}]}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90103600040f000009e0ff008001fffffe100004003632177fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="9209558f0c5fb25cd57f98113135c3171b8b331fbc04f0e6955a796ff8e3aae3cac46cec3030dfc999058aea01f0e6dcf2f9d480d328655aca003927bd50ed49d4843c8a0a2a4b26ceb747947200bd644c85e7a8a7d7cfce840c02a7d69c9e0bca410f64d43290abbbf3131e1fa8bd8c3e5f19d5a491d3d4c1a0fe47de9eebaf073ac3da6256bdb681d18fbd607c9b0d710442bcf78bc36fd3c035812bde582a262bff0e4d6181c818fccf542868c6e602d97bea23a101955dc76bcc984142ab305387aa348566d688edd291a3e9d08952adbdf60462bb7f7faebcdfccf17115708b0d73d0f3a469ce7d8374219b3f92c92bcec4958d474bb281c26691949d054b784a5866f081e53eb9cfd7"}, 0x28) [ 411.447190][T12763] caif_hsicaif_hsi_newlink: failed to get the cfhsi_ops 17:47:44 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x101842, 0x0) read$dsp(r0, &(0x7f00000000c0)=""/190, 0xbe) 17:47:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000980)={'gre0\x00', 0x0}) setresuid(0x0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000200), 0x4) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000080)={0x2, 0x0, @ioapic={0x2000, 0x0, 0x0, 0x492e1bf7, 0x0, [{}, {0x0, 0x0, 0x0, [], 0x3}, {}, {0x0, 0x7f, 0x1}, {0x0, 0x7, 0x0, [], 0x1}, {0x0, 0xff, 0x0, [], 0x81}, {0x0, 0x2}, {}, {0x0, 0x4}, {}, {0x0, 0x2}, {}, {0x0, 0x0, 0x6d}, {}, {}, {}, {0x9, 0x0, 0x0, [], 0x1}, {}, {0x0, 0x0, 0x4}, {0x0, 0x0, 0x6d}, {0x0, 0x0, 0x0, [], 0x81}, {}, {0x2}]}}) syz_genetlink_get_family_id$devlink(&(0x7f0000000480)='devlink\x00') sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, 0x0, 0x8010) 17:47:44 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000040)=""/167) [ 412.217112][T12765] ================================================================== [ 412.227096][T12765] BUG: KASAN: out-of-bounds in kfence_guarded_free+0x7f1/0x8f0 [ 412.234851][T12765] Read of size 1 at addr ffff88823bd86c79 by task syz-executor.0/12765 [ 412.243102][T12765] [ 412.245459][T12765] CPU: 0 PID: 12765 Comm: syz-executor.0 Not tainted 5.10.0-next-20201223-syzkaller #0 [ 412.255108][T12765] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 412.265206][T12765] Call Trace: [ 412.268552][T12765] dump_stack+0x107/0x163 [ 412.272927][T12765] ? kfence_guarded_free+0x7f1/0x8f0 [ 412.278225][T12765] ? kfence_guarded_free+0x7f1/0x8f0 [ 412.283524][T12765] print_address_description.constprop.0.cold+0x5b/0x2f8 [ 412.290601][T12765] ? kfence_guarded_free+0x7f1/0x8f0 [ 412.295896][T12765] ? kfence_guarded_free+0x7f1/0x8f0 [ 412.301191][T12765] kasan_report.cold+0x79/0xd5 [ 412.305971][T12765] ? kfence_guarded_free+0x7f1/0x8f0 [ 412.311275][T12765] kfence_guarded_free+0x7f1/0x8f0 [ 412.316407][T12765] __kfence_free+0x70/0x150 [ 412.320921][T12765] kfree+0x57c/0x5c0 [ 412.324822][T12765] ? skb_release_data+0x6d9/0x910 [ 412.329911][T12765] skb_release_data+0x6d9/0x910 [ 412.334784][T12765] kfree_skb+0x133/0x3f0 [ 412.339081][T12765] skb_queue_purge+0x14/0x30 [ 412.343697][T12765] packet_release+0x75f/0xc90 [ 412.348450][T12765] ? packet_set_ring+0x1ca0/0x1ca0 [ 412.353572][T12765] ? down_write+0xdb/0x150 [ 412.358046][T12765] ? down_write_killable_nested+0x170/0x170 [ 412.363960][T12765] ? locks_remove_file+0x30d/0x560 [ 412.369143][T12765] ? fcntl_setlk+0xe70/0xe70 [ 412.373746][T12765] __sock_release+0xcd/0x280 [ 412.378417][T12765] sock_close+0x18/0x20 [ 412.382607][T12765] __fput+0x283/0x920 [ 412.386648][T12765] ? __sock_release+0x280/0x280 [ 412.391523][T12765] task_work_run+0xdd/0x190 [ 412.396102][T12765] exit_to_user_mode_prepare+0x249/0x250 [ 412.401775][T12765] syscall_exit_to_user_mode+0x19/0x50 [ 412.407283][T12765] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 412.413191][T12765] RIP: 0033:0x417bf1 [ 412.417095][T12765] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 a4 1a 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 412.436713][T12765] RSP: 002b:00007fffad111df0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 412.445138][T12765] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000417bf1 [ 412.453112][T12765] RDX: 0000000000000000 RSI: ffffffff88eed2be RDI: 0000000000000003 [ 412.461088][T12765] RBP: 0000000000000001 R08: ffffffff8132a984 R09: 00000000ab9fb3f7 [ 412.469064][T12765] R10: 00007fffad111ed0 R11: 0000000000000293 R12: 000000000119ca00 [ 412.477046][T12765] R13: 000000000119ca00 R14: 00000000000003e8 R15: 000000000119bf8c [ 412.485045][T12765] ? __phys_addr+0x14/0x110 [ 412.489655][T12765] ? _raw_spin_lock_irqsave+0x4e/0x50 [ 412.495044][T12765] [ 412.497365][T12765] Allocated by task 0: [ 412.501428][T12765] (stack is not available) [ 412.505834][T12765] [ 412.508155][T12765] The buggy address belongs to the object at ffff88823bd86000 [ 412.508155][T12765] which belongs to the cache kmalloc-2k of size 2048 [ 412.522263][T12765] The buggy address is located 1145 bytes to the right of [ 412.522263][T12765] 2048-byte region [ffff88823bd86000, ffff88823bd86800) [ 412.536261][T12765] The buggy address belongs to the page: [ 412.541891][T12765] page:000000001bb181de refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x23bd86 [ 412.552134][T12765] flags: 0x57ff00000001200(slab|reserved) [ 412.557887][T12765] raw: 057ff00000001200 ffffea0008ef6188 ffffea0008ef6188 ffff888010042000 [ 412.566493][T12765] raw: 0000000000000000 0000000000010000 00000001ffffffff 0000000000000000 [ 412.575077][T12765] page dumped because: kasan: bad access detected [ 412.581482][T12765] [ 412.583808][T12765] Memory state around the buggy address: [ 412.589465][T12765] ffff88823bd86b00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.597533][T12765] ffff88823bd86b80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.605609][T12765] >ffff88823bd86c00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 [ 412.613667][T12765] ^ [ 412.621641][T12765] ffff88823bd86c80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.629704][T12765] ffff88823bd86d00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.637761][T12765] ================================================================== [ 412.645815][T12765] Disabling lock debugging due to kernel taint [ 412.651972][T12765] Kernel panic - not syncing: panic_on_warn set ... [ 412.658546][T12765] CPU: 0 PID: 12765 Comm: syz-executor.0 Tainted: G B 5.10.0-next-20201223-syzkaller #0 [ 412.669560][T12765] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 412.679609][T12765] Call Trace: [ 412.682906][T12765] dump_stack+0x107/0x163 [ 412.687244][T12765] ? kfence_guarded_free+0x700/0x8f0 [ 412.692530][T12765] panic+0x306/0x73d [ 412.696465][T12765] ? __warn_printk+0xf3/0xf3 [ 412.701068][T12765] ? kfence_guarded_free+0x7f1/0x8f0 [ 412.706354][T12765] ? kfence_guarded_free+0x7f1/0x8f0 [ 412.711658][T12765] ? kfence_guarded_free+0x7f1/0x8f0 [ 412.717032][T12765] end_report+0x58/0x5e [ 412.721191][T12765] kasan_report.cold+0x67/0xd5 [ 412.725955][T12765] ? kfence_guarded_free+0x7f1/0x8f0 [ 412.731243][T12765] kfence_guarded_free+0x7f1/0x8f0 [ 412.736463][T12765] __kfence_free+0x70/0x150 [ 412.740972][T12765] kfree+0x57c/0x5c0 [ 412.744860][T12765] ? skb_release_data+0x6d9/0x910 [ 412.749884][T12765] skb_release_data+0x6d9/0x910 [ 412.754738][T12765] kfree_skb+0x133/0x3f0 [ 412.758993][T12765] skb_queue_purge+0x14/0x30 [ 412.763597][T12765] packet_release+0x75f/0xc90 [ 412.768280][T12765] ? packet_set_ring+0x1ca0/0x1ca0 [ 412.773389][T12765] ? down_write+0xdb/0x150 [ 412.777805][T12765] ? down_write_killable_nested+0x170/0x170 [ 412.783696][T12765] ? locks_remove_file+0x30d/0x560 [ 412.788824][T12765] ? fcntl_setlk+0xe70/0xe70 [ 412.793412][T12765] __sock_release+0xcd/0x280 [ 412.798005][T12765] sock_close+0x18/0x20 [ 412.802189][T12765] __fput+0x283/0x920 [ 412.806176][T12765] ? __sock_release+0x280/0x280 [ 412.811028][T12765] task_work_run+0xdd/0x190 [ 412.815536][T12765] exit_to_user_mode_prepare+0x249/0x250 [ 412.821172][T12765] syscall_exit_to_user_mode+0x19/0x50 [ 412.826654][T12765] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 412.832551][T12765] RIP: 0033:0x417bf1 [ 412.836441][T12765] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 a4 1a 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 412.856062][T12765] RSP: 002b:00007fffad111df0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 412.864477][T12765] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000417bf1 [ 412.872447][T12765] RDX: 0000000000000000 RSI: ffffffff88eed2be RDI: 0000000000000003 [ 412.880427][T12765] RBP: 0000000000000001 R08: ffffffff8132a984 R09: 00000000ab9fb3f7 [ 412.888393][T12765] R10: 00007fffad111ed0 R11: 0000000000000293 R12: 000000000119ca00 [ 412.896358][T12765] R13: 000000000119ca00 R14: 00000000000003e8 R15: 000000000119bf8c [ 412.904329][T12765] ? __phys_addr+0x14/0x110 [ 412.908844][T12765] ? _raw_spin_lock_irqsave+0x4e/0x50 [ 412.914644][T12765] Kernel Offset: disabled [ 412.918958][T12765] Rebooting in 86400 seconds..