Warning: Permanently added '10.128.1.31' (ECDSA) to the list of known hosts. 2020/11/14 10:02:16 fuzzer started 2020/11/14 10:02:17 dialing manager at 10.128.0.105:45437 2020/11/14 10:02:17 syscalls: 3448 2020/11/14 10:02:17 code coverage: enabled 2020/11/14 10:02:17 comparison tracing: enabled 2020/11/14 10:02:17 extra coverage: enabled 2020/11/14 10:02:17 setuid sandbox: enabled 2020/11/14 10:02:17 namespace sandbox: enabled 2020/11/14 10:02:17 Android sandbox: /sys/fs/selinux/policy does not exist 2020/11/14 10:02:17 fault injection: enabled 2020/11/14 10:02:17 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/11/14 10:02:17 net packet injection: enabled 2020/11/14 10:02:17 net device setup: enabled 2020/11/14 10:02:17 concurrency sanitizer: enabled 2020/11/14 10:02:17 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/11/14 10:02:17 USB emulation: enabled 2020/11/14 10:02:17 hci packet injection: enabled 2020/11/14 10:02:17 wifi device emulation: enabled 2020/11/14 10:02:23 suppressing KCSAN reports in functions: 'audit_log_start' '__io_cqring_fill_event' 'filemap_map_pages' 'do_sys_poll' 'ext4_mb_regular_allocator' 'xas_find_marked' 'nilfs_attach_log_writer' 'ext4_setattr' '__add_to_page_cache_locked' 'shmem_unlink' 'blk_mq_dispatch_rq_list' 'file_remove_privs' 'do_nanosleep' 'ext4_set_iomap' 'lru_add_drain_all' '__ext4_new_inode' 'snd_rawmidi_poll' 'expire_timers' 'wg_packet_send_staged_packets' '__fsnotify_parent' 'dd_has_work' 'find_get_pages_range_tag' 'pcpu_alloc' 'exit_signals' 'wbt_wait' 'ext4_es_lookup_extent' '__send_signal' 'generic_file_buffered_read' 'wbt_issue' 'snd_rawmidi_kernel_write1' '__filemap_fdatawrite_range' 'alloc_pid' 'do_signal_stop' 'exit_mm' '__delete_from_page_cache' 'ext4_handle_inode_extension' 'io_sq_thread' 'ext4_free_inodes_count' 'ext4_writepages' 'generic_write_end' 'blk_mq_sched_dispatch_requests' 'wg_packet_decrypt_worker' 'ext4_free_inode' '_prb_read_valid' 'futex_wait_queue_me' 'do_select' 'xas_clear_mark' 'kauditd_thread' 'blk_mq_rq_ctx_init' 'ext4_mb_good_group' 'shmem_mknod' '__xa_clear_mark' 'mm_update_next_owner' '__delayacct_blkio_end' 'shmem_file_read_iter' 'yama_task_free' 'vfs_readlink' 'lookup_fast' 'shmem_add_to_page_cache' 'ext4_mark_iloc_dirty' '__process_echoes' 'n_tty_receive_buf_common' 'step_into' 'tick_nohz_next_event' '__writeback_single_inode' 10:03:51 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @in, @isdn, @nl, 0x1f}) 10:03:51 executing program 1: mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffd000/0x1000)=nil) 10:03:52 executing program 2: fanotify_mark(0xffffffffffffffff, 0x80, 0x48000010, 0xffffffffffffffff, 0x0) 10:03:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x19, 0x0, "21d885e8bd94a154c9756f06e16cc0e9e2d825cbd680c499218fe1fa3502c994df350ebba76bf1b72530f043b8fc1d766a1794c0f53a0c0933cf81d3b2fcda827eeac885762d1ff9c5d5591393f0b5b5"}, 0xd8) 10:03:52 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000700)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 10:03:52 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000380)='NLBL_CALIPSO\x00') keyctl$revoke(0x3, r0) syzkaller login: [ 125.877150][ T8475] IPVS: ftp: loaded support on port[0] = 21 [ 125.972184][ T8475] chnl_net:caif_netlink_parms(): no params data found [ 126.002245][ T8475] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.009298][ T8475] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.017358][ T8475] device bridge_slave_0 entered promiscuous mode [ 126.025167][ T8475] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.032599][ T8475] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.040015][ T8475] device bridge_slave_1 entered promiscuous mode [ 126.054919][ T8475] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 126.065530][ T8475] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 126.083028][ T8475] team0: Port device team_slave_0 added [ 126.090129][ T8475] team0: Port device team_slave_1 added [ 126.116798][ T8477] IPVS: ftp: loaded support on port[0] = 21 [ 126.128526][ T8475] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 126.141733][ T8475] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.167838][ T8475] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 126.180660][ T8475] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 126.187641][ T8475] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.213545][ T8475] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 126.245816][ T8475] device hsr_slave_0 entered promiscuous mode [ 126.255457][ T8475] device hsr_slave_1 entered promiscuous mode [ 126.315345][ T8479] IPVS: ftp: loaded support on port[0] = 21 [ 126.423949][ T8481] IPVS: ftp: loaded support on port[0] = 21 [ 126.454214][ T8477] chnl_net:caif_netlink_parms(): no params data found [ 126.490619][ T8479] chnl_net:caif_netlink_parms(): no params data found [ 126.512145][ T8475] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 126.563158][ T8475] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 126.565508][ T8483] IPVS: ftp: loaded support on port[0] = 21 [ 126.593472][ T8475] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 126.606382][ T8475] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 126.652522][ T8477] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.659596][ T8477] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.683022][ T8477] device bridge_slave_0 entered promiscuous mode [ 126.715705][ T8477] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.726131][ T8477] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.734053][ T8477] device bridge_slave_1 entered promiscuous mode [ 126.755518][ T8485] IPVS: ftp: loaded support on port[0] = 21 [ 126.766000][ T8481] chnl_net:caif_netlink_parms(): no params data found [ 126.792714][ T8477] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 126.808213][ T8477] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 126.819234][ T8479] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.827712][ T8479] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.835295][ T8479] device bridge_slave_0 entered promiscuous mode [ 126.871324][ T8479] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.878424][ T8479] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.886188][ T8479] device bridge_slave_1 entered promiscuous mode [ 126.901602][ T8475] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.908746][ T8475] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.916080][ T8475] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.923187][ T8475] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.935076][ T8477] team0: Port device team_slave_0 added [ 126.950160][ T8483] chnl_net:caif_netlink_parms(): no params data found [ 126.973591][ T8479] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 126.983593][ T8477] team0: Port device team_slave_1 added [ 126.990225][ T8479] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 127.003225][ T4872] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.010792][ T4872] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.024447][ T8481] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.031474][ T8481] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.039780][ T8481] device bridge_slave_0 entered promiscuous mode [ 127.052571][ T8481] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.059592][ T8481] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.068576][ T8481] device bridge_slave_1 entered promiscuous mode [ 127.098054][ T8479] team0: Port device team_slave_0 added [ 127.105742][ T8479] team0: Port device team_slave_1 added [ 127.114182][ T8477] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 127.121111][ T8477] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.147366][ T8477] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 127.177529][ T8477] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 127.185739][ T8477] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.213799][ T8477] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.231385][ T8481] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 127.251695][ T8479] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 127.258766][ T8479] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.285426][ T8479] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 127.297634][ T8479] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 127.304777][ T8479] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.330949][ T8479] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.345976][ T8481] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 127.365741][ T8483] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.377366][ T8483] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.385134][ T8483] device bridge_slave_0 entered promiscuous mode [ 127.395390][ T8477] device hsr_slave_0 entered promiscuous mode [ 127.402708][ T8477] device hsr_slave_1 entered promiscuous mode [ 127.409014][ T8477] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 127.417083][ T8477] Cannot create hsr debugfs directory [ 127.429972][ T8485] chnl_net:caif_netlink_parms(): no params data found [ 127.451166][ T8483] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.458246][ T8483] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.466253][ T8483] device bridge_slave_1 entered promiscuous mode [ 127.498015][ T8481] team0: Port device team_slave_0 added [ 127.509361][ T8479] device hsr_slave_0 entered promiscuous mode [ 127.515824][ T8479] device hsr_slave_1 entered promiscuous mode [ 127.522062][ T8479] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 127.531608][ T8479] Cannot create hsr debugfs directory [ 127.541969][ T8483] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 127.555691][ T8483] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 127.565333][ T8481] team0: Port device team_slave_1 added [ 127.580349][ T8483] team0: Port device team_slave_0 added [ 127.587724][ T8483] team0: Port device team_slave_1 added [ 127.597336][ T8485] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.604602][ T8485] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.612584][ T8485] device bridge_slave_0 entered promiscuous mode [ 127.635649][ T8475] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.644570][ T8485] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.651685][ T8485] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.659346][ T8485] device bridge_slave_1 entered promiscuous mode [ 127.675816][ T8483] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 127.684647][ T8483] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.711202][ T8483] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 127.731813][ T8485] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 127.743317][ T8485] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 127.753440][ T8481] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 127.761314][ T8481] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.787974][ T8481] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 127.799433][ T8483] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 127.806528][ T8483] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.832444][ T8483] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.853298][ T8475] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.873571][ T8481] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 127.880531][ T8481] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.907011][ T8481] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.926463][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.934089][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.941694][ T3676] Bluetooth: hci0: command 0x0409 tx timeout [ 127.948490][ T9147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.956973][ T9147] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.965449][ T9147] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.972548][ T9147] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.983189][ T8485] team0: Port device team_slave_0 added [ 127.998993][ T8483] device hsr_slave_0 entered promiscuous mode [ 128.006153][ T8483] device hsr_slave_1 entered promiscuous mode [ 128.012908][ T8483] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 128.020431][ T8483] Cannot create hsr debugfs directory [ 128.029125][ T8485] team0: Port device team_slave_1 added [ 128.044367][ T9147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.053555][ T9147] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.061772][ T9147] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.068834][ T9147] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.085976][ T8481] device hsr_slave_0 entered promiscuous mode [ 128.093226][ T8481] device hsr_slave_1 entered promiscuous mode [ 128.099770][ T8481] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 128.107366][ T8481] Cannot create hsr debugfs directory [ 128.122912][ T9147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.131470][ T9147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.141109][ T8477] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 128.150289][ T8477] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 128.162434][ T4602] Bluetooth: hci1: command 0x0409 tx timeout [ 128.169013][ T8485] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 128.176382][ T8485] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.202720][ T8485] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 128.213958][ T8477] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 128.237807][ T8485] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 128.244843][ T8485] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.270856][ T8485] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 128.281669][ T8477] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 128.301184][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.309959][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.318919][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.327595][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.332183][ T4602] Bluetooth: hci2: command 0x0409 tx timeout [ 128.337024][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.370906][ T8479] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 128.381223][ T8479] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 128.396000][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.406969][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.412169][ T4602] Bluetooth: hci3: command 0x0409 tx timeout [ 128.423196][ T8475] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 128.434068][ T8475] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 128.443137][ T8485] device hsr_slave_0 entered promiscuous mode [ 128.449957][ T8485] device hsr_slave_1 entered promiscuous mode [ 128.456404][ T8485] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 128.464323][ T8485] Cannot create hsr debugfs directory [ 128.479319][ T8479] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 128.489613][ T8479] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 128.504655][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.512894][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.562249][ T9147] Bluetooth: hci4: command 0x0409 tx timeout [ 128.568071][ T8475] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 128.584446][ T8483] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 128.594941][ T4602] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 128.602563][ T4602] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 128.624189][ T8483] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 128.634130][ T8483] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 128.653069][ T8481] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 128.661348][ T8481] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 128.680825][ T8481] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 128.694188][ T8483] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 128.721064][ T8481] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 128.727800][ T54] Bluetooth: hci5: command 0x0409 tx timeout [ 128.737002][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 128.747490][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 128.770937][ T8479] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.785970][ T8485] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 128.795161][ T8485] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 128.816582][ T8475] device veth0_vlan entered promiscuous mode [ 128.825721][ T8477] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.834055][ T8485] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 128.842122][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 128.853352][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 128.861468][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.869597][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.878227][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 128.886348][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 128.897595][ T8479] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.908440][ T8485] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 128.921916][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.932544][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.940699][ T3676] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.947727][ T3676] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.959555][ T8475] device veth1_vlan entered promiscuous mode [ 128.977916][ T8477] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.991579][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 129.001058][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 129.009023][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.018426][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.026984][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.036317][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.043383][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.051291][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.058959][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.066420][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.074850][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.083175][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.090176][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.097928][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.106641][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.115018][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.123306][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.130406][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.164324][ T8475] device veth0_macvtap entered promiscuous mode [ 129.175807][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.185138][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 129.193683][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 129.201877][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.211762][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 129.223534][ T8483] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.243560][ T8475] device veth1_macvtap entered promiscuous mode [ 129.265056][ T8477] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 129.275598][ T8477] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 129.290028][ T4602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.299103][ T4602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.307590][ T4602] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.316302][ T4602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.324963][ T4602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.333411][ T4602] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.341737][ T4602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.350064][ T4602] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.359387][ T4602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.367760][ T4602] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.376107][ T4602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.384410][ T4602] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.392785][ T4602] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.400677][ T4602] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.408689][ T4602] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.431564][ T8483] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.440874][ T8475] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 129.454483][ T8481] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.461444][ T4602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.470339][ T4602] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.478974][ T4602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.487004][ T4602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.494787][ T4602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.503145][ T4602] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.511258][ T4602] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 129.519114][ T4602] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 129.526914][ T4602] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 129.535552][ T4602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 129.544276][ T4602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.552838][ T4602] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.567540][ T8485] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.579861][ T8477] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.588546][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.600644][ T8475] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 129.616423][ T8475] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.625174][ T8475] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.635086][ T8475] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.644276][ T8475] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.657465][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 129.666646][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 129.675530][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.684455][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.692969][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.699971][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.707977][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.716786][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.725159][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.732267][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.740906][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.749005][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.756797][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.777752][ T8481] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.790951][ T8485] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.800422][ T9147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.809484][ T9147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.818408][ T9147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.826969][ T9147] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.835603][ T9147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.843407][ T9147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.850948][ T9147] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.862965][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.871570][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.880550][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.887583][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.912143][ T4602] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.919966][ T4602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 129.929252][ T4602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 129.938173][ T4602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.947020][ T4602] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.955531][ T4602] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.962599][ T4602] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.970179][ T4602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.978646][ T4602] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.986956][ T4602] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.993994][ T4602] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.001612][ T4602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 130.002145][ T4872] Bluetooth: hci0: command 0x041b tx timeout [ 130.010119][ T4602] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.023815][ T4602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.032291][ T4602] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.040648][ T4602] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.047718][ T4602] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.055620][ T4602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.063926][ T4602] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.087129][ T8477] device veth0_vlan entered promiscuous mode [ 130.097209][ T8483] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 130.109349][ T8483] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 130.121208][ T8479] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.130509][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 130.138286][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 130.149032][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 130.157684][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 130.166502][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 130.175079][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 130.182490][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 130.189843][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 130.198447][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.206958][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 130.216029][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.224413][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 130.233181][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 130.241958][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.242231][ T4872] Bluetooth: hci1: command 0x041b tx timeout [ 130.250753][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 130.263865][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.271505][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.284991][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 130.294361][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.302822][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.310843][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 130.319170][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.331526][ T8477] device veth1_vlan entered promiscuous mode [ 130.363111][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 130.371555][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 130.382895][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 130.391220][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.402720][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.410856][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.418904][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 130.427049][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.437054][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 130.445074][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 130.454503][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 130.481830][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 130.490010][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 130.497618][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 130.505121][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 130.513964][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 130.522729][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 130.530616][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.539261][ T9782] Bluetooth: hci3: command 0x041b tx timeout [ 130.553160][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.560959][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 130.575607][ T8483] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.585897][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.595323][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.603517][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 130.610919][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 130.618573][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 130.626454][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 130.635070][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 130.642261][ T4872] Bluetooth: hci4: command 0x041b tx timeout [ 130.647837][ T8485] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.663595][ T8477] device veth0_macvtap entered promiscuous mode [ 130.671045][ T8479] device veth0_vlan entered promiscuous mode [ 130.677948][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 130.694638][ T4516] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.701433][ T8481] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.714760][ T8477] device veth1_macvtap entered promiscuous mode [ 130.724146][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 130.731633][ T4516] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 130.736788][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 130.747461][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 130.766116][ T8479] device veth1_vlan entered promiscuous mode [ 130.777558][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 130.786846][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 130.794768][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 130.804315][ T9782] Bluetooth: hci5: command 0x041b tx timeout [ 130.812787][ T9147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 130.821181][ T9147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 130.841178][ T8479] device veth0_macvtap entered promiscuous mode [ 130.894007][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.905345][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.917765][ T8477] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 130.928528][ T9147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 10:03:58 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @in, @isdn, @nl, 0x1f}) [ 130.937719][ T9147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 130.946238][ T9147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 130.972500][ T9147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 130.980902][ T9147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 131.002540][ T9147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 131.011012][ T9147] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 131.031751][ T9147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 131.042989][ T8479] device veth1_macvtap entered promiscuous mode [ 131.062440][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.072899][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.084062][ T8477] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 131.091423][ T9147] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 131.100894][ T9147] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 10:03:58 executing program 0: [ 131.108901][ T9147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 131.127901][ T9147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 131.136749][ T9147] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 131.145291][ T9147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 10:03:58 executing program 0: add_key(&(0x7f0000000140)='ceph\x00', 0x0, &(0x7f00000001c0)='7', 0x1, 0xffffffffffffffff) [ 131.166753][ T8485] device veth0_vlan entered promiscuous mode [ 131.176902][ T8477] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.193396][ T8477] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 10:03:58 executing program 0: syz_mount_image$jfs(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 131.209321][ T8477] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.222381][ T8477] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.248164][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 10:03:58 executing program 0: sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) getresuid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) [ 131.269561][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 131.277741][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 131.290119][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 131.303952][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 131.312003][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 10:03:58 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4008040) [ 131.321444][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.335830][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.346473][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.358563][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.370775][ T8479] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 131.382677][ T8483] device veth0_vlan entered promiscuous mode [ 131.388992][ T8481] device veth0_vlan entered promiscuous mode [ 131.403123][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 10:03:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) [ 131.419044][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 131.430261][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 131.438157][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 131.448214][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 131.461622][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 131.484453][ T8485] device veth1_vlan entered promiscuous mode [ 131.511345][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.521860][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.532419][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.543682][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.554301][ T8479] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 131.592353][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 131.609264][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 131.620127][ T8479] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.633838][ T8479] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.642693][ T8479] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.651362][ T8479] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.663902][ T8483] device veth1_vlan entered promiscuous mode [ 131.671785][ T8481] device veth1_vlan entered promiscuous mode [ 131.706940][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 131.715420][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 131.726251][ T8485] device veth0_macvtap entered promiscuous mode [ 131.746278][ T242] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.765704][ T242] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.769762][ T8485] device veth1_macvtap entered promiscuous mode [ 131.790994][ T8481] device veth0_macvtap entered promiscuous mode [ 131.801713][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 131.810934][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 131.819787][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 131.827803][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 131.836550][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 131.845138][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 131.853669][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 131.861903][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 131.871986][ T8483] device veth0_macvtap entered promiscuous mode [ 131.887548][ T8481] device veth1_macvtap entered promiscuous mode [ 131.913894][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.926119][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.936289][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.946728][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.956561][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.967129][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.977897][ T8485] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 131.992497][ T242] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.992863][ T8483] device veth1_macvtap entered promiscuous mode [ 132.000345][ T242] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.014904][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.033229][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 132.041160][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 132.049933][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.057940][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 132.067696][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 132.076252][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 132.082205][ T54] Bluetooth: hci0: command 0x040f tx timeout [ 132.085322][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 132.098229][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 132.111556][ T8483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.124406][ T8483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.134497][ T8483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.144938][ T8483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.154796][ T8483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.165694][ T8483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.175516][ T8483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.186085][ T8483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.197140][ T8483] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 132.206034][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 10:03:59 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000002800)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000002840)) [ 132.216802][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.246570][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.258693][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.268841][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.282584][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.309884][ T8485] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 132.322519][ T9272] Bluetooth: hci1: command 0x040f tx timeout [ 132.329079][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.340277][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.351608][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.359687][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.370120][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.380590][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.390612][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.401067][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.411328][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.423549][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.433434][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.443866][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.454584][ T8481] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 132.461835][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 132.471527][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 132.480441][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 132.482283][ T4872] Bluetooth: hci2: command 0x040f tx timeout [ 132.489656][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 132.502817][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 132.510420][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 132.518955][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 132.528995][ T8483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.540199][ T8483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.550111][ T8483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.560633][ T8483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.562370][ T4872] Bluetooth: hci3: command 0x040f tx timeout [ 132.570975][ T8483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.586814][ T8483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.596742][ T8483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.607278][ T8483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.618361][ T8483] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 132.635148][ T8485] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.647312][ T8485] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.656309][ T8485] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.665098][ T8485] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.676032][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 132.685123][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 132.695841][ T8483] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.704914][ T8483] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.713607][ T8483] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.722506][ T4872] Bluetooth: hci4: command 0x040f tx timeout [ 132.722773][ T8483] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.746061][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.756532][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.766956][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.777409][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.787982][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.798559][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.808910][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.819568][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.831008][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.842035][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.853244][ T8481] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 132.866064][ T8481] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.874769][ T8481] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.891373][ T8481] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.904296][ T9782] Bluetooth: hci5: command 0x040f tx timeout 10:04:00 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x2, &(0x7f0000000280)=[{0x5}, {}]}) [ 132.904806][ T8481] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.932548][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 132.941029][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 133.102591][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.112398][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.120308][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.131869][ T242] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.146661][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.159298][ T242] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.172745][ T4516] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.180604][ T4516] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.224577][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 133.232883][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 133.246581][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 133.254389][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 133.269644][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.277882][ T4516] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.288239][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.297602][ T4516] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.309220][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 133.317645][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:04:00 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="0e0018"], 0x38) 10:04:00 executing program 1: syz_genetlink_get_family_id$ipvs(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x5c, 0x0, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7fffffff}, @IPVS_DEST_ATTR_PORT={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}]}, 0x5c}, 0x1, 0x0, 0x0, 0x840}, 0x20000000) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) socket$can_raw(0x1d, 0x3, 0x1) request_key(&(0x7f0000001800)='id_resolver\x00', &(0x7f0000001840)={'syz', 0x0}, &(0x7f0000001880)='IPVS\x00', 0x0) 10:04:00 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x331c00, 0x0) 10:04:00 executing program 2: socketpair$tipc(0x1e, 0xfa5cb443f5183a68, 0x0, 0x0) 10:04:00 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x106}}, 0x20) 10:04:00 executing program 0: r0 = socket(0x25, 0x1, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0x0) 10:04:00 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002240)={0x2020}, 0xfffffffffffffd65) 10:04:00 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000400)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)) 10:04:00 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000140)={'netpci0\x00', @ifru_flags}) 10:04:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000016c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 10:04:00 executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x73, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:04:00 executing program 5: socket$unix(0x1, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001a80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001b80)=ANY=[], 0x110}], 0x1, 0x0) 10:04:00 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000002780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002700)=[@rights={{0x10}}], 0x10}, 0x0) 10:04:00 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) r1 = gettid() sendmmsg$unix(r0, &(0x7f0000004cc0)=[{&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000043c0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee00}}}, @cred={{0x1c}}], 0x40}], 0x1, 0x0) 10:04:00 executing program 2: pipe2$9p(&(0x7f0000002400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWSTAT(r0, &(0x7f0000002440)={0x7}, 0x7) write$P9_RLOCK(r0, &(0x7f00000024c0)={0x8}, 0x8) 10:04:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000001a40)=[{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000001c0)="098904fc", 0x4}], 0x1}], 0x1, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/3, 0x3, 0x0, &(0x7f0000001ac0)=@abs, 0x6e) 10:04:00 executing program 1: r0 = gettid() ptrace$setsig(0x4203, r0, 0x0, 0x0) 10:04:00 executing program 0: socket$unix(0x1, 0xb86e4ef7c398b772, 0x0) 10:04:00 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000005700)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 10:04:00 executing program 4: socketpair(0xb, 0x0, 0x0, 0x0) 10:04:00 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002240)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_LK(r0, &(0x7f0000002040)={0x72}, 0x28) [ 134.162435][ T4872] Bluetooth: hci0: command 0x0419 tx timeout 10:04:01 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/dev/nbd0'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='msdos\x00', 0x0, 0x0) 10:04:01 executing program 1: add_key(&(0x7f0000000000)='id_resolver\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) setuid(0xee00) 10:04:01 executing program 0: r0 = add_key$keyring(&(0x7f0000001180)='keyring\x00', &(0x7f00000011c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000180)='rxrpc\x00', 0x0, 0x0, 0x0, r0) 10:04:01 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000000180)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_ENTRY(r0, &(0x7f0000004280)={0x90, 0x0, r2}, 0x90) 10:04:01 executing program 4: syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') add_key(&(0x7f0000001940)='ceph\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 10:04:01 executing program 5: r0 = socket(0x25, 0x1, 0x0) accept4$tipc(r0, 0x0, 0x0, 0x0) 10:04:01 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000005780)='/dev/ocfs2_control\x00', 0x80001, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0xfffffffffffffd8d) 10:04:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x2100, 0x0, 0x0) [ 134.402752][ T9272] Bluetooth: hci1: command 0x0419 tx timeout 10:04:01 executing program 4: syz_open_dev$sndpcmc(&(0x7f0000000300)='/dev/snd/pcmC#D#c\x00', 0x44d0, 0x202082) 10:04:01 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) 10:04:01 executing program 5: clock_settime(0x0, &(0x7f0000000100)={0x0, 0x989680}) [ 134.472050][ T2980] block nbd0: Attempted send on invalid socket [ 134.478319][ T2980] blk_update_request: I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 134.503702][T10029] FAT-fs (nbd0): unable to read boot sector 10:04:01 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = gettid() sendmsg$unix(r0, &(0x7f0000002340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002300)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 10:04:01 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0), &(0x7f0000000000)=0x8) 10:04:01 executing program 2: add_key(&(0x7f0000000040)='trusted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 10:04:01 executing program 5: r0 = socket$unix(0x1, 0x3, 0x0) connect$unix(r0, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) 10:04:01 executing program 1: [ 134.573475][ T9147] Bluetooth: hci2: command 0x0419 tx timeout 10:04:01 executing program 2: r0 = socket$unix(0x1, 0x3, 0x0) r1 = gettid() sendmmsg$unix(r0, &(0x7f0000004cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000043c0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee00}}}, @cred={{0x1c}}], 0x40}], 0x1, 0x0) 10:04:01 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001700)) [ 134.642577][ T9147] Bluetooth: hci3: command 0x0419 tx timeout 10:04:01 executing program 3: select(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0xea60}) [ 134.802238][ T9272] Bluetooth: hci4: command 0x0419 tx timeout [ 134.962777][ T9272] Bluetooth: hci5: command 0x0419 tx timeout 10:04:02 executing program 0: r0 = socket(0x11, 0xa, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 10:04:02 executing program 5: r0 = socket(0x25, 0x5, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 10:04:02 executing program 2: syz_mount_image$jfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000001440)=[{&(0x7f0000000240)="c60e6eeb521cd8a80a28d25c6bf2631623857efd5cb383aa6f6ddec5d658988c46e8eb9f0f27b380c89928fb68f8ae92ab004cd8cf6cdc", 0x37, 0x3}, {&(0x7f0000000340)="118d00273127555d83afcf2c79cf34745bdcb354c9a96dad12d2305ece66b3b041f1e33851b6e0115f5467abd97d25beb3b59bb61896a9b065ed5f8273d7d7a51cedd55295557fa58836dd73303d7003fbe1c32910291a4d0b44f9c491ece126b1e90be90bed5e1ee3094d2fbe8d43a81454d8d868a3241aafce2a598e4162aaebd1b9fc6b890a10fff667ddd27e350e0e5b21308a4c43b7f229aff306835864a13bd104ebae98426d4ebbcca1c34d3c2c3d788a616aca6cc6a350d8c88d7fd57764a127d8d210bfb9a0d20be91e721bf6d1956a51b0841c67f546c6f057f0035ea10f985197b54dde27dbaf8d343cce2767461c69fafe0964e78c883716dedf73366bb650496b1bf6f3e3fb1d63de1297c934d7f0b1c0969d9280f5915f7ca3c123146aaa738d9f95050f6616e10471e09f1072dc64ca700dbd53ed07093f8cb0a3ae236f74d3849bbec9c40509e3d75e8e578bee8e0fadc28233a4819f28c31fd38acd52e285853f6e5a1c4a10e93ed935947a56eab335777b959318aa2c53cfc7d4a072919e8d135d60d559db193117c8af8afc8c22172c1fe75dc41d0f905b7a12d142f20dc1ca367ec81a878a77ea06ec6632ecb3ce040f33b12989d1c73d369173cdcd33a48f9fe5e8f743ad681102cde2c7ba7021e12d7b2a3a91688cfccc31d231fa13d4f190bf49924225b20846fc3df3a1626adb036b4c917fb2767fe3e4c289b3ebeea92c7796ab2dc33da41ff7f4ab1555ff8681433a4e4cf69ef528432a2ecb75ddb1d7603196581df41bf0fc27cf826f6a86f0f898d235999aa31fb46af69705a828d10db34e179bc7cb9490811ef5f5326d11a13ecdb903f4655eb588b243eb935d91afad73b513849fd3285376c08f985870cd2983fec02b2fbd6ee53137fb1289de276f113d68e0096a7dec361b42037a72dfd4ac3180361fec1a44e07b31ab4e0992189a34210a711fa422fa5c3f1805c4fb0fb4fcae3c61f5eff854900a97d8523ff13e6c31e51b150efa16f2e8e272b9f8742959ee9939cbff396cd1cb7018480b4da8709f77e81dfdbc1e75b105fda183c6cceba6c7edda4ae8ec8ce3cfb997d00c10debcdfb3f86e452c5420b291f9043f242b033aa24547d0c7bcd50e9f598d2d58c167ec6f8b9394dbb2e7ddd3f79e5189875c7c952b884dbe84cf4e92629f86cd0f04c101e93b1e65f5a16a90b55a45ca2cf70efe364be1cb8910ec26510dbea1abcc9abe9936a63972da8925dd87400cef59d5a7b33dd2c6045f259d68d6e40b8770a0ca402f4a4afba709cfddcb2e7951c91883b78eec600a9fdec24437e4de8f08dec4767708d3ef29f42d82ad14b7c3f841ddfbecf70480e27f8760e1451f9d3a8771f57045e207c681126ee6579c6abf01adf0b6808cb47ffc3fd38f524f428a0561e856fbc58ee8f88f00a6cf6ab800fbf2faef3faf2c367b3c7c699e4d576390cdda407dd49f5be7dfec48f996e1a6f915456c3c1360f9af5277e1fb83d193153d6f280e8b38ddb63c1a83c7bfc14d64b9a15dc48eee87d96d92413093ae3965c292697cee21eeab51fdae31067f8583a5e5acc5d251e34a96084c05728d6a9b2ef62bf6f62088976e698b5c0a984ac1c201c36571af508b60860f1e982ae475c5a3da0c54366fe6159601a91aa52113c07faa25e24fa4d0dadd911a46141994ad1439ace2563d0def6383059ee1846d3d7aff2a4cbf828785dc2f21cacb479714054f63b794183bef548a6443e0c96945dfdba17cde1a4f603addf895044bc86c2bdded9cceb8fa6e1fa83b83cf79a9f27b2d3777f6393601221841048bc2721a961de99bef453c40378b1d9afc93c485bcd2950ddf3633391ede8766c7c7c20f243f832ffb426c694beb0a55716acce13ca895df57a8f5ff48682c375e383581b65d7c3940f4857bf1590e1c3976273f0d7b5508d1f1a742210abe10c25e387c142bd919f20475449b47703075c80ce176c7f2b2cc2f28f0fb97e41d7285ba4c55969e18598d2482fed799a6f5a77aa14ef1999124840248b41dceb81e6623fdfc9e101b84b9348534225b463d2317cbf8f50436f342635efd2124b16b7b42067320399d2648a8650d1d3b1123a0ef4b51d8156717b9b6a3c63895ecb48193a9742a259d23e7ea2d2c6856495e1dce80fa183df73cac7b3fa60486cb8cad3e2069840027a1ea67b8af36d004fccca06e078e216a7d6ecc9d217dabbbd48304b9f502b59cd36149a120767af225c974b3c5a5cb38aef7823ff89d3a4de077cbb437386e23c84f38f6a517d3e4385a2b3070f60ca870bc3001e48fa76580c94301808a4ff563b9d0948b1ba09fb7bb747de9503e3a13a156ec2696cb41c48b057c0a85522b90836c4374c256a56bd63f5baa1a258d9f32fab7c32f6a48df5a690d0acae0ba7fcfd600f6e6234e3da20c08aac17061fece503cd23a95e8b1d8520ef6efec25be8ab0cdea592bbdfb2d3e44cad992e8edb1a92f742cb666f6996692265e2d4cd7fdce4ca470533a0dc74113549a0d7542f3c2c7be46af6b62f3cae3b9a7fa9434499cdec2aba3684ff9eab81f93d0bfaa287044e8d0009b4c94e1a5bd6a45b682b85e212786c18b843ec9e495977f93b623c1837f180b7f3dee35a090b2429af1a966a2e834210ac78a6947e26faf645dff505a0ee61c5ea6ab75c24d5a91fbedacfc688c022aa3f8444f00d315982e2b97f3ef731281686679cb99bc6c80397c7f0ba1d831ec3cac906c41259f65aad48682b4aba0fab5dea157f6b92653658125aeec10d24ca4be079977885fd2b1ac2712f70ab5f7e5ad761e203384db62657413eb84426b0bb1bebac8d5e9a2b854e67bab65ce779d43b57a93da69f1eb751234a7060dd2ab0d703ab484bfef51d0d9458369732871a030c53db164b5912f7679f7ea1a8dec8f7abfc3d8beddedd798a89a00e75c0ee391005ed95830f707538d7e6224e1243c3bdf337ed3d25c6f395c245abc72750c18e83d0fbb35a37aa150eeecd561699c0c6f2fb8ceaa7e476ce80da66fffaeb705aad2cce296514ec5b70091deeb182b47197c506fc40f6aba491de638befe27fdfe450388b26c8f75381365ed04a631db2d903e88a42f31febe033e137fccb47845a47993c32df90c7c27cb7e85331009d1c8ecc6cfc421b226927cb737cc6e01081a02d754366b7cbc9e12ab54aea121f3077172beee04bc60398250842f96b63bc44e2814323bc029f06ebc74e374831024ad00f7911d70c9f8d77155b206777d457e647a6f21a7d93c6a8dc16613ac396ffe22c6b4607fb34b317f023fc5e189b5b2c4e39c78876592f42ca4573c21d6cb376b411ea9b08202aa188ad8bda2ce0691ab1fa9593e860194adf67f3d4d2c3cd81c3077973d680f349b41c45d66ef28d7b262dec8e34baab94ad74ea8a2beca669da1417abf09a0d0917a37ac0cedd7e7952547c8c8db71a3a8c3433df0e293dd821c689051f8b82b706c4195677bbd43802395d898a0a737601d46571dc0271329f8212c4a678a0ee7dd2cde85cb1f237ec2bc711d1bb395a65b3010bd02dc2f9b0680ce5e6c2fb19414bb286cbbb074f1ac3a6d0f5d396a6e8d30c002f76064b3d3e9b8be74d59169715384cb79c94b016578b6cb5dd9ca231513b9a0ef05a451162797349fe4f161736edc32cc6df3da852c28736a388e9d8ab4fd7faa5f9f547d3783f333cb616bcae80cb6b5b0352956b730dd5889107cc49848f85752c581fdf0839fc2ef74bd1e97b0028adea18ead5fee10345229c287d03e1c2ac7e6b5a03977707d4b921659bbe0a80098239794a994083d6cc4b2b6b6728c3f6babb9f1958125ed352d151ecf5b252ef14f12259709e040e58d8dda094d0497348bedff6a01c1a64716360ed44c01f08c09aa7a47e6e44af869fa000873f8011b8ee78e2c77bb3b01eb53a5822d0f030564e20796f50772d11db63b469755fdf9391820dd392c139c4ce93b41a905a771f427e0ccf535e64054169c825d569466901ac5872bdd5ed99101ef8315c1baf1ddf98882a353d3b190460f1490d0393edfb2c98ae889acec8812cc206a3844f887b487b9f8ade4a287d64f3e6b1dda63b02cbb7427fad52ffa662eca10c63dd5b740f11f975cdb2c7d35243243ea71890068420edfa25c66d22c014db2c7d2dc8cc95118c1dd037278366d95dcb674380464b63d5a160ae7844f8a74594092d117cb634ad3072682e323955b1d8862060e7f89bcd472f07580cf51386f3d2d6ee7eeccc74e4d6c5f91ed85b6770bcc562aabebf506f0841b8ae431ad1560cfe9b1b42f57f5522cdfaaaf96e27210a3e088814b97e8eebf9e428af8d0ad1312407a5caef876dad44afc6a30925e692cbb9aec480d175dbff42831437b072976b7e452d737a54690f480ec320041189dea8ce47a56e010838446a40238814b80ae2f8bec379a46c2175a15438c236199a9ab5b9d3f776c82750bf829d30ae4e7266516a5714084d39f520f7ae76affcce227ce6788533740cd8ef0a401641057656485956b8149dbea035ce0ffcd5c2672310a01d40cf5a864dd421e7a4c9267a9615b1be61bb2a01b6449e7d36cb093585214bbe6ea96f79a3f02bb465ea8660395bcdf78cd09c51937089f90549a05132387284337cc99fe75eba9665f77a3efeebe547ffd435c49ce409aa43a54cc7aa2a24ab07ce28859f5c87ff208a102f2f2ae18557828d34d2b1d9346d544479e2d7ac7b0ba1c21ea810b3f7d944ff6366515332ff2625529ef283ab6730944059f737e4ef2e1487c48256f600f441e02cc947a705d53e1a03a81eb998d7f45bac650692664ade20f019657ec92cad38ed08c2893755dacd78ca87b862a9e4b77402a9dd04f9f5e65a1429390a925f1a9dcaf500bdc26e9d1139e0534d19e4f37172d107ef42e3664fdd07d4a381154ae26b8c3f981f0972f3a2d818a9827f518d61dcf43e0f0e29a819214f799aa864a9943345343c6c274d06434fe30d031676cd7cabf1a2a6f984639565158277691dd749fe9203b3e1135e381851cd4b0a754a4fcaf96082be19859b4f4e4cc25e34606ed1db7a2646b7d8b249c7a6aa710727c6bedc7689d541c7d56038302b22e8dfa4115fd267cb3d807c2b68860a520e1510b3a1f767ee00d20d54f1743f2f6b9ceca74a11ec0f22bdf08e170b324a683172c625e1cf1242b325198aca0bfc0167549e00038f8df793128b556be856d7a19993ff03452d408cf2383afa05530c918614316df93de52d442d4a8470f7d8d5705311b5fab2f7616d68780524c7ec30465aac4b745907a405da1acd1ba000ac4f83a650466a22864008b6e7f4d5a2f7b8e10c8b49034aafb7a7ff6668dad1901cc878a849351647465980f883596ed01424c08f51573f4263823ae7f99a89cde49acdec99f1c54535ecd18847e12026f8b176236238f2a7f2c21a4782578f801edd7b4ae3da46d38d18244e16e3ccc52f439f68d82d45dbc0daa9d8816d6b5b53d79e19624f19f816d222d2b4f94de36d1087e7bc04c21a8c40fa4e3be9598037f46562978b6baaad1108272a517559c6ca48a32691d42be7827ddf43eed3add2503fd22237aebb9aebc044cf5eb83ae498ba2455e41fd4386978cf4a6f4a3486654245e5cdc04c1345218c649dc1208c76384fd00e5b061af6306c50c12ce2d2bc957a7c74727d12def6b7f5f8b8c32576d9812dbf24ba3ea2b2abaf78e85", 0xfe2, 0x1f}], 0x6c1425, 0x0) 10:04:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) accept4$unix(r0, 0x0, 0x0, 0x0) 10:04:02 executing program 1: msgrcv(0x0, 0x0, 0x4e, 0x0, 0x3800) 10:04:02 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed, 0x8, 0x2}, 0xe) 10:04:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000004dc0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 10:04:02 executing program 0: r0 = syz_open_dev$vivid(&(0x7f00000001c0)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000200)={0x0, 0x8, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3f1d6fcc"}, 0x0, 0x0, @fd}) 10:04:02 executing program 5: io_setup(0x4000, &(0x7f00000002c0)) 10:04:02 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x2}}) 10:04:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, &(0x7f00000047c0)={0x2020}, 0x2020) sendmmsg$unix(r1, &(0x7f00000026c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 10:04:02 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x3) 10:04:02 executing program 4: getrusage(0x0, &(0x7f00000036c0)) 10:04:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000003580)={0x0}}, 0x4000001) 10:04:02 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x10001, 0x0, 0xfffffffffffffce1) 10:04:02 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0x4, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "88fc56f2"}, 0x0, 0x0, @userptr}) 10:04:02 executing program 5: syz_mount_image$jfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:04:02 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x20cc00, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, 0x0) 10:04:02 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000002300)='/dev/video#\x00', 0x7, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000002340)) 10:04:02 executing program 4: sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:04:02 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000280)={0x7, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 10:04:02 executing program 0: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000005780)='/dev/ocfs2_control\x00', 0xd0103, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 10:04:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 10:04:02 executing program 4: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000005780)='/dev/ocfs2_control\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) 10:04:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f000000cf80)={0x0, 0x0, &(0x7f000000cf40)={0x0, 0x84}}, 0x0) 10:04:02 executing program 1: r0 = socket(0x25, 0x5, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 10:04:02 executing program 0: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x800c0, 0x0) 10:04:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 10:04:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000540)={&(0x7f0000000340), 0xc, &(0x7f0000000500)={&(0x7f0000000580)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x28}}, 0x0) 10:04:02 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000100)={0x2, @pix_mp={0x0, 0xee}}) 10:04:02 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="b8", 0x1}, {&(0x7f0000000200)="95", 0x1}, {&(0x7f0000000280)='^', 0x1}], 0x3}, 0x0) 10:04:02 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000140)={0x1, @raw_data="4efc50a0699bd2cef2cf534909cd9e6ac1c21ccb81ac84b26387df42f0e74358b581c4decdcbbbe27fe7529541b83475cb1b4388eb4a1dabe680993a3762cc14ce812d3c77150931c557eeb7c0f31a3362c91f2d02d768102f400a917a8b5fdf66c9a72105712fb0b6014a103beb37b0a59d0a991de3953729b8dfb140f82071b94fb297aa8e38528f3ae9205ed6972fa7b63d17ca5f28ad1cc93fc13c7f8b90896831763c63d7461f540156abde611261f2d2d8fcc0b996ef7d278e30e1159648b246e68a459d83"}) 10:04:02 executing program 1: getrusage(0xffffffffffffffff, &(0x7f0000000500)) 10:04:02 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) read$char_usb(r0, &(0x7f0000003500)=""/73, 0x49) 10:04:03 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) msgrcv(0x0, &(0x7f00000000c0)=ANY=[], 0xbc, 0x0, 0x0) 10:04:03 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000004dc0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 10:04:03 executing program 2: syz_mount_image$jfs(&(0x7f00000001c0)='jfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2, &(0x7f0000001440)=[{&(0x7f0000000240)="c60e6eeb521cd8a80a28d25c6bf2631623857efd5cb383aa6f6ddec5d658988c46e8eb9f0f27b380c89928fb68f8ae92ab004cd8cf6cdcded0ff20980d1b", 0x3e, 0x3}, {&(0x7f0000000340)="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", 0xff1, 0x1f}], 0x6c1425, &(0x7f00000014c0)) 10:04:03 executing program 1: r0 = syz_open_dev$binderN(&(0x7f00000009c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000dc0)={0x60, 0x0, &(0x7f0000000c80)=[@increfs_done, @transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @decrefs], 0x4, 0x0, &(0x7f0000000d80)="310d8b2e"}) 10:04:03 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x5}, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 10:04:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x50, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xffffffff}]}]}, 0x50}}, 0x0) splice(r2, 0x0, r3, 0x0, 0x100000000, 0x0) 10:04:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000029c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002900)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee00}}}], 0x20}], 0x1, 0x0) 10:04:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x1}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000400)={{0x77359400}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x77359400}}, &(0x7f0000000200)) 10:04:03 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$P9_RLOCK(r0, &(0x7f0000000140)={0x8}, 0x8) 10:04:03 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x0, 0x1, {0x1, @raw_data="6354a1f51b2411677cc44001619417500f54b8f9360cab34c3b36c6d4272601a9f439f802323436bcc16302965285001bb91657349b02eb863d7ce2eda831946ce1c25d62112c7f52f3666f23de7c4e645d29125ee4935dab488158cbaac06e65cc977226907b9aa5d4e100a01c60f5ee90bb3eea72a1c261f42f363186aef3df7fedf465fb074f0afffff67decfa0e35f2be41258a2018d396c1ba8f8e6b7cc923f432fcb4fe2721fa10b686573fb4be00bcc276cf6b8d5d32004c8521ae0500d2a1352344053e8"}}) 10:04:03 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="b8", 0x1}, {&(0x7f0000000200)="95", 0x1}, {&(0x7f0000000280)='^', 0x1}], 0x3, &(0x7f00000003c0)=[{0x28, 0x0, 0x0, "886bafb5668915d01a0cc3a2fe6897175c"}], 0x28}, 0x0) 10:04:03 executing program 0: io_setup(0x1, &(0x7f0000000040)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f0000000100)=']T', 0x2}]) 10:04:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x1}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000400)={{0x77359400}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x77359400}}, &(0x7f0000000200)) 10:04:03 executing program 5: io_setup(0x7ff, &(0x7f0000000000)=0x0) io_destroy(r0) 10:04:03 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) accept4$tipc(r0, 0x0, 0x0, 0x0) 10:04:03 executing program 2: syz_mount_image$jfs(&(0x7f0000000500)='jfs\x00', &(0x7f0000000540)='./file0\x00', 0x0, 0x0, &(0x7f0000000740), 0x0, &(0x7f00000007c0)={[{@uid={'uid'}}, {@noquota='noquota'}, {@errors_continue='errors=continue'}, {@iocharset={'iocharset', 0x3d, 'cp852'}}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}]}) 10:04:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, 0x0}, 0x0) 10:04:03 executing program 3: sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000300)='/dev/snd/pcmC#D#c\x00', 0x44d0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0)='ethtool\x00') clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000007b40)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, 0x0, 0x0) 10:04:03 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000003400)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) read$alg(r0, &(0x7f0000000000)=""/127, 0x7f) [ 136.794770][T10212] jfs: Unrecognized mount option "fscontext=unconfined_u" or missing value 10:04:03 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x4081, 0x0, 0x0) 10:04:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x1}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000400)={{0x77359400}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x77359400}}, &(0x7f0000000200)) 10:04:03 executing program 0: syz_mount_image$udf(&(0x7f0000000100)='udf\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000580)) 10:04:03 executing program 5: r0 = socket(0x25, 0x1, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:04:03 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}, 0x10) [ 136.847768][T10212] jfs: Unrecognized mount option "fscontext=unconfined_u" or missing value 10:04:04 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 10:04:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x1}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000400)={{0x77359400}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x77359400}}, &(0x7f0000000200)) 10:04:04 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000052c0)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) write$P9_RLOPEN(r0, &(0x7f0000005300)={0x18}, 0x18) 10:04:04 executing program 3: ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)) mlockall(0x5) [ 136.977535][T10235] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found 10:04:04 executing program 4: add_key$keyring(&(0x7f0000001180)='keyring\x00', &(0x7f00000011c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000140)='))\x00', 0x0) 10:04:04 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000780)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634e", 0x2d, 0x600}, {0x0, 0x0, 0x4000000000010e00}], 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='iocharset=cp860']) mkdirat(r2, &(0x7f0000000040)='./file1\x00', 0x0) [ 137.028368][T10235] UDF-fs: Scanning with blocksize 512 failed [ 137.034894][T10235] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 137.043672][T10235] UDF-fs: Scanning with blocksize 1024 failed [ 137.091806][T10235] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found 10:04:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x1}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x77359400}}, &(0x7f0000000200)) 10:04:04 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x41}], 0x1, 0x0) 10:04:04 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) [ 137.141643][T10235] UDF-fs: Scanning with blocksize 2048 failed [ 137.208272][T10235] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 137.220169][T10235] UDF-fs: Scanning with blocksize 4096 failed [ 137.331814][T10235] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 137.341515][T10235] UDF-fs: Scanning with blocksize 512 failed [ 137.348194][T10235] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 137.355643][T10235] UDF-fs: Scanning with blocksize 1024 failed [ 137.361984][T10235] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 137.369859][T10235] UDF-fs: Scanning with blocksize 2048 failed [ 137.376234][T10235] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 137.383880][T10235] UDF-fs: Scanning with blocksize 4096 failed 10:04:04 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, &(0x7f0000000080)) 10:04:04 executing program 2: r0 = socket$unix(0x1, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) sendmmsg$unix(r0, &(0x7f0000000080), 0x23, 0x0) 10:04:04 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000780)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634e", 0x2d, 0x600}, {0x0, 0x0, 0x4000000000010e00}], 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='iocharset=cp860']) mkdirat(r2, &(0x7f0000000040)='./file1\x00', 0x0) 10:04:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x1}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x77359400}}, &(0x7f0000000200)) 10:04:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() sendmmsg$unix(r0, &(0x7f0000004dc0)=[{0x0, 0x0, 0x0}, {&(0x7f0000000280)=@abs, 0x6e, 0x0}], 0x2, 0x0) 10:04:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IOCTL_VMCI_QUEUEPAIR_SETVA(0xffffffffffffffff, 0x7a4, &(0x7f00000000c0)={{}, 0x0, 0x0, 0x0, 0x8}) sendmmsg$unix(r0, &(0x7f0000004dc0)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='\"', 0x1}], 0x26, 0x0, 0x0, 0x8000}], 0x1, 0x0) 10:04:04 executing program 2: r0 = syz_open_dev$binderN(&(0x7f00000009c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000dc0)={0x60, 0x0, &(0x7f0000000c80)=[@increfs_done, @transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @decrefs], 0x1, 0x0, &(0x7f0000000d80)='1'}) 10:04:04 executing program 3: socket$unix(0x1, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r1, &(0x7f0000003c00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x0) 10:04:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x1}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x77359400}}, &(0x7f0000000200)) 10:04:04 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_open_dev$rtc(&(0x7f00000020c0)='/dev/rtc#\x00', 0x8, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) 10:04:04 executing program 5: syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x7, 0x2c542) 10:04:04 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x81, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000002340)={0x1, @vbi}) 10:04:04 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) 10:04:04 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000780)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634e", 0x2d, 0x600}, {0x0, 0x0, 0x4000000000010e00}], 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='iocharset=cp860']) mkdirat(r2, &(0x7f0000000040)='./file1\x00', 0x0) 10:04:04 executing program 3: socket(0x2, 0x0, 0xffffffff) 10:04:04 executing program 2: clock_settime(0x7, 0x0) 10:04:04 executing program 5: syz_mount_image$hpfs(&(0x7f0000000000)='hpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f00000006c0)=ANY=[]) 10:04:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000400)={{0x77359400}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x77359400}}, &(0x7f0000000200)) 10:04:04 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000004180)={{0x1, 0x0, 0x0, 0x0, 0x8}}) 10:04:04 executing program 3: socket(0x1d, 0x0, 0xeafb) 10:04:04 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000780)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634e", 0x2d, 0x600}, {0x0, 0x0, 0x4000000000010e00}], 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='iocharset=cp860']) mkdirat(r2, &(0x7f0000000040)='./file1\x00', 0x0) 10:04:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000100)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000007b000000080003007df1d59834"], 0x3c}}, 0x0) 10:04:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000400)={{0x77359400}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x77359400}}, &(0x7f0000000200)) [ 137.771333][T10311] hpfs: Bad magic ... probably not HPFS 10:04:04 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000001c0)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fd20be06"}, 0x0, 0x0, @offset, 0x3f85}) 10:04:04 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000300)={0xffffffc1}) 10:04:04 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000080)) 10:04:05 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x0, &(0x7f0000000040)=[{}]}) 10:04:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000001a40)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 137.915210][T10311] hpfs: Bad magic ... probably not HPFS [ 137.935086][T10332] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 10:04:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000400)={{0x77359400}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x77359400}}, &(0x7f0000000200)) 10:04:05 executing program 5: read$alg(0xffffffffffffffff, 0x0, 0x0) 10:04:05 executing program 3: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) 10:04:05 executing program 5: r0 = gettid() sched_setscheduler(r0, 0x1, &(0x7f0000000000)) [ 138.009399][T10341] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 10:04:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0) 10:04:05 executing program 2: syz_open_dev$cec(&(0x7f0000000400)='/dev/cec#\x00', 0x1, 0x2) 10:04:05 executing program 0: r0 = add_key$keyring(&(0x7f0000001180)='keyring\x00', &(0x7f00000011c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000180)='rxrpc\x00', 0x0, &(0x7f0000000300)="b22692bd0b368e26b801d5ac95d7a37694d2a925f1966394d3039441fad3e189", 0x20, r0) 10:04:05 executing program 3: r0 = syz_open_dev$binderN(&(0x7f00000009c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000d80)='1'}) 10:04:05 executing program 5: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0xc041) 10:04:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x1}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000400)={{0x77359400}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x77359400}}, &(0x7f0000000200)) 10:04:05 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x10a00, 0x0) 10:04:05 executing program 5: socket(0x15, 0x5, 0x3948) 10:04:05 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, 0x0) syz_open_dev$rtc(&(0x7f00000020c0)='/dev/rtc#\x00', 0x8, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) 10:04:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x1}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000400)={{0x77359400}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x77359400}}, &(0x7f0000000200)) 10:04:05 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000002800)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, 0x0) 10:04:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0) 10:04:05 executing program 5: socket(0x25, 0x1, 0xfffffffc) 10:04:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x1}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000400)={{0x77359400}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x77359400}}, &(0x7f0000000200)) 10:04:05 executing program 3: openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) 10:04:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, 0x0}, 0x0) syz_open_dev$binderN(&(0x7f00000009c0)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000fc0)='/dev/binder#\x00', 0x0, 0x0) socket$l2tp6(0xa, 0x2, 0x73) 10:04:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0) 10:04:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000016c40)=[{{0x0, 0x0, &(0x7f00000131c0)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) 10:04:05 executing program 3: socket(0x0, 0xc, 0x0) 10:04:05 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x1}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000400)={{0x77359400}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x77359400}}, &(0x7f0000000200)) 10:04:05 executing program 5: syz_mount_image$udf(&(0x7f0000000100)='udf\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000580)={[{@uid={'uid'}}, {@gid_ignore='gid=ignore'}, {@iocharset={'iocharset', 0x3d, 'cp865'}}, {@partition={'partition'}}, {@volume={'volume'}}], [{@smackfshat={'smackfshat', 0x3d, '+\\'}}]}) 10:04:05 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000140)={0x0, 0x6, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x0, 0x0, [], @string=0x0}}) 10:04:05 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x1}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000400)={{0x77359400}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x77359400}}, &(0x7f0000000200)) 10:04:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000780)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634e", 0x2d, 0x600}, {0x0, 0x0, 0x4000000000010e00}], 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='iocharset=cp860']) mkdirat(r1, &(0x7f0000000040)='./file1\x00', 0x0) 10:04:05 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) [ 138.538892][T10401] UDF-fs: bad mount option "smackfshat=+\" or missing value 10:04:05 executing program 2: syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') modify_ldt$read_default(0x2, 0x0, 0x0) 10:04:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000780)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634e", 0x2d, 0x600}, {0x0, 0x0, 0x4000000000010e00}], 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='iocharset=cp860']) mkdirat(r1, &(0x7f0000000040)='./file1\x00', 0x0) [ 138.647498][T10401] UDF-fs: bad mount option "smackfshat=+\" or missing value 10:04:05 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x1}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000400)={{0x77359400}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x77359400}}, &(0x7f0000000200)) 10:04:05 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000000)={{0x2, 0xe5}, 0x2}, 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(0xffffffffffffffff, 0x5016, 0x0) mlockall(0x3) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x4, 0x32, 0xffffffffffffffff, 0x0) 10:04:06 executing program 0: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x6}, &(0x7f0000000080)={0x5}, &(0x7f00000000c0)) 10:04:06 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x1}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000400)={{0x77359400}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x77359400}}, &(0x7f0000000200)) 10:04:06 executing program 5: socketpair(0x2a, 0x0, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x0) 10:04:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000780)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634e", 0x2d, 0x600}, {0x0, 0x0, 0x4000000000010e00}], 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='iocharset=cp860']) mkdirat(r1, &(0x7f0000000040)='./file1\x00', 0x0) 10:04:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000003580)={0x0}}, 0x0) 10:04:06 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x1}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000400)={{0x77359400}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x77359400}}, &(0x7f0000000200)) 10:04:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000780)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634e", 0x2d, 0x600}, {0x0, 0x0, 0x4000000000010e00}], 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='iocharset=cp860']) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 10:04:06 executing program 3: socket(0x3, 0x0, 0x1000009) 10:04:06 executing program 2: setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) 10:04:06 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x1}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000400)={{0x77359400}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x77359400}}, &(0x7f0000000200)) 10:04:06 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000001a80), 0x4) 10:04:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000780)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634e", 0x2d, 0x600}, {0x0, 0x0, 0x4000000000010e00}], 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='iocharset=cp860']) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 10:04:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000100)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000007b000000080003007df1d5"], 0x3c}}, 0x0) 10:04:06 executing program 3: io_setup(0x1, &(0x7f0000000040)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000002740)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x5}]) [ 139.668411][T10481] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 139.683835][T10482] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 10:04:07 executing program 5: syz_open_dev$sndpcmc(&(0x7f0000000300)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 10:04:07 executing program 2: io_setup(0xfffff465, &(0x7f0000000080)) 10:04:07 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x1}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000400)={{0x77359400}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x77359400}}, &(0x7f0000000200)) 10:04:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000780)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634e", 0x2d, 0x600}, {0x0, 0x0, 0x4000000000010e00}], 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='iocharset=cp860']) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 10:04:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000340)={0x0}}, 0x0) 10:04:07 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000080)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a77651ee"}, 0x0, 0x0, @userptr}) 10:04:07 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000780)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634e", 0x2d, 0x600}, {0x0, 0x0, 0x4000000000010e00}], 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='iocharset=cp860']) mkdirat(r1, &(0x7f0000000040)='./file1\x00', 0x0) 10:04:07 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000040)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000340)='./file0\x00', &(0x7f0000000000)='nilfs2\x00', 0x0, 0x0) 10:04:07 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x1}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000400)={{0x77359400}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x77359400}}, &(0x7f0000000200)) 10:04:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:04:07 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_STREAMON(r0, 0x40045612, &(0x7f00000000c0)) 10:04:07 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000002780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002700)=[@rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x28}, 0x0) 10:04:07 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000780)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634e", 0x2d, 0x600}, {0x0, 0x0, 0x4000000000010e00}], 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='iocharset=cp860']) mkdirat(r1, &(0x7f0000000040)='./file1\x00', 0x0) [ 140.336251][ T2980] block nbd5: Attempted send on invalid socket [ 140.342508][ T2980] blk_update_request: I/O error, dev nbd5, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 140.358977][ T2980] block nbd5: Attempted send on invalid socket [ 140.365215][ T2980] blk_update_request: I/O error, dev nbd5, sector 36028797018963960 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 140.379642][T10512] NILFS (nbd5): unable to read superblock 10:04:07 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000380)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "023a46aa"}}) 10:04:07 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x1}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000400)={{0x77359400}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x77359400}}, &(0x7f0000000200)) 10:04:07 executing program 0: r0 = syz_open_dev$binderN(&(0x7f00000009c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000dc0)={0x60, 0x0, &(0x7f0000000c80)=[@increfs_done, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @decrefs], 0x4, 0x0, &(0x7f0000000d80)="310d8b2e"}) 10:04:07 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x200, 0x0) 10:04:07 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000000)='minix\x00', 0x0, 0x0) 10:04:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x1}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000400)={{0x77359400}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x77359400}}, &(0x7f0000000200)) 10:04:07 executing program 0: bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) 10:04:07 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000780)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634e", 0x2d, 0x600}, {0x0, 0x0, 0x4000000000010e00}], 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='iocharset=cp860']) mkdirat(r1, &(0x7f0000000040)='./file1\x00', 0x0) [ 140.588631][T10541] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device nullb0. 10:04:08 executing program 3: add_key(&(0x7f0000000640)='blacklist\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 10:04:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000100)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000007b00000008"], 0x3c}}, 0x4000000) 10:04:08 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000080)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, 0x38) 10:04:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x1}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000400)={{0x77359400}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x77359400}}, &(0x7f0000000200)) 10:04:08 executing program 0: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x1800000, 0x0) 10:04:08 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000780)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634e", 0x2d, 0x600}, {0x0, 0x0, 0x4000000000010e00}], 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='iocharset=cp860']) mkdirat(r2, &(0x7f0000000040)='./file1\x00', 0x0) 10:04:08 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000780)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634e", 0x2d, 0x600}, {0x0, 0x0, 0x4000000000010e00}], 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='iocharset=cp860']) mkdirat(r2, &(0x7f0000000040)='./file1\x00', 0x0) 10:04:08 executing program 3: msgrcv(0x0, &(0x7f00000000c0)=ANY=[], 0xbc, 0x0, 0x0) 10:04:08 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000540)=@file={0x1, './file0\x00'}, 0x6e) [ 141.182268][T10570] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 10:04:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000016d40)={0x0, 0x989680}) 10:04:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x1}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000400)={{0x77359400}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x77359400}}, &(0x7f0000000200)) [ 141.246368][T10578] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 10:04:08 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/151, 0x97}], 0x1) dup3(r1, r2, 0x0) 10:04:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x1}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000400)={{0x77359400}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x77359400}}, &(0x7f0000000200)) 10:04:08 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000001a80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="1c00000000000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="000000001c"], 0x110}], 0x1, 0x0) 10:04:08 executing program 5: getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2210900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) 10:04:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)="586480018aa6fbc4166658187b5cf168", 0x10}], 0x1}, 0x0) sendmmsg$unix(r0, &(0x7f0000004dc0)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='\"', 0x1}], 0x26, 0x0, 0x0, 0x8000}], 0x1, 0x0) 10:04:08 executing program 0: syz_mount_image$jfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001440)=[{&(0x7f0000000240)="c60e6eeb", 0x4}], 0x0, 0x0) 10:04:08 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000780)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634e", 0x2d, 0x600}, {0x0, 0x0, 0x4000000000010e00}], 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='iocharset=cp860']) mkdirat(r2, &(0x7f0000000040)='./file1\x00', 0x0) 10:04:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x1}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000400)={{0x77359400}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x77359400}}, &(0x7f0000000200)) 10:04:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x9000aea4, 0x0) 10:04:08 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:04:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x1}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000400)={{0x77359400}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x77359400}}, &(0x7f0000000200)) 10:04:08 executing program 0: select(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x0, 0xea60}) [ 141.634576][T10621] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 10:04:08 executing program 3: r0 = getuid() syz_mount_image$jfs(&(0x7f00000001c0)='jfs\x00', &(0x7f0000000200)='./file0\x00', 0x3, 0x4, &(0x7f0000001440)=[{&(0x7f0000000240)="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", 0xfd, 0x3}, {&(0x7f0000000340)="118d00273127555d83afcf2c79cf34745bdcb354c9a96dad12d2305ece66b3b041f1e33851b6e0115f5467abd97d25beb3b59bb61896a9b065ed5f8273d7d7a51cedd55295557fa58836dd73303d7003fbe1c32910291a4d0b44f9c491ece126b1e90be90bed5e1ee3094d2fbe8d43a81454d8d868a3241aafce2a598e4162aaebd1b9fc6b890a10fff667ddd27e350e0e5b21308a4c43b7f229aff306835864a13bd104ebae98426d4ebbcca1c34d3c2c3d788a616aca6cc6a350d8c88d7fd57764a127d8d210bfb9a0d20be91e721bf6d1956a51b0841c67f546c6f057f0035ea10f985197b54dde27dbaf8d343cce2767461c69fafe0964e78c883716dedf73366bb650496b1bf6f3e3fb1d63de1297c934d7f0b1c0969d9280f5915f7ca3c123146aaa738d9f95050f6616e10471e09f1072dc64ca700dbd53ed07093f8cb0a3ae236f74d3849bbec9c40509e3d75e8e578bee8e0fadc28233a4819f28c31fd38acd52e285853f6e5a1c4a10e93ed935947a56eab335777b959318aa2c53cfc7d4a072919e8d135d60d559db193117c8af8afc8c22172c1fe75dc41d0f905b7a12d142f20dc1ca367ec81a878a77ea06ec6632ecb3ce040f33b12989d1c73d369173cdcd33a48f9fe5e8f743ad681102cde2c7ba7021e12d7b2a3a91688cfccc31d231fa13d4f190bf49924225b20846fc3df3a1626adb036b4c917fb2767fe3e4c289b3ebeea92c7796ab2dc33da41ff7f4ab1555ff8681433a4e4cf69ef528432a2ecb75ddb1d7603196581df41bf0fc27cf826f6a86f0f898d235999aa31fb46af69705a828d10db34e179bc7cb9490811ef5f5326d11a13ecdb903f4655eb588b243eb935d91afad73b513849fd3285376c08f985870cd2983fec02b2fbd6ee53137fb1289de276f113d68e0096a7dec361b42037a72dfd4ac3180361fec1a44e07b31ab4e0992189a34210a711fa422fa5c3f1805c4fb0fb4fcae3c61f5eff854900a97d8523ff13e6c31e51b150efa16f2e8e272b9f8742959ee9939cbff396cd1cb7018480b4da8709f77e81dfdbc1e75b105fda183c6cceba6c7edda4ae8ec8ce3cfb997d00c10debcdfb3f86e452c5420b291f9043f242b033aa24547d0c7bcd50e9f598d2d58c167ec6f8b9394dbb2e7ddd3f79e5189875c7c952b884dbe84cf4e92629f86cd0f04c101e93b1e65f5a16a90b55a45ca2cf70efe364be1cb8910ec26510dbea1abcc9abe9936a63972da8925dd87400cef59d5a7b33dd2c6045f259d68d6e40b8770a0ca402f4a4afba709cfddcb2e7951c91883b78eec600a9fdec24437e4de8f08dec4767708d3ef29f42d82ad14b7c3f841ddfbecf70480e27f8760e1451f9d3a8771f57045e207c681126ee6579c6abf01adf0b6808cb47ffc3fd38f524f428a0561e856fbc58ee8f88f00a6cf6ab800fbf2faef3faf2c367b3c7c699e4d576390cdda407dd49f5be7dfec48f996e1a6f915456c3c1360f9af5277e1fb83d193153d6f280e8b38ddb63c1a83c7bfc14d64b9a15dc48eee87d96d92413093ae3965c292697cee21eeab51fdae31067f8583a5e5acc5d251e34a96084c05728d6a9b2ef62bf6f62088976e698b5c0a984ac1c201c36571af508b60860f1e982ae475c5a3da0c54366fe6159601a91aa52113c07faa25e24fa4d0dadd911a46141994ad1439ace2563d0def6383059ee1846d3d7aff2a4cbf828785dc2f21cacb479714054f63b794183bef548a6443e0c96945dfdba17cde1a4f603addf895044bc86c2bdded9cceb8fa6e1fa83b83cf79a9f27b2d3777f6393601221841048bc2721a961de99bef453c40378b1d9afc93c485bcd2950ddf3633391ede8766c7c7c20f243f832ffb426c694beb0a55716acce13ca895df57a8f5ff48682c375e383581b65d7c3940f4857bf1590e1c3976273f0d7b5508d1f1a742210abe10c25e387c142bd919f20475449b47703075c80ce176c7f2b2cc2f28f0fb97e41d7285ba4c55969e18598d2482fed799a6f5a77aa14ef1999124840248b41dceb81e6623fdfc9e101b84b9348534225b463d2317cbf8f50436f342635efd2124b16b7b42067320399d2648a8650d1d3b1123a0ef4b51d8156717b9b6a3c63895ecb48193a9742a259d23e7ea2d2c6856495e1dce80fa183df73cac7b3fa60486cb8cad3e2069840027a1ea67b8af36d004fccca06e078e216a7d6ecc9d217dabbbd48304b9f502b59cd36149a120767af225c974b3c5a5cb38aef7823ff89d3a4de077cbb437386e23c84f38f6a517d3e4385a2b3070f60ca870bc3001e48fa76580c94301808a4ff563b9d0948b1ba09fb7bb747de9503e3a13a156ec2696cb41c48b057c0a85522b90836c4374c256a56bd63f5baa1a258d9f32fab7c32f6a48df5a690d0acae0ba7fcfd600f6e6234e3da20c08aac17061fece503cd23a95e8b1d8520ef6efec25be8ab0cdea592bbdfb2d3e44cad992e8edb1a92f742cb666f6996692265e2d4cd7fdce4ca470533a0dc74113549a0d7542f3c2c7be46af6b62f3cae3b9a7fa9434499cdec2aba3684ff9eab81f93d0bfaa287044e8d0009b4c94e1a5bd6a45b682b85e212786c18b843ec9e495977f93b623c1837f180b7f3dee35a090b2429af1a966a2e834210ac78a6947e26faf645dff505a0ee61c5ea6ab75c24d5a91fbedacfc688c022aa3f8444f00d315982e2b97f3ef731281686679cb99bc6c80397c7f0ba1d831ec3cac906c41259f65aad48682b4aba0fab5dea157f6b92653658125aeec10d24ca4be079977885fd2b1ac2712f70ab5f7e5ad761e203384db62657413eb84426b0bb1bebac8d5e9a2b854e67bab65ce779d43b57a93da69f1eb751234a7060dd2ab0d703ab484bfef51d0d9458369732871a030c53db164b5912f7679f7ea1a8dec8f7abfc3d8beddedd798a89a00e75c0ee391005ed95830f707538d7e6224e1243c3bdf337ed3d25c6f395c245abc72750c18e83d0fbb35a37aa150eeecd561699c0c6f2fb8ceaa7e476ce80da66fffaeb705aad2cce296514ec5b70091deeb182b47197c506fc40f6aba491de638befe27fdfe450388b26c8f75381365ed04a631db2d903e88a42f31febe033e137fccb47845a47993c32df90c7c27cb7e85331009d1c8ecc6cfc421b226927cb737cc6e01081a02d754366b7cbc9e12ab54aea121f3077172beee04bc60398250842f96b63bc44e2814323bc029f06ebc74e374831024ad00f7911d70c9f8d77155b206777d457e647a6f21a7d93c6a8dc16613ac396ffe22c6b4607fb34b317f023fc5e189b5b2c4e39c78876592f42ca4573c21d6cb376b411ea9b08202aa188ad8bda2ce0691ab1fa9593e860194adf67f3d4d2c3cd81c3077973d680f349b41c45d66ef28d7b262dec8e34baab94ad74ea8a2beca669da1417abf09a0d0917a37ac0cedd7e7952547c8c8db71a3a8c3433df0e293dd821c689051f8b82b706c4195677bbd43802395d898a0a737601d46571dc0271329f8212c4a678a0ee7dd2cde85cb1f237ec2bc711d1bb395a65b3010bd02dc2f9b0680ce5e6c2fb19414bb286cbbb074f1ac3a6d0f5d396a6e8d30c002f76064b3d3e9b8be74d59169715384cb79c94b016578b6cb5dd9ca231513b9a0ef05a451162797349fe4f161736edc32cc6df3da852c28736a388e9d8ab4fd7faa5f9f547d3783f333cb616bcae80cb6b5b0352956b730dd5889107cc49848f85752c581fdf0839fc2ef74bd1e97b0028adea18ead5fee10345229c287d03e1c2ac7e6b5a03977707d4b921659bbe0a80098239794a994083d6cc4b2b6b6728c3f6babb9f1958125ed352d151ecf5b252ef14f12259709e040e58d8dda094d0497348bedff6a01c1a64716360ed44c01f08c09aa7a47e6e44af869fa000873f8011b8ee78e2c77bb3b01eb53a5822d0f030564e20796f50772d11db63b469755fdf9391820dd392c139c4ce93b41a905a771f427e0ccf535e64054169c825d569466901ac5872bdd5ed99101ef8315c1baf1ddf98882a353d3b190460f1490d0393edfb2c98ae889acec8812cc206a3844f887b487b9f8ade4a287d64f3e6b1dda63b02cbb7427fad52ffa662eca10c63dd5b740f11f975cdb2c7d35243243ea71890068420edfa25c66d22c014db2c7d2dc8cc95118c1dd037278366d95dcb674380464b6", 0xba4, 0x1f}, {&(0x7f0000001340)='Drqp4', 0x5, 0x10001}, {&(0x7f0000001380)="6b0844d1a4223f77c6cc2ac3bfbc2c55309d77230d08a23702527648da1497110e636525c90eb30e66d2141af44b559f5eb420a859d520078af6ded3a338dbe56711a95c58a6d59ca9dccac7049b852137e9bb95f541de474c7b2a821893c089340d2787869a98c2fc299023cce77bf3232979d6fc81ad6f371caa6cd63c8ee8680221266c61d3939dda7fea60c36dbd0772e45187bb0ca3a4063c6dcdf33e6a257f76222b1801fa5c04c5", 0xab, 0xffffffffffffffe1}], 0x6c1425, &(0x7f00000014c0)={[{@umask={'umask', 0x3d, 0x80}}], [{@uid_eq={'uid'}}, {@uid_eq={'uid', 0x3d, r0}}]}) 10:04:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000400)={{0x77359400}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x77359400}}, &(0x7f0000000200)) 10:04:08 executing program 0: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) 10:04:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000780)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634e", 0x2d, 0x600}, {0x0, 0x0, 0x4000000000010e00}], 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='iocharset=cp860']) mkdirat(r1, &(0x7f0000000040)='./file1\x00', 0x0) 10:04:08 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(r0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="fd22eb76e1bf723289d43472ead545ed6fa0924dba6247bff82e5623b6e0332a7841f0d65410c8741101e83027a0faa92225ca049e", @ANYBLOB="200026bd7000ffdbdf2541000000080001007063690011000200303030303a30303a31302e30000000000d0087"], 0x17c}}, 0x0) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) 10:04:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000400)={{0x77359400}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x77359400}}, &(0x7f0000000200)) 10:04:08 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000004180)={{0x1}}) 10:04:08 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000040), 0x4) 10:04:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000400)={{0x77359400}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x77359400}}, &(0x7f0000000200)) 10:04:09 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000140)={0x0, 0x7, 0x4, {0x1, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x1000}]}}}) 10:04:09 executing program 5: socket$unix(0x1, 0x5, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/dsp1\x00', 0x0, 0x0) r1 = dup(r0) write$UHID_DESTROY(r1, 0x0, 0x0) epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 10:04:09 executing program 3: add_key(&(0x7f0000000040)='trusted\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 10:04:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000780)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634e", 0x2d, 0x600}, {0x0, 0x0, 0x4000000000010e00}], 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='iocharset=cp860']) mkdirat(r1, &(0x7f0000000040)='./file1\x00', 0x0) 10:04:09 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 10:04:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000100), &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000400)={{0x77359400}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x77359400}}, &(0x7f0000000200)) 10:04:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000200)=[{0x0, 0x0, 0x0}], 0x68c, 0xd0) [ 142.626347][T10653] ================================================================== [ 142.634449][T10653] BUG: KCSAN: data-race in snd_rawmidi_transmit / snd_rawmidi_write [ 142.642432][T10653] [ 142.644736][T10653] read-write to 0xffff8880217eeab8 of 8 bytes by task 2979 on cpu 1: [ 142.652805][T10653] snd_rawmidi_transmit+0x2a7/0x390 [ 142.657986][T10653] snd_vmidi_output_work+0xf1/0x200 [ 142.663186][T10653] process_one_work+0x3e1/0x950 [ 142.668006][T10653] worker_thread+0x635/0xb90 [ 142.672578][T10653] kthread+0x1fa/0x220 [ 142.676625][T10653] ret_from_fork+0x1f/0x30 [ 142.681005][T10653] [ 142.683366][T10653] read to 0xffff8880217eeab8 of 8 bytes by task 10653 on cpu 0: [ 142.690979][T10653] snd_rawmidi_write+0x2dd/0x6b0 [ 142.695895][T10653] vfs_write+0x1b9/0x690 [ 142.700109][T10653] ksys_write+0xce/0x180 [ 142.704322][T10653] __x64_sys_write+0x3e/0x50 [ 142.708899][T10653] do_syscall_64+0x39/0x80 [ 142.713313][T10653] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 142.719170][T10653] [ 142.721466][T10653] Reported by Kernel Concurrency Sanitizer on: [ 142.727597][T10653] CPU: 0 PID: 10653 Comm: syz-executor.2 Not tainted 5.10.0-rc3-syzkaller #0 [ 142.736336][T10653] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 142.746382][T10653] ================================================================== [ 142.754604][T10653] Kernel panic - not syncing: panic_on_warn set ... [ 142.761175][T10653] CPU: 0 PID: 10653 Comm: syz-executor.2 Not tainted 5.10.0-rc3-syzkaller #0 [ 142.769921][T10653] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 142.779972][T10653] Call Trace: [ 142.783260][T10653] dump_stack+0x116/0x15d [ 142.787595][T10653] panic+0x1e7/0x5fa [ 142.791489][T10653] ? vprintk_emit+0x2f2/0x370 [ 142.796164][T10653] kcsan_report+0x67b/0x680 [ 142.800678][T10653] ? kcsan_setup_watchpoint+0x46a/0x4d0 [ 142.806219][T10653] ? snd_rawmidi_write+0x2dd/0x6b0 [ 142.811322][T10653] ? vfs_write+0x1b9/0x690 [ 142.815728][T10653] ? ksys_write+0xce/0x180 [ 142.820150][T10653] ? __x64_sys_write+0x3e/0x50 [ 142.824908][T10653] ? do_syscall_64+0x39/0x80 [ 142.829496][T10653] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 142.835563][T10653] ? __switch_to+0x14e/0x4c0 [ 142.840140][T10653] ? _raw_spin_unlock_irq+0x22/0x40 [ 142.845326][T10653] ? finish_task_switch+0x81/0x280 [ 142.850429][T10653] ? _raw_spin_lock_irqsave+0x25/0x90 [ 142.855797][T10653] kcsan_setup_watchpoint+0x46a/0x4d0 [ 142.861163][T10653] snd_rawmidi_write+0x2dd/0x6b0 [ 142.866091][T10653] ? do_task_dead+0x40/0x40 [ 142.870589][T10653] ? snd_rawmidi_read+0x6d0/0x6d0 [ 142.875601][T10653] vfs_write+0x1b9/0x690 [ 142.879837][T10653] ? __fget_light+0x219/0x260 [ 142.884501][T10653] ksys_write+0xce/0x180 [ 142.888762][T10653] ? fpregs_assert_state_consistent+0x7d/0x90 [ 142.894822][T10653] __x64_sys_write+0x3e/0x50 [ 142.899413][T10653] do_syscall_64+0x39/0x80 [ 142.903824][T10653] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 142.909723][T10653] RIP: 0033:0x45deb9 [ 142.913602][T10653] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 142.933197][T10653] RSP: 002b:00007fb382e1ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 142.941598][T10653] RAX: ffffffffffffffda RBX: 0000000000038580 RCX: 000000000045deb9 [ 142.949556][T10653] RDX: 00000000fffffd2c RSI: 0000000020000000 RDI: 0000000000000006 [ 142.957514][T10653] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 142.965472][T10653] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 142.973433][T10653] R13: 00007ffed3c76b4f R14: 00007fb382e1f9c0 R15: 000000000118bf2c [ 142.981995][T10653] Kernel Offset: disabled [ 142.986303][T10653] Rebooting in 86400 seconds..