[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.204' (ECDSA) to the list of known hosts. 2020/05/03 21:00:57 fuzzer started 2020/05/03 21:00:58 dialing manager at 10.128.0.105:43281 2020/05/03 21:00:58 syscalls: 2964 2020/05/03 21:00:58 code coverage: enabled 2020/05/03 21:00:58 comparison tracing: enabled 2020/05/03 21:00:58 extra coverage: enabled 2020/05/03 21:00:58 setuid sandbox: enabled 2020/05/03 21:00:58 namespace sandbox: enabled 2020/05/03 21:00:58 Android sandbox: /sys/fs/selinux/policy does not exist 2020/05/03 21:00:58 fault injection: enabled 2020/05/03 21:00:58 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/03 21:00:58 net packet injection: enabled 2020/05/03 21:00:58 net device setup: enabled 2020/05/03 21:00:58 concurrency sanitizer: enabled 2020/05/03 21:00:58 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/03 21:00:58 USB emulation: /dev/raw-gadget does not exist syzkaller login: [ 44.629038][ T6696] KCSAN: could not find function: '_find_next_bit' [ 45.570822][ T6696] KCSAN: could not find function: 'poll_schedule_timeout' [ 47.018293][ T6696] KCSAN: could not find function: 'calc_wb_limits' 2020/05/03 21:01:03 adding functions to KCSAN blacklist: 'tick_nohz_idle_stop_tick' 'mod_timer' '__mark_inode_dirty' 'alloc_pid' 'copy_process' 'ktime_get_real_seconds' 'futex_wait_queue_me' '_find_next_bit' 'blk_mq_dispatch_rq_list' 'ext4_mark_iloc_dirty' 'xas_find_marked' 'pcpu_alloc' 'do_exit' 'poll_schedule_timeout' 'echo_char' 'do_signal_stop' 'do_syslog' 'page_counter_charge' 'add_timer' 'do_wait' '__delete_from_page_cache' 'kauditd_thread' 'run_timer_softirq' 'ext4_free_inodes_count' 'xas_clear_mark' 'dd_has_work' 'ext4_writepages' 'calc_wb_limits' '__ext4_new_inode' 'ep_poll' 'generic_write_end' 'tick_sched_do_timer' 'fsnotify_detach_connector_from_object' 'blk_mq_get_request' 'wbt_done' 'find_get_pages_range_tag' 'do_nanosleep' 'blk_mq_sched_dispatch_requests' '__snd_rawmidi_transmit_ack' 'yama_ptracer_del' 'generic_fillattr' 'io_sq_thread' 'kvm_mmu_notifier_invalidate_range_end' 21:04:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x8}, 0x0) r2 = syz_open_dev$vcsa(0x0, 0x80, 0x0) timerfd_gettime(r2, &(0x7f0000000300)) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000c80)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000000000001b00000005000000d004000000000000f0000000fffffffff8010000100300000004000000040000ffffffff00040005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c7b24cc200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800f000000000000000000000000000000000000000000000000000480052454449524543540000000000000000000000000000000000000000000000000000000000000000000000000000000000007f00000100000000000000000000000001010700fe8000000000000000000000000000bbfe80000000000000000000000000003dff00000000000000000000000000000000000000ff00000097f08f9d00000000000000ff74756e6c300000000000000000000000766c616e300000000000000000000000ff00000000000000000000000000000000000000000000000000000000000000000000050000000000000000a80008010000000000000000000000000000000000000000000000006000484d41524b0000000000000000000000000000000000000000000000000020010000000000000000000000000000000000000000000000000000000000004e2100004e234e24000000000000000000000000f9ffffff04000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d000000100000000000000000000000000000000000000000000000028006575693634000000000000000000000000000000000000000000000000000000000000000000480052454449524543540000000000000000000000000000000000000000000000000000fe80000000000000000000000a00003b00200000000000000000ffffac1e0001000000660000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800f00000000000000000000000000000000000000000000000000048004e45544d415000000000000000000000000000000000000000000000000008000000ff020000000000000000000000000001ac14140000000000000000000000000000000068000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"], 0x1) r3 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x8, 0xd2, 0x0, 0x0, 0x8000, 0x240, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}, 0x0, 0x5, 0x0, 0x1}, r3, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r4) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r7) setresuid(r4, r5, r7) syz_open_procfs(r3, &(0x7f00000000c0)='syscall\x00') ioctl$VFIO_IOMMU_MAP_DMA(0xffffffffffffffff, 0x3b71, &(0x7f0000000080)={0x20, 0x0, 0x1}) write(r1, &(0x7f00000001c0), 0xfffffef3) [ 247.964381][ T6700] IPVS: ftp: loaded support on port[0] = 21 21:04:22 executing program 1: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) [ 248.057219][ T6700] chnl_net:caif_netlink_parms(): no params data found [ 248.162143][ T6700] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.183216][ T6700] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.203537][ T6700] device bridge_slave_0 entered promiscuous mode [ 248.214721][ T6700] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.221884][ T6700] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.243438][ T6700] device bridge_slave_1 entered promiscuous mode [ 248.267492][ T6700] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 248.279360][ T6700] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 248.302686][ T6700] team0: Port device team_slave_0 added 21:04:22 executing program 2: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) r2 = dup2(r0, r1) ioctl$MON_IOCX_MFETCH(r2, 0xc0109207, &(0x7f0000000080)={0x0}) [ 248.312350][ T6824] IPVS: ftp: loaded support on port[0] = 21 [ 248.321379][ T6700] team0: Port device team_slave_1 added [ 248.351787][ T6700] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 248.359198][ T6700] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.387545][ T6700] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 248.412602][ T6700] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.420015][ T6700] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.447463][ T6700] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 248.534701][ T6700] device hsr_slave_0 entered promiscuous mode [ 248.573234][ T6700] device hsr_slave_1 entered promiscuous mode 21:04:23 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, 0x0) socket(0x11, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x40000) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0x0, 0x0, 0x0, 0x25dfdbfd, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}]}, 0x2c}}, 0x0) syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000000)="eb9b906d6b66732e666174000204010002000270fff8", 0x16}, {0x0, 0x0, 0x3ff}], 0x0, 0x0) r2 = dup(0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 248.627523][ T6884] IPVS: ftp: loaded support on port[0] = 21 [ 248.660634][ T6824] chnl_net:caif_netlink_parms(): no params data found [ 248.818652][ T7026] IPVS: ftp: loaded support on port[0] = 21 [ 248.855053][ T6700] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 248.889362][ T6700] netdevsim netdevsim0 netdevsim1: renamed from eth1 21:04:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) dup3(r0, r1, 0x0) [ 248.965448][ T6884] chnl_net:caif_netlink_parms(): no params data found [ 248.982316][ T6700] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 249.035930][ T6700] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 249.157346][ T6824] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.172565][ T6824] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.180090][ T6824] device bridge_slave_0 entered promiscuous mode [ 249.238070][ T7160] IPVS: ftp: loaded support on port[0] = 21 [ 249.264134][ T6824] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.271197][ T6824] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.279908][ T6824] device bridge_slave_1 entered promiscuous mode 21:04:23 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid_for_children\x00') [ 249.356062][ T6884] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.365531][ T6884] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.374749][ T6884] device bridge_slave_0 entered promiscuous mode [ 249.382840][ T7026] chnl_net:caif_netlink_parms(): no params data found [ 249.392495][ T6824] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 249.405911][ T6824] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 249.417454][ T6884] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.426732][ T6884] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.435151][ T6884] device bridge_slave_1 entered promiscuous mode [ 249.476201][ T6884] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 249.506468][ T6700] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.515630][ T6884] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 249.536144][ T6824] team0: Port device team_slave_0 added [ 249.566540][ T7160] chnl_net:caif_netlink_parms(): no params data found [ 249.580163][ T6824] team0: Port device team_slave_1 added [ 249.599230][ T7300] IPVS: ftp: loaded support on port[0] = 21 [ 249.606719][ T6884] team0: Port device team_slave_0 added [ 249.629896][ T6884] team0: Port device team_slave_1 added [ 249.644300][ T6824] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 249.651380][ T6824] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.677712][ T6824] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 249.690700][ T2431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 249.698702][ T2431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.711889][ T6700] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.724652][ T6824] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 249.731609][ T6824] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.758208][ T6824] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 249.786978][ T6884] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 249.794728][ T6884] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.823476][ T6884] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 249.834808][ T2431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 249.844343][ T2431] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.853020][ T2431] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.860039][ T2431] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.886366][ T7026] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.893739][ T7026] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.901475][ T7026] device bridge_slave_0 entered promiscuous mode [ 249.909213][ T6884] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 249.916898][ T6884] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.943121][ T6884] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 249.962441][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 249.970503][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.980019][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.989090][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.996266][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.004372][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 250.013530][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 250.084736][ T6824] device hsr_slave_0 entered promiscuous mode [ 250.142619][ T6824] device hsr_slave_1 entered promiscuous mode [ 250.222260][ T6824] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 250.229846][ T6824] Cannot create hsr debugfs directory [ 250.235888][ T7026] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.243241][ T7026] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.251028][ T7026] device bridge_slave_1 entered promiscuous mode [ 250.274134][ T7160] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.281178][ T7160] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.288899][ T7160] device bridge_slave_0 entered promiscuous mode [ 250.297688][ T2431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 250.307948][ T2431] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.374104][ T6884] device hsr_slave_0 entered promiscuous mode [ 250.412462][ T6884] device hsr_slave_1 entered promiscuous mode [ 250.462206][ T6884] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 250.469790][ T6884] Cannot create hsr debugfs directory [ 250.475927][ T7160] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.483417][ T7160] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.491358][ T7160] device bridge_slave_1 entered promiscuous mode [ 250.502022][ T7136] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 250.517755][ T7026] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 250.554794][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 250.563336][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.574094][ T7026] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 250.596037][ T7160] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 250.607779][ T7136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 250.616249][ T7136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.635694][ T7026] team0: Port device team_slave_0 added [ 250.644213][ T7160] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 250.663399][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 250.674685][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.687031][ T6700] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 250.698525][ T7026] team0: Port device team_slave_1 added [ 250.737544][ T7160] team0: Port device team_slave_0 added [ 250.769813][ T7026] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 250.779813][ T7026] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.806649][ T7026] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 250.819458][ T7026] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 250.826539][ T7026] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.857352][ T7026] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 250.869645][ T7300] chnl_net:caif_netlink_parms(): no params data found [ 250.879460][ T7160] team0: Port device team_slave_1 added [ 250.911221][ T7160] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 250.922115][ T7160] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.951070][ T7160] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 251.033868][ T7026] device hsr_slave_0 entered promiscuous mode [ 251.052357][ T7026] device hsr_slave_1 entered promiscuous mode [ 251.091995][ T7026] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 251.099692][ T7026] Cannot create hsr debugfs directory [ 251.105997][ T7160] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 251.113053][ T7160] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.139667][ T7160] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 251.151571][ T3969] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 251.161043][ T3969] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 251.169599][ T6884] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 251.238418][ T6884] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 251.276179][ T6700] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 251.303377][ T6884] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 251.334345][ T6884] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 251.414166][ T7160] device hsr_slave_0 entered promiscuous mode [ 251.472160][ T7160] device hsr_slave_1 entered promiscuous mode [ 251.521861][ T7160] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 251.529760][ T7160] Cannot create hsr debugfs directory [ 251.546801][ T3969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 251.556895][ T3969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 251.570726][ T6824] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 251.633293][ T6824] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 251.664413][ T6824] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 251.723218][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 251.732274][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 251.748509][ T6700] device veth0_vlan entered promiscuous mode [ 251.761707][ T6824] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 251.806064][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 251.814070][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 251.838142][ T7300] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.846432][ T7300] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.854914][ T7300] device bridge_slave_0 entered promiscuous mode [ 251.904918][ T7300] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.914831][ T7300] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.923151][ T7300] device bridge_slave_1 entered promiscuous mode [ 251.934421][ T6700] device veth1_vlan entered promiscuous mode [ 251.953048][ T7026] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 252.015785][ T7026] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 252.085642][ T7026] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 252.134818][ T7300] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 252.146767][ T7026] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 252.195192][ T7160] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 252.244741][ T7300] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 252.266280][ T6884] 8021q: adding VLAN 0 to HW filter on device bond0 [ 252.280853][ T7160] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 252.336883][ T7300] team0: Port device team_slave_0 added [ 252.348226][ T7136] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 252.356488][ T7136] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 252.368565][ T7136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 252.376608][ T7136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 252.388569][ T6884] 8021q: adding VLAN 0 to HW filter on device team0 [ 252.395838][ T7160] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 252.434109][ T7160] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 252.475925][ T7300] team0: Port device team_slave_1 added [ 252.494656][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 252.503987][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 252.526049][ T7136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 252.535948][ T7136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 252.545264][ T7136] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.552504][ T7136] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.561172][ T7136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 252.580442][ T6700] device veth0_macvtap entered promiscuous mode [ 252.599674][ T7300] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 252.606751][ T7300] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.635180][ T7300] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 252.648178][ T7300] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 252.657875][ T7300] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.684643][ T7300] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 252.698731][ T6700] device veth1_macvtap entered promiscuous mode [ 252.706769][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 252.715954][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 252.724694][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 252.733710][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 252.742835][ T3970] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.749871][ T3970] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.785639][ T6824] 8021q: adding VLAN 0 to HW filter on device bond0 [ 252.794179][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 252.804100][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 252.844105][ T7300] device hsr_slave_0 entered promiscuous mode [ 252.891768][ T7300] device hsr_slave_1 entered promiscuous mode [ 252.951383][ T7300] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 252.959803][ T7300] Cannot create hsr debugfs directory [ 252.977983][ T6700] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 252.987833][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 252.996918][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 253.006881][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 253.015954][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 253.025945][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 253.049569][ T3969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 253.058532][ T3969] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 253.071986][ T6700] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 253.080439][ T3969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 253.088647][ T3969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 253.096650][ T3969] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 253.105944][ T3969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 253.130067][ T6824] 8021q: adding VLAN 0 to HW filter on device team0 [ 253.145447][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 253.153769][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 253.162512][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 253.172788][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 253.213894][ T6884] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 253.244413][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 253.254265][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 253.263468][ T3970] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.270518][ T3970] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.278892][ T7300] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 253.346301][ T7300] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 253.412919][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 253.420775][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 253.430622][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 253.440385][ T46] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.447543][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.456086][ T7300] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 253.524310][ T7300] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 253.588209][ T7160] 8021q: adding VLAN 0 to HW filter on device bond0 [ 253.601507][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 253.610461][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 253.624661][ T7026] 8021q: adding VLAN 0 to HW filter on device bond0 [ 253.641491][ T3969] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 253.649140][ T3969] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 253.663553][ T7160] 8021q: adding VLAN 0 to HW filter on device team0 [ 253.683048][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 253.691854][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 253.699610][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 253.709037][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 253.718009][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 253.726911][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 253.735540][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.742674][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.750859][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 253.759008][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 253.770762][ T6884] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 253.799315][ T7026] 8021q: adding VLAN 0 to HW filter on device team0 [ 253.807386][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 253.819898][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 253.828118][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 253.837125][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 253.846420][ T3970] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.853607][ T3970] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.861718][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 253.870594][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 253.888365][ T6824] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 253.901667][ T6824] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 253.928677][ T7136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 253.938738][ T7136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 253.948000][ T7136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 253.956629][ T7136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 253.966143][ T7136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 253.974821][ T7136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 253.983525][ T7136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 253.992402][ T7136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.001729][ T7136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 254.010268][ T7136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.019509][ T7136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 254.028304][ T7136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 254.063351][ T7136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 254.071925][ T7136] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 254.080129][ T7136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 254.090096][ T7136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.099017][ T7136] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.106117][ T7136] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.114220][ T7136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 254.123083][ T7136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 254.143989][ T7300] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.160988][ T7160] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 254.180441][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 254.188775][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 254.199031][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 254.206687][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 254.217550][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.226297][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.233387][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.243599][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 254.252468][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 254.260006][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.267991][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 254.276801][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 254.289233][ T7300] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.316204][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 254.325118][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 254.334936][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.343751][ T3970] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.351097][ T3970] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.359074][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.367953][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.384633][ T6824] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 254.398076][ T3969] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 254.407513][ T3969] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 254.416342][ T3969] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 254.424347][ T3969] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 254.432509][ T3969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 254.441253][ T3969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 254.472135][ T6884] device veth0_vlan entered promiscuous mode [ 254.488191][ T7026] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 254.499037][ T7026] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 254.522208][ T3969] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 254.530910][ T3969] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 254.538776][ T3969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 254.550650][ T3969] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.559355][ T3969] bridge0: port 2(bridge_slave_1) entered blocking state 21:04:29 executing program 0: [ 254.566583][ T3969] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.578027][ T3969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 254.604485][ T3969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 254.617445][ T3969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.626571][ T3969] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.635752][ T3969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 254.644815][ T3969] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.654917][ T3969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 21:04:29 executing program 0: [ 254.672194][ T3969] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 254.701710][ T3969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 254.710640][ T3969] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 21:04:29 executing program 0: [ 254.732449][ T3969] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 254.746339][ T3969] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 254.772556][ T7160] 8021q: adding VLAN 0 to HW filter on device batadv0 21:04:29 executing program 0: [ 254.800768][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 254.810062][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 254.837590][ T6884] device veth1_vlan entered promiscuous mode 21:04:29 executing program 0: [ 254.881555][ T3969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 254.890102][ T3969] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.920540][ T3969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 21:04:29 executing program 0: [ 254.941205][ T3969] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 254.982340][ T7026] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 254.995154][ T6824] device veth0_vlan entered promiscuous mode [ 255.005169][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 255.020960][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.029419][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 255.044350][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 255.052669][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 255.064041][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 21:04:29 executing program 0: [ 255.085160][ T7300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 255.115788][ T6824] device veth1_vlan entered promiscuous mode [ 255.134721][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 255.143778][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 255.162776][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 255.182476][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 255.213726][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 255.241093][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 255.249238][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 255.271749][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 255.300822][ T2431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 255.309534][ T2431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 255.370707][ T3969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 255.383553][ T3969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 255.394099][ T6884] device veth0_macvtap entered promiscuous mode [ 255.414086][ T7026] device veth0_vlan entered promiscuous mode [ 255.424555][ T3969] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 255.434715][ T3969] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 255.443388][ T3969] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 255.451844][ T3969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 255.461865][ T3969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 255.470286][ T3969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 255.480935][ T3969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 255.491809][ T3969] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 255.499861][ T3969] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 255.508495][ T3969] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 255.516740][ T3969] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 255.526445][ T6884] device veth1_macvtap entered promiscuous mode [ 255.535860][ T7160] device veth0_vlan entered promiscuous mode [ 255.548087][ T7300] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 255.558026][ T6824] device veth0_macvtap entered promiscuous mode [ 255.569263][ T3969] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 255.579001][ T3969] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 255.595811][ T7026] device veth1_vlan entered promiscuous mode [ 255.608892][ T7160] device veth1_vlan entered promiscuous mode [ 255.621216][ T6824] device veth1_macvtap entered promiscuous mode [ 255.643797][ T6884] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.654679][ T6884] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.667204][ T6884] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 255.679003][ T6884] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.691268][ T6884] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.702599][ T6884] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 255.717511][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 255.728065][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 255.737139][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 255.746751][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 255.792201][ T6824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.803305][ T6824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.814051][ T6824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.824953][ T6824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.836083][ T6824] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 255.843574][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 255.856373][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 255.865563][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 255.874992][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 255.889575][ T7160] device veth0_macvtap entered promiscuous mode [ 255.903516][ T7160] device veth1_macvtap entered promiscuous mode [ 255.916435][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 255.926320][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 255.935920][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 255.944504][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 255.955660][ T6824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.967142][ T6824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.977123][ T6824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.987655][ T6824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.998779][ T6824] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 256.016174][ T7026] device veth0_macvtap entered promiscuous mode [ 256.027698][ T7026] device veth1_macvtap entered promiscuous mode [ 256.043718][ T2431] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 256.052500][ T2431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 256.062222][ T2431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 256.077102][ T2431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 256.085676][ T2431] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 256.095477][ T2431] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 256.120196][ T7160] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.131169][ T7160] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.142004][ T7160] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.153410][ T7160] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.164059][ T7160] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.175102][ T7160] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.186399][ T7160] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 256.199436][ T7160] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.213933][ T7160] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.224613][ T7160] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.235876][ T7160] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.245892][ T7160] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.256612][ T7160] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.268153][ T7160] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 256.275576][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 256.283923][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 256.292646][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 256.301781][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 256.310962][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 256.319600][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 256.330851][ T7300] device veth0_vlan entered promiscuous mode [ 256.342578][ T7026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.353748][ T7026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.363599][ T7026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.374374][ T7026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.384518][ T7026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.395330][ T7026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.405364][ T7026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.416231][ T7026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.427205][ T7026] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 256.450274][ T7026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.468146][ T7026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.490770][ T7026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.501817][ T7026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.511710][ T7026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.522271][ T7026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.532364][ T7026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.543259][ T7026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.555021][ T7026] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 256.563284][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 256.573551][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 256.581623][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 256.590340][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 256.599161][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 256.608528][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 256.629758][ T7300] device veth1_vlan entered promiscuous mode [ 256.724151][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 256.742184][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 256.765022][ T7300] device veth0_macvtap entered promiscuous mode [ 256.787342][ T7300] device veth1_macvtap entered promiscuous mode [ 256.835549][ T7300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.854653][ T7300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.875279][ T7300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.893128][ T7300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.906364][ T7300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.916962][ T7300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.931004][ T7300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.944394][ T7300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.955361][ T7300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.968518][ T7300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.984603][ T7300] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 257.003135][ T3969] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 257.012213][ T3969] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 257.027194][ T3969] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 257.042314][ T3969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 257.052695][ T7300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.063513][ T7300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.073867][ T7300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.084797][ T7300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.094736][ T7300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.105183][ T7300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.117215][ T7300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.127950][ T7300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.138149][ T7300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.152763][ T7300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.163891][ T7300] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 257.180394][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 257.189251][ T3970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:04:31 executing program 1: 21:04:31 executing program 0: [ 257.457154][ T8065] FAT-fs (loop3): Directory bread(block 3) failed [ 257.479107][ T8065] FAT-fs (loop3): Directory bread(block 4) failed [ 257.496431][ T8065] FAT-fs (loop3): Directory bread(block 5) failed [ 257.506219][ T8065] FAT-fs (loop3): Directory bread(block 6) failed [ 257.518832][ T8065] FAT-fs (loop3): Directory bread(block 7) failed [ 257.538469][ T8065] FAT-fs (loop3): Directory bread(block 8) failed [ 257.555472][ T8065] FAT-fs (loop3): Directory bread(block 9) failed [ 257.588249][ T8065] FAT-fs (loop3): Directory bread(block 10) failed [ 257.602458][ T8065] FAT-fs (loop3): Directory bread(block 11) failed [ 257.614111][ T8065] FAT-fs (loop3): Directory bread(block 12) failed 21:04:32 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, 0x0) socket(0x11, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x40000) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0x0, 0x0, 0x0, 0x25dfdbfd, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}]}, 0x2c}}, 0x0) syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000000)="eb9b906d6b66732e666174000204010002000270fff8", 0x16}, {0x0, 0x0, 0x3ff}], 0x0, 0x0) r2 = dup(0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 21:04:32 executing program 2: 21:04:32 executing program 5: 21:04:32 executing program 4: 21:04:32 executing program 0: 21:04:32 executing program 1: 21:04:32 executing program 2: 21:04:32 executing program 4: 21:04:32 executing program 0: 21:04:32 executing program 5: 21:04:32 executing program 1: [ 258.004249][ T8103] FAT-fs (loop3): Directory bread(block 3) failed [ 258.012038][ T8103] FAT-fs (loop3): Directory bread(block 4) failed [ 258.018575][ T8103] FAT-fs (loop3): Directory bread(block 5) failed [ 258.026306][ T8103] FAT-fs (loop3): Directory bread(block 6) failed [ 258.033354][ T8103] FAT-fs (loop3): Directory bread(block 7) failed [ 258.040420][ T8103] FAT-fs (loop3): Directory bread(block 8) failed [ 258.047206][ T8103] FAT-fs (loop3): Directory bread(block 9) failed 21:04:32 executing program 1: [ 258.054654][ T8103] FAT-fs (loop3): Directory bread(block 10) failed [ 258.072805][ T8103] FAT-fs (loop3): Directory bread(block 11) failed [ 258.142666][ T8103] FAT-fs (loop3): Directory bread(block 12) failed 21:04:32 executing program 3: 21:04:32 executing program 0: 21:04:32 executing program 2: 21:04:32 executing program 4: 21:04:32 executing program 5: 21:04:32 executing program 1: 21:04:32 executing program 1: 21:04:32 executing program 0: 21:04:32 executing program 5: 21:04:32 executing program 2: 21:04:32 executing program 4: 21:04:33 executing program 0: 21:04:33 executing program 3: 21:04:33 executing program 1: 21:04:33 executing program 5: 21:04:33 executing program 2: 21:04:33 executing program 4: 21:04:33 executing program 0: 21:04:33 executing program 3: 21:04:33 executing program 1: 21:04:33 executing program 2: 21:04:33 executing program 5: 21:04:33 executing program 4: 21:04:33 executing program 2: 21:04:33 executing program 1: 21:04:33 executing program 3: 21:04:33 executing program 0: 21:04:33 executing program 5: 21:04:33 executing program 2: 21:04:33 executing program 1: 21:04:33 executing program 4: 21:04:33 executing program 3: 21:04:33 executing program 0: 21:04:33 executing program 5: 21:04:33 executing program 1: 21:04:33 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:04:33 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) ftruncate(r5, 0x200004) sendfile(r0, r5, 0x0, 0x80001d00c0cd) 21:04:33 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002740)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x14b, 0x0) 21:04:33 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x0, 0x0, 0x0}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000380)) 21:04:33 executing program 5: 21:04:33 executing program 1: 21:04:33 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x68063, 0x0) 21:04:33 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x0) r2 = dup2(r0, r1) read$rfkill(r2, &(0x7f0000000040), 0x8) 21:04:33 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002740)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x14b, 0x0) 21:04:33 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000772000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 21:04:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 259.587487][ C1] hrtimer: interrupt took 25477 ns 21:04:34 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xaa482c, &(0x7f00000002c0)={[{@prjquota='prjquota'}]}) 21:04:34 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x13, 0x0) dup2(r0, r1) [ 259.637227][ T8181] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 21:04:34 executing program 4: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000000), 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x0, 0x2011, r1, 0x0) [ 259.798851][ T8192] EXT4-fs (sda1): Project quota feature not enabled. Cannot enable project quota enforcement. 21:04:34 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x68063, 0x0) 21:04:34 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x13, 0x0) dup2(r0, r1) 21:04:34 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x0) r2 = dup2(r0, r1) read$rfkill(r2, &(0x7f0000000040), 0x8) 21:04:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 259.974133][ T8212] EXT4-fs (sda1): Project quota feature not enabled. Cannot enable project quota enforcement. 21:04:34 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) syz_init_net_socket$ax25(0x3, 0x0, 0xf0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='./file0\x00') socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x8, 0x80010, 0xffffffffffffffff, 0x8d452000) open(&(0x7f0000000180)='./file0\x00', 0x44080, 0x39) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) truncate(&(0x7f0000000240)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 21:04:34 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f00000012c0)=[{&(0x7f0000002340)="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", 0x188, 0x78}]) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 21:04:34 executing program 3: syz_init_net_socket$rose(0xb, 0x5, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000040)=0x80) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000400)={0x7, 0x7b, 0x2}, 0x7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="48000000100005070000", @ANYRESHEX, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="2967417a22599c8cf7a8f930a34eccbb17b55a0bda82294982a16bb414287c01ecd35428550000000000000005a95b9d2a866d0abef0fd812bb4f9a698c3725c3680addd2775294336bd73c5d74c8c77a3aecdcd3f8664d74e9f4803d65b4a6984d13afbb406dbc9912c488ce239fdb88ef632ce4a9ea4d92321a192f462000000a581000000000000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x8c, 0x0, 0x0, 0x0, 0x25dfdc00, {}, [@ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x4}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x4}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x2b}, @ETHTOOL_A_LINKINFO_HEADER={0x4}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x1f}, @ETHTOOL_A_LINKINFO_HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x400000d0}, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x200080, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r2, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "3237fb"}}}}}, 0xfdef) 21:04:34 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x0) r2 = dup2(r0, r1) read$rfkill(r2, &(0x7f0000000040), 0x8) 21:04:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 260.149530][ T8227] Dev loop4: unable to read RDB block 1 [ 260.155219][ T8227] loop4: unable to read partition table [ 260.174457][ T8227] loop4: partition table beyond EOD, truncated [ 260.183468][ T8227] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 260.290766][ T8227] Dev loop4: unable to read RDB block 1 [ 260.296612][ T8227] loop4: unable to read partition table [ 260.321822][ T8227] loop4: partition table beyond EOD, truncated 21:04:34 executing program 1: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xaa482c, &(0x7f00000000c0)={[{@max_dir_size_kb={'max_dir_size_kb'}}, {@orlov='orlov'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) [ 260.335655][ T8227] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 260.376862][ T8250] BFS-fs: bfs_fill_super(): No BFS filesystem on loop5 (magic=00000000) 21:04:34 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) 21:04:34 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x0) r2 = dup2(r0, r1) ioctl$MON_IOCX_MFETCH(r2, 0xc0109207, &(0x7f0000000080)={0x0}) [ 260.474549][ T8254] EXT4-fs (sda1): Ignoring removed orlov option [ 260.496942][ T8254] EXT4-fs (sda1): re-mounted. Opts: max_dir_size_kb=0x0000000000000000,orlov,jqfmt=vfsv1, [ 260.599652][ T8268] EXT4-fs (sda1): Ignoring removed orlov option [ 260.614378][ T8268] EXT4-fs (sda1): re-mounted. Opts: max_dir_size_kb=0x0000000000000000,orlov,jqfmt=vfsv1, 21:04:35 executing program 3: syz_init_net_socket$rose(0xb, 0x5, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000040)=0x80) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000400)={0x7, 0x7b, 0x2}, 0x7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="48000000100005070000", @ANYRESHEX, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="2967417a22599c8cf7a8f930a34eccbb17b55a0bda82294982a16bb414287c01ecd35428550000000000000005a95b9d2a866d0abef0fd812bb4f9a698c3725c3680addd2775294336bd73c5d74c8c77a3aecdcd3f8664d74e9f4803d65b4a6984d13afbb406dbc9912c488ce239fdb88ef632ce4a9ea4d92321a192f462000000a581000000000000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x8c, 0x0, 0x0, 0x0, 0x25dfdc00, {}, [@ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x4}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x4}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x2b}, @ETHTOOL_A_LINKINFO_HEADER={0x4}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x1f}, @ETHTOOL_A_LINKINFO_HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x400000d0}, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x200080, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r2, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "3237fb"}}}}}, 0xfdef) 21:04:35 executing program 1: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xaa482c, &(0x7f00000000c0)={[{@max_dir_size_kb={'max_dir_size_kb'}}, {@orlov='orlov'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:04:35 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) [ 260.885556][ T8284] EXT4-fs (sda1): Ignoring removed orlov option [ 260.903392][ T8284] EXT4-fs (sda1): re-mounted. Opts: max_dir_size_kb=0x0000000000000000,orlov,jqfmt=vfsv1, 21:04:35 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) syz_init_net_socket$ax25(0x3, 0x0, 0xf0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='./file0\x00') socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x8, 0x80010, 0xffffffffffffffff, 0x8d452000) open(&(0x7f0000000180)='./file0\x00', 0x44080, 0x39) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) truncate(&(0x7f0000000240)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 21:04:35 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) 21:04:35 executing program 1: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xaa482c, &(0x7f00000000c0)={[{@max_dir_size_kb={'max_dir_size_kb'}}, {@orlov='orlov'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:04:35 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x0) r2 = dup2(r0, r1) read$rfkill(r2, &(0x7f0000000040), 0x8) 21:04:35 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) [ 261.187395][ T8304] EXT4-fs (sda1): Ignoring removed orlov option [ 261.195436][ T8304] EXT4-fs (sda1): re-mounted. Opts: max_dir_size_kb=0x0000000000000000,orlov,jqfmt=vfsv1, [ 261.210764][ T0] NOHZ: local_softirq_pending 08 21:04:35 executing program 1: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xaa482c, &(0x7f00000000c0)={[{@max_dir_size_kb={'max_dir_size_kb'}}, {@orlov='orlov'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:04:35 executing program 3: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xaa482c, &(0x7f00000000c0)={[{@max_dir_size_kb={'max_dir_size_kb'}}, {@orlov='orlov'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:04:35 executing program 1: creat(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xaa482c, &(0x7f00000000c0)={[{@max_dir_size_kb={'max_dir_size_kb'}}, {@orlov='orlov'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:04:36 executing program 4: syz_init_net_socket$rose(0xb, 0x5, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000040)=0x80) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000400)={0x7, 0x7b, 0x2}, 0x7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="48000000100005070000", @ANYRESHEX, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="2967417a22599c8cf7a8f930a34eccbb17b55a0bda82294982a16bb414287c01ecd35428550000000000000005a95b9d2a866d0abef0fd812bb4f9a698c3725c3680addd2775294336bd73c5d74c8c77a3aecdcd3f8664d74e9f4803d65b4a6984d13afbb406dbc9912c488ce239fdb88ef632ce4a9ea4d92321a192f462000000a581000000000000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x8c, 0x0, 0x0, 0x0, 0x25dfdc00, {}, [@ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x4}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x4}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x2b}, @ETHTOOL_A_LINKINFO_HEADER={0x4}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x1f}, @ETHTOOL_A_LINKINFO_HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x400000d0}, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x200080, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r2, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "3237fb"}}}}}, 0xfdef) 21:04:36 executing program 5: syz_init_net_socket$rose(0xb, 0x5, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000040)=0x80) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000400)={0x7, 0x7b, 0x2}, 0x7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="48000000100005070000", @ANYRESHEX, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="2967417a22599c8cf7a8f930a34eccbb17b55a0bda82294982a16bb414287c01ecd35428550000000000000005a95b9d2a866d0abef0fd812bb4f9a698c3725c3680addd2775294336bd73c5d74c8c77a3aecdcd3f8664d74e9f4803d65b4a6984d13afbb406dbc9912c488ce239fdb88ef632ce4a9ea4d92321a192f462000000a581000000000000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x8c, 0x0, 0x0, 0x0, 0x25dfdc00, {}, [@ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x4}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x4}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x2b}, @ETHTOOL_A_LINKINFO_HEADER={0x4}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x1f}, @ETHTOOL_A_LINKINFO_HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x400000d0}, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x200080, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r2, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "3237fb"}}}}}, 0xfdef) 21:04:36 executing program 1: creat(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xaa482c, &(0x7f00000000c0)={[{@max_dir_size_kb={'max_dir_size_kb'}}, {@orlov='orlov'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:04:36 executing program 3: syz_init_net_socket$rose(0xb, 0x5, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000400)={0x7, 0x7b, 0x2}, 0x7) perf_event_open(0x0, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="48000000100005070000", @ANYRESHEX, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="2967417a22599c8cf7a8f930a34eccbb17b55a0bda82294982a16bb414287c01ecd35428550000000000000005a95b9d2a866d0abef0fd812bb4f9a698c3725c3680addd2775294336bd73c5d74c8c77a3aecdcd3f8664d74e9f4803d65b4a6984d13afbb406dbc9912c488ce239fdb88ef632ce4a9ea4d92321a192f462000000a581000000000000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100"], 0x3}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x8c, 0x0, 0x0, 0x0, 0x25dfdc00, {}, [@ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x4}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x4}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x2b}, @ETHTOOL_A_LINKINFO_HEADER={0x4}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x1f}, @ETHTOOL_A_LINKINFO_HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x400000d0}, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x200080, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r2, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "3237fb"}}}}}, 0xfdef) 21:04:36 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$llc_int(r0, 0x10c, 0x5, &(0x7f0000000000), &(0x7f0000000180)=0x4) 21:04:36 executing program 1: creat(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xaa482c, &(0x7f00000000c0)={[{@max_dir_size_kb={'max_dir_size_kb'}}, {@orlov='orlov'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:04:36 executing program 2: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) read$rfkill(0xffffffffffffffff, &(0x7f0000000040), 0x8) 21:04:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:04:36 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x20, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000008000000b) connect$nfc_raw(0xffffffffffffffff, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x437) syz_open_dev$ndb(0x0, 0x0, 0x0) 21:04:36 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xaa482c, &(0x7f00000005c0)=ANY=[@ANYBLOB="6772706a71756f74613d2c004aab7cc4bb6da79111da929feaf7328c04fd7f162f3afdd40c"]) 21:04:36 executing program 1: mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xaa482c, &(0x7f00000000c0)={[{@max_dir_size_kb={'max_dir_size_kb'}}, {@orlov='orlov'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:04:36 executing program 2: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) read$rfkill(0xffffffffffffffff, &(0x7f0000000040), 0x8) [ 262.276825][ T1543] block nbd0: Receive control failed (result -107) [ 262.290233][ T2520] block nbd0: Dead connection, failed to find a fallback [ 262.297305][ T2520] block nbd0: shutting down sockets [ 262.302796][ T2520] blk_update_request: I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 4 prio class 0 [ 262.313917][ T2520] Buffer I/O error on dev nbd0, logical block 0, async page read [ 262.322315][ T2520] Buffer I/O error on dev nbd0, logical block 1, async page read [ 262.330244][ T2520] Buffer I/O error on dev nbd0, logical block 2, async page read [ 262.338063][ T2520] Buffer I/O error on dev nbd0, logical block 3, async page read [ 262.346487][ T2520] blk_update_request: I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 4 prio class 0 [ 262.357326][ T2520] Buffer I/O error on dev nbd0, logical block 0, async page read [ 262.365213][ T2520] Buffer I/O error on dev nbd0, logical block 1, async page read [ 262.373214][ T2520] Buffer I/O error on dev nbd0, logical block 2, async page read [ 262.381282][ T2520] Buffer I/O error on dev nbd0, logical block 3, async page read [ 262.390028][ T2520] blk_update_request: I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 4 prio class 0 [ 262.400882][ T2520] Buffer I/O error on dev nbd0, logical block 0, async page read [ 262.409048][ T2520] Buffer I/O error on dev nbd0, logical block 1, async page read 21:04:36 executing program 2: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) read$rfkill(0xffffffffffffffff, &(0x7f0000000040), 0x8) [ 262.417354][ T2520] blk_update_request: I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 4 prio class 0 [ 262.428826][ T2520] blk_update_request: I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 4 prio class 0 [ 262.441051][ T2520] blk_update_request: I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 4 prio class 0 [ 262.452628][ T2520] blk_update_request: I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 4 prio class 0 [ 262.464220][ T2520] blk_update_request: I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 4 prio class 0 21:04:36 executing program 3: syz_init_net_socket$rose(0xb, 0x5, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000400)={0x7, 0x7b, 0x2}, 0x7) perf_event_open(0x0, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="48000000100005070000", @ANYRESHEX, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="2967417a22599c8cf7a8f930a34eccbb17b55a0bda82294982a16bb414287c01ecd35428550000000000000005a95b9d2a866d0abef0fd812bb4f9a698c3725c3680addd2775294336bd73c5d74c8c77a3aecdcd3f8664d74e9f4803d65b4a6984d13afbb406dbc9912c488ce239fdb88ef632ce4a9ea4d92321a192f462000000a581000000000000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100"], 0x3}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x8c, 0x0, 0x0, 0x0, 0x25dfdc00, {}, [@ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x4}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x4}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x2b}, @ETHTOOL_A_LINKINFO_HEADER={0x4}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x1f}, @ETHTOOL_A_LINKINFO_HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x400000d0}, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x200080, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r2, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "3237fb"}}}}}, 0xfdef) [ 262.475276][ T8370] ldm_validate_partition_table(): Disk read failed. [ 262.485560][ T2520] blk_update_request: I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 4 prio class 0 [ 262.497227][ T2520] blk_update_request: I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 4 prio class 0 [ 262.514353][ T8370] Dev nbd0: unable to read RDB block 0 21:04:37 executing program 1: mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xaa482c, &(0x7f00000000c0)={[{@max_dir_size_kb={'max_dir_size_kb'}}, {@orlov='orlov'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) [ 262.523178][ T8370] nbd0: unable to read partition table 21:04:37 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xaa482c, &(0x7f00000005c0)=ANY=[@ANYBLOB="6772706a71756f74613d2c004aab7cc4bb6da79111da929feaf7328c04fd7f162f3afdd40c"]) 21:04:37 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) read$rfkill(r1, &(0x7f0000000040), 0x8) [ 262.585393][ T8381] block nbd0: Receive control failed (result -107) [ 262.595593][ T8364] block nbd0: shutting down sockets 21:04:37 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) read$rfkill(r1, &(0x7f0000000040), 0x8) 21:04:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:04:37 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x20, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000008000000b) connect$nfc_raw(0xffffffffffffffff, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x437) syz_open_dev$ndb(0x0, 0x0, 0x0) 21:04:37 executing program 1: mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xaa482c, &(0x7f00000000c0)={[{@max_dir_size_kb={'max_dir_size_kb'}}, {@orlov='orlov'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:04:37 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) read$rfkill(r1, &(0x7f0000000040), 0x8) [ 262.925140][ T8381] block nbd0: Receive control failed (result -107) [ 262.944942][ T2520] block nbd0: Dead connection, failed to find a fallback [ 262.952135][ T2520] block nbd0: shutting down sockets [ 262.960524][ T8427] ldm_validate_partition_table(): Disk read failed. [ 262.969093][ T8427] Dev nbd0: unable to read RDB block 0 21:04:37 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xaa482c, &(0x7f00000005c0)=ANY=[@ANYBLOB="6772706a71756f74613d2c004aab7cc4bb6da79111da929feaf7328c04fd7f162f3afdd40c"]) [ 262.976529][ T8427] nbd0: unable to read partition table 21:04:37 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x20, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000008000000b) connect$nfc_raw(0xffffffffffffffff, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x437) syz_open_dev$ndb(0x0, 0x0, 0x0) 21:04:37 executing program 3: syz_init_net_socket$rose(0xb, 0x5, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000400)={0x7, 0x7b, 0x2}, 0x7) perf_event_open(0x0, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="48000000100005070000", @ANYRESHEX, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="2967417a22599c8cf7a8f930a34eccbb17b55a0bda82294982a16bb414287c01ecd35428550000000000000005a95b9d2a866d0abef0fd812bb4f9a698c3725c3680addd2775294336bd73c5d74c8c77a3aecdcd3f8664d74e9f4803d65b4a6984d13afbb406dbc9912c488ce239fdb88ef632ce4a9ea4d92321a192f462000000a581000000000000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100"], 0x3}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x8c, 0x0, 0x0, 0x0, 0x25dfdc00, {}, [@ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x4}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x4}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x2b}, @ETHTOOL_A_LINKINFO_HEADER={0x4}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x1f}, @ETHTOOL_A_LINKINFO_HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x400000d0}, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x200080, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r2, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "3237fb"}}}}}, 0xfdef) 21:04:37 executing program 2: r0 = syz_open_dev$usbfs(0x0, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) read$rfkill(r1, &(0x7f0000000040), 0x8) 21:04:37 executing program 1: creat(0x0, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xaa482c, &(0x7f00000000c0)={[{@max_dir_size_kb={'max_dir_size_kb'}}, {@orlov='orlov'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) [ 263.205229][ T8381] block nbd0: Receive control failed (result -107) [ 263.226882][ T2519] block nbd0: Dead connection, failed to find a fallback [ 263.234865][ T2519] block nbd0: shutting down sockets [ 263.246233][ T8447] ldm_validate_partition_table(): Disk read failed. [ 263.259275][ T8447] Dev nbd0: unable to read RDB block 0 [ 263.267731][ T8447] nbd0: unable to read partition table 21:04:37 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xaa482c, &(0x7f00000005c0)=ANY=[@ANYBLOB="6772706a71756f74613d2c004aab7cc4bb6da79111da929feaf7328c04fd7f162f3afdd40c"]) 21:04:37 executing program 0: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0) r1 = memfd_create(&(0x7f0000000000), 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) 21:04:37 executing program 2: r0 = syz_open_dev$usbfs(0x0, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) read$rfkill(r1, &(0x7f0000000040), 0x8) 21:04:38 executing program 4: prctl$PR_SET_SECUREBITS(0x1c, 0xd) r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setresuid(0x0, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.controllers\x00', 0x275a, 0x0) 21:04:38 executing program 1: creat(0x0, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xaa482c, &(0x7f00000000c0)={[{@max_dir_size_kb={'max_dir_size_kb'}}, {@orlov='orlov'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:04:38 executing program 2: r0 = syz_open_dev$usbfs(0x0, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) read$rfkill(r1, &(0x7f0000000040), 0x8) 21:04:38 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xaa482c, &(0x7f00000005c0)=ANY=[@ANYBLOB="6772706a71756f74613d2c004aab7cc4bb6da79111da929feaf7328c04fd7f162f3afdd40c"]) 21:04:38 executing program 1: creat(0x0, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xaa482c, &(0x7f00000000c0)={[{@max_dir_size_kb={'max_dir_size_kb'}}, {@orlov='orlov'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:04:38 executing program 0: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0) r1 = memfd_create(&(0x7f0000000000), 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) 21:04:38 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000140)=0x8000) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffe9b) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 21:04:38 executing program 4: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000600)={0x2, 0x0, @loopback}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0x98, 0x0, 0x98, 0x0, 0x98, 0x200, 0x200, 0x200, 0x200, 0x200, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x98}}, {{@uncond, 0x0, 0xa8, 0xd0, 0x0, {}, [@common=@unspec=@time={{0x38, 'time\x00'}, {0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0x65a0}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:04:38 executing program 2: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x0) r2 = dup2(r0, r1) read$rfkill(r2, &(0x7f0000000040), 0x8) [ 263.872565][ T8503] x_tables: duplicate underflow at hook 2 21:04:38 executing program 1: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xaa482c, &(0x7f00000000c0)={[{@max_dir_size_kb={'max_dir_size_kb'}}, {@orlov='orlov'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:04:38 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xaa482c, &(0x7f00000005c0)=ANY=[@ANYBLOB="6772706a71756f74613d2c004aab7cc4bb6da79111da929feaf7328c04fd7f162f3afdd40c"]) 21:04:38 executing program 2: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x0) r2 = dup2(r0, r1) read$rfkill(r2, &(0x7f0000000040), 0x8) 21:04:38 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xaa482c, &(0x7f0000000280)={[{@grpjquota='grpjquota='}]}) 21:04:38 executing program 2: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x0) r2 = dup2(r0, r1) read$rfkill(r2, &(0x7f0000000040), 0x8) 21:04:38 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xaa482c, &(0x7f00000005c0)=ANY=[@ANYBLOB="6772706a71756f74613d2c004aab7cc4bb6da79111da929feaf7328c04fd7f162f3afdd40c"]) 21:04:38 executing program 1: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xaa482c, &(0x7f00000000c0)={[{@max_dir_size_kb={'max_dir_size_kb'}}, {@orlov='orlov'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:04:38 executing program 2: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r0 = syz_open_dev$usbfs(0x0, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) read$rfkill(r1, &(0x7f0000000040), 0x8) 21:04:39 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xaa482c, &(0x7f00000005c0)=ANY=[@ANYBLOB="6772706a71756f74613d2c004aab7cc4bb6da79111da929feaf7328c04fd7f162f3afdd40c"]) 21:04:39 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000140)=0x8000) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffe9b) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 21:04:39 executing program 2: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r0 = syz_open_dev$usbfs(0x0, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) read$rfkill(r1, &(0x7f0000000040), 0x8) 21:04:39 executing program 1: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xaa482c, &(0x7f00000000c0)={[{@max_dir_size_kb={'max_dir_size_kb'}}, {@orlov='orlov'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:04:39 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xaa482c, &(0x7f0000000280)={[{@grpjquota='grpjquota='}]}) 21:04:39 executing program 4: syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600b42e006000a0090040300001af5c96824", 0x12, 0x400}, {&(0x7f0000000280)="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", 0x2f1, 0x4511}], 0x0, 0x0) open(0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x410002, 0x0) 21:04:39 executing program 5: mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xaa482c, &(0x7f00000005c0)=ANY=[@ANYBLOB="6772706a71756f74613d2c004aab7cc4bb6da79111da929feaf7328c04fd7f162f3afdd40c"]) 21:04:39 executing program 2: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r0 = syz_open_dev$usbfs(0x0, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) read$rfkill(r1, &(0x7f0000000040), 0x8) 21:04:39 executing program 5: mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xaa482c, &(0x7f00000005c0)=ANY=[@ANYBLOB="6772706a71756f74613d2c004aab7cc4bb6da79111da929feaf7328c04fd7f162f3afdd40c"]) 21:04:39 executing program 1: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xaa482c, &(0x7f00000000c0)={[{@max_dir_size_kb={'max_dir_size_kb'}}, {@orlov='orlov'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) [ 264.980340][ T8570] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 264.999262][ T8569] EXT4-fs: 11 callbacks suppressed [ 264.999275][ T8569] EXT4-fs (sda1): re-mounted. Opts: grpjquota=, 21:04:39 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) read$rfkill(r1, &(0x7f0000000040), 0x8) 21:04:39 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000140)=0x8000) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffe9b) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 21:04:39 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) read$rfkill(r1, &(0x7f0000000040), 0x8) [ 265.225491][ T7160] minix_free_inode: bit 1 already cleared 21:04:40 executing program 1: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xaa482c, &(0x7f00000000c0)={[{@max_dir_size_kb={'max_dir_size_kb'}}, {@orlov='orlov'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:04:40 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000140)=0x8000) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffe9b) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 21:04:40 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@local, @local, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00\x00@', 0x14, 0x2c, 0x0, @remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 21:04:40 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) read$rfkill(r1, &(0x7f0000000040), 0x8) 21:04:40 executing program 5: mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xaa482c, &(0x7f00000005c0)=ANY=[@ANYBLOB="6772706a71756f74613d2c004aab7cc4bb6da79111da929feaf7328c04fd7f162f3afdd40c"]) 21:04:40 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x0) dup2(r0, r1) read$rfkill(0xffffffffffffffff, &(0x7f0000000040), 0x8) 21:04:40 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@local, @local, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00\x00@', 0x14, 0x2c, 0x0, @remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 21:04:40 executing program 5: creat(0x0, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xaa482c, &(0x7f00000005c0)=ANY=[@ANYBLOB="6772706a71756f74613d2c004aab7cc4bb6da79111da929feaf7328c04fd7f162f3afdd40c"]) 21:04:40 executing program 1: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xaa482c, &(0x7f00000000c0)={[{@max_dir_size_kb={'max_dir_size_kb'}}, {@orlov='orlov'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:04:40 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x0) dup2(r0, r1) read$rfkill(0xffffffffffffffff, &(0x7f0000000040), 0x8) 21:04:40 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x6d0ef, 0x0) 21:04:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000040)="66b8808b5ecb0f23d80f21f86635800000b00f23f80f01c5260f380020bad004ed660fc775030f01c465f20f2db79b3ce42236f3aeb8fd000f00d8", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xa8001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:04:40 executing program 5: creat(0x0, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xaa482c, &(0x7f00000005c0)=ANY=[@ANYBLOB="6772706a71756f74613d2c004aab7cc4bb6da79111da929feaf7328c04fd7f162f3afdd40c"]) 21:04:41 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000140)=0x8000) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffe9b) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 21:04:41 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x0) dup2(r0, r1) read$rfkill(0xffffffffffffffff, &(0x7f0000000040), 0x8) 21:04:41 executing program 1: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xaa482c, &(0x7f00000000c0)={[{@max_dir_size_kb={'max_dir_size_kb'}}, {@orlov='orlov'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:04:41 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002740)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x14b, 0x0) 21:04:41 executing program 5: creat(0x0, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xaa482c, &(0x7f00000005c0)=ANY=[@ANYBLOB="6772706a71756f74613d2c004aab7cc4bb6da79111da929feaf7328c04fd7f162f3afdd40c"]) 21:04:41 executing program 4: symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='./file0\x00') 21:04:41 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x0) r2 = dup2(r0, r1) read$rfkill(r2, 0x0, 0x0) 21:04:41 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xaa482c, &(0x7f00000005c0)=ANY=[@ANYBLOB="6772706a71756f74613d2c004aab7cc4bb6da79111da929feaf7328c04fd7f162f3afdd40c"]) 21:04:41 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002740)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x14b, 0x0) 21:04:41 executing program 1: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xaa482c, &(0x7f00000000c0)={[{@max_dir_size_kb={'max_dir_size_kb'}}, {@orlov='orlov'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:04:41 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000180)={0x9, 0x6f, 0x1}, 0x9) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x59, 0x2, 0x0, 0x0, 0x3}, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @mcast1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 21:04:41 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xaa482c, &(0x7f00000005c0)=ANY=[@ANYBLOB="6772706a71756f74613d2c004aab7cc4bb6da79111da929feaf7328c04fd7f162f3afdd40c"]) 21:04:42 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000140)=0x8000) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffe9b) dup(r0) 21:04:42 executing program 0: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000000)=0x8001) 21:04:42 executing program 1: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xaa482c, &(0x7f00000000c0)={[{@max_dir_size_kb={'max_dir_size_kb'}}, {@orlov='orlov'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:04:42 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xaa482c, &(0x7f00000005c0)=ANY=[@ANYBLOB="6772706a71756f74613d2c004aab7cc4bb6da79111da929feaf7328c04fd7f162f3afdd40c"]) 21:04:42 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="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", 0x309, 0x34f9}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) syz_read_part_table(0x100000000, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000200)="65f70a4c7abe06385dd5229fafaa719b7e5f91872f11f2b32754407a8b143992c25668cedfa31d4868e603a2d92cf90909a1d0ce97b891b483ebfd695810e5d1f15183e1028a221f280ba5ad261ae1a5f38b77", 0x53, 0x5}]) mkdir(&(0x7f0000000300)='./file0\x00', 0x18) r1 = accept4$llc(0xffffffffffffffff, &(0x7f0000000c00), &(0x7f0000000c40)=0x10, 0x800) getsockopt$sock_timeval(r1, 0x1, 0x42, &(0x7f0000000c80), &(0x7f0000000cc0)=0x10) pivot_root(0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) setuid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x480801, 0x0) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f00000001c0)=0x81) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYBLOB="19c881256900"], 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000480), 0xa198) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000280)) 21:04:42 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xaa482c, &(0x7f00000005c0)=ANY=[@ANYBLOB="6772706a71756f74613d2c004aab7cc4bb6da79111da929feaf7328c04fd7f162f3afdd40c"]) 21:04:42 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x0) r2 = dup2(r0, r1) read$rfkill(r2, 0x0, 0x0) 21:04:42 executing program 1: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./fi'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xaa482c, &(0x7f00000000c0)={[{@max_dir_size_kb={'max_dir_size_kb'}}, {@orlov='orlov'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:04:42 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xaa482c, 0x0) [ 268.216161][ T26] audit: type=1800 audit(1588539882.684:2): pid=8738 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15832 res=0 21:04:42 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xaa482c, &(0x7f00000005c0)=ANY=[@ANYBLOB="6772706a71756f74613d2c004aab7cc4bb6da79111da929feaf7328c04fd7f162f3afdd40c"]) [ 268.289597][ T8741] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 268.508840][ T8749] EXT4-fs (sda1): re-mounted. Opts: 21:04:43 executing program 1: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./fi'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xaa482c, &(0x7f00000000c0)={[{@max_dir_size_kb={'max_dir_size_kb'}}, {@orlov='orlov'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:04:43 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) 21:04:43 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000140)=0x8000) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffe9b) dup(r0) 21:04:43 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xaa482c, &(0x7f00000005c0)=ANY=[@ANYBLOB="6772706a71756f74613d2c004aab7cc4bb6da79111da929feaf7328c04fd7f162f3afdd40c"]) 21:04:43 executing program 4: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="ee9f84a43eccaf1315bb397d00c1b6dd820dd13916181dba620938cb30f1c21afe3d926298b25834e890092d642cafe5db21ba9494febcf66079b722e73be3a8708a3624250f9f59fbbe942997c6c1e83a34e5779e8a4f40fdb6ffe59ffe4903500d3cd8c8f3ed19ad176daf94cf7fcaf2922f8aab3becc60c8d39ddf43cd6d2e9301da3caa35719f25a83478559e0e891dcb756ee22964d03f37561f5797490a0b93506482822075ba96db35a440d046e44eb4a79986b518281609003b6fae04a18be9a83ce7efa2ab80f75c90d78f0b4179d674376db1f7ae8745641adcde0d245722744bcea2fac9445014ee2293985119573ffcc0c22eb0769de1e9e5db53aa3378a4426503010a7c6247265838211527a0132ccf883ee08a6ea1a785e47ce16663f1c744af49200d5f3bc326e7d9089a5f17d0ad05f06e48c205f9b6d087ba7d3b6745e65700c009572a65b4bfbf6687821bc723b61b5abe7357e68a9b0640bfb9c01000080000000000e840ecf379c576c05757d44b19de0e2aa364c42156219a72cc943a60f0410891ed134f35f5ff9b4cf3abbcb984436322358a7c9393724860d87253981f9e79dbeb789577ead0ede31e19a2b114a0e4d82b3e1023dd28b6382e67e3246d2912e55cf9928da32c1027cef7c6c610ea8fce149a7af20224b4e028601936ef9a78d80ff5567084ec128766e822d6124186d82e760128dd7de2653939d353c12f96deff3a28b022c784bd37df7f76640bcbcb01a4676d58b3e9c2baae66230e5f54a37527e8129d161b0c06f25648c55a7e5b2db528053c3e3864f41728b7935e575568ad114eb8c811bf19e07a398babbc64fbeab842688554783ed1551949a791e33799e59a34b6bdabc3458c379c735198292e5a272187449249d2c8a9aa58f3835a3e1716083bb0464cbe140d1587a21e4ec2ae1f3ad81134df55903ffb8e173646352915a2c706709cf46538978224c0d6dc437cbfc37abfbd1b76feb5ca3aeb1ac8cbd40d5ba896f79ee8f76b0809f59b86862648774d2ace98b825e7a465b5dd80e491965971e7797aba3968441c77717a24ca41efb160c030cfc8e", 0x309, 0x34f9}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) syz_read_part_table(0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x18) r1 = accept4$llc(0xffffffffffffffff, &(0x7f0000000c00), 0x0, 0x800) getsockopt$sock_timeval(r1, 0x1, 0x42, &(0x7f0000000c80), &(0x7f0000000cc0)=0x10) pivot_root(0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) setuid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x480801, 0x0) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f00000001c0)=0x81) sendfile(r0, r0, &(0x7f0000000480), 0xa198) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000280)) 21:04:43 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x0) r2 = dup2(r0, r1) read$rfkill(r2, 0x0, 0x0) [ 268.967700][ T26] audit: type=1800 audit(1588539883.444:3): pid=8774 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=15848 res=0 [ 269.101862][ T8777] MINIX-fs: mounting unchecked file system, running fsck is recommended 21:04:43 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="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", 0x309, 0x34f9}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) syz_read_part_table(0x100000000, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000200)="65f70a4c7abe06385dd5229fafaa719b7e5f91872f11f2b32754407a8b143992c25668cedfa31d4868e603a2d92cf90909a1d0ce97b891b483ebfd695810e5d1f15183e1028a221f280ba5ad261ae1a5f38b77", 0x53, 0x5}]) mkdir(&(0x7f0000000300)='./file0\x00', 0x18) r1 = accept4$llc(0xffffffffffffffff, &(0x7f0000000c00), &(0x7f0000000c40)=0x10, 0x800) getsockopt$sock_timeval(r1, 0x1, 0x42, &(0x7f0000000c80), &(0x7f0000000cc0)=0x10) pivot_root(0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) setuid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x480801, 0x0) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f00000001c0)=0x81) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYBLOB="19c881256900"], 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000480), 0xa198) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000280)) 21:04:43 executing program 1: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./fi'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xaa482c, &(0x7f00000000c0)={[{@max_dir_size_kb={'max_dir_size_kb'}}, {@orlov='orlov'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:04:43 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xaa482c, &(0x7f00000005c0)=ANY=[@ANYBLOB="6772706a71756f74613d2c004aab7cc4bb6da79111da929feaf7328c04fd7f162f3afdd40c"]) [ 269.249478][ T6700] minix_free_inode: bit 1 already cleared 21:04:43 executing program 1: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xaa482c, &(0x7f00000000c0)={[{@max_dir_size_kb={'max_dir_size_kb'}}, {@orlov='orlov'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:04:44 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xaa482c, &(0x7f00000005c0)=ANY=[@ANYBLOB="6772706a71756f74613d2c004aab7cc4bb6da79111da929feaf7328c04fd7f162f3afdd40c"]) [ 269.484891][ T26] audit: type=1800 audit(1588539883.954:4): pid=8801 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15838 res=0 [ 269.509150][ T8801] MINIX-fs: mounting unchecked file system, running fsck is recommended 21:04:44 executing program 4: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="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", 0x309, 0x34f9}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) syz_read_part_table(0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x18) r1 = accept4$llc(0xffffffffffffffff, &(0x7f0000000c00), 0x0, 0x800) getsockopt$sock_timeval(r1, 0x1, 0x42, &(0x7f0000000c80), &(0x7f0000000cc0)=0x10) pivot_root(0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) setuid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x480801, 0x0) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f00000001c0)=0x81) sendfile(r0, r0, &(0x7f0000000480), 0xa198) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000280)) [ 269.648436][ T7160] minix_free_inode: bit 1 already cleared 21:04:44 executing program 1: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xaa482c, &(0x7f00000000c0)={[{@max_dir_size_kb={'max_dir_size_kb'}}, {@orlov='orlov'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) [ 269.850742][ T26] audit: type=1800 audit(1588539884.324:5): pid=8819 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=15845 res=0 [ 269.867399][ T8819] MINIX-fs: mounting unchecked file system, running fsck is recommended 21:04:44 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000140)=0x8000) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffe9b) dup(r0) 21:04:44 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xaa482c, &(0x7f00000005c0)=ANY=[@ANYBLOB="6772706a71756f74613d2c004aab7cc4bb6da79111da929feaf7328c04fd7f162f3afdd40c"]) 21:04:44 executing program 2: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="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", 0x309, 0x34f9}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) syz_read_part_table(0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x18) r1 = accept4$llc(0xffffffffffffffff, &(0x7f0000000c00), 0x0, 0x800) getsockopt$sock_timeval(r1, 0x1, 0x42, &(0x7f0000000c80), &(0x7f0000000cc0)=0x10) pivot_root(0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) setuid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x480801, 0x0) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f00000001c0)=0x81) sendfile(r0, r0, &(0x7f0000000480), 0xa198) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000280)) [ 270.095742][ T26] audit: type=1800 audit(1588539884.565:6): pid=8828 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=15821 res=0 [ 270.180482][ T8828] MINIX-fs: mounting unchecked file system, running fsck is recommended 21:04:44 executing program 1: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xaa482c, &(0x7f00000000c0)={[{@max_dir_size_kb={'max_dir_size_kb'}}, {@orlov='orlov'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:04:44 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xaa482c, &(0x7f0000000040)={[{@data_writeback='data=writeback'}]}) [ 270.339278][ T7160] minix_free_inode: bit 1 already cleared 21:04:44 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./fi'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xaa482c, &(0x7f00000005c0)=ANY=[@ANYBLOB="6772706a71756f74613d2c004aab7cc4bb6da79111da929feaf7328c04fd7f162f3afdd40c"]) 21:04:44 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) [ 270.527600][ T6700] minix_free_inode: bit 1 already cleared 21:04:45 executing program 1: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], 0x0, 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xaa482c, &(0x7f00000000c0)={[{@max_dir_size_kb={'max_dir_size_kb'}}, {@orlov='orlov'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) [ 270.631127][ T8850] EXT4-fs (sda1): Remounting file system with no journal so ignoring journalled data option 21:04:45 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./fi'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xaa482c, &(0x7f00000005c0)=ANY=[@ANYBLOB="6772706a71756f74613d2c004aab7cc4bb6da79111da929feaf7328c04fd7f162f3afdd40c"]) [ 270.674637][ T8850] EXT4-fs (sda1): re-mounted. Opts: data=writeback, 21:04:45 executing program 0: symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000340)='./file0\x00') 21:04:45 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./fi'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xaa482c, &(0x7f00000005c0)=ANY=[@ANYBLOB="6772706a71756f74613d2c004aab7cc4bb6da79111da929feaf7328c04fd7f162f3afdd40c"]) [ 270.842404][ T8866] EXT4-fs (sda1): Remounting file system with no journal so ignoring journalled data option [ 270.879842][ T8866] EXT4-fs (sda1): re-mounted. Opts: data=writeback, 21:04:45 executing program 1: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], 0x0, 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xaa482c, &(0x7f00000000c0)={[{@max_dir_size_kb={'max_dir_size_kb'}}, {@orlov='orlov'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) [ 271.057610][ T6884] minix_free_inode: bit 1 already cleared 21:04:45 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)=0x8000) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffe9b) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 21:04:45 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xaa482c, &(0x7f00000002c0)={[{@dax='dax'}]}) 21:04:45 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xaa482c, &(0x7f0000000040)={[{@data_writeback='data=writeback'}]}) 21:04:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000494000/0x2000)=nil, 0x2000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) 21:04:45 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xaa482c, &(0x7f00000005c0)=ANY=[@ANYBLOB="6772706a71756f74613d2c004aab7cc4bb6da79111da929feaf7328c04fd7f162f3afdd40c"]) 21:04:46 executing program 1: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], 0x0, 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xaa482c, &(0x7f00000000c0)={[{@max_dir_size_kb={'max_dir_size_kb'}}, {@orlov='orlov'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:04:46 executing program 0: unlink(0x0) open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 21:04:46 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xaa482c, &(0x7f00000005c0)=ANY=[@ANYBLOB="6772706a71756f74613d2c004aab7cc4bb6da79111da929feaf7328c04fd7f162f3afdd40c"]) [ 271.518467][ T8902] EXT4-fs (sda1): DAX enabled. Warning: EXPERIMENTAL, use at your own risk [ 271.548142][ T8902] EXT4-fs (sda1): warning: refusing change of dax flag with busy inodes while remounting [ 271.611720][ T8902] EXT4-fs (sda1): re-mounted. Opts: dax, [ 271.652968][ T8899] EXT4-fs (sda1): Remounting file system with no journal so ignoring journalled data option [ 271.672353][ T8899] EXT4-fs (sda1): re-mounted. Opts: data=writeback, 21:04:46 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xaa482c, &(0x7f00000002c0)={[{@barrier_val={'barrier'}}, {@test_dummy_encryption='test_dummy_encryption'}, {@stripe={'stripe'}}]}) 21:04:46 executing program 0: setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) fcntl$dupfd(0xffffffffffffffff, 0x406, r0) dup(0xffffffffffffffff) socket$inet6(0xa, 0x3, 0x9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001c00)=ANY=[@ANYBLOB="640000001000055500000001f770ffaf00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f55121400070032c6e6b6cb33cabacf730a75781fdb13"], 0x64}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 21:04:46 executing program 1: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xaa482c, &(0x7f00000000c0)={[{@max_dir_size_kb={'max_dir_size_kb'}}, {@orlov='orlov'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:04:46 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xaa482c, &(0x7f0000000040)={[{@data_writeback='data=writeback'}]}) [ 272.022132][ T8938] EXT4-fs (sda1): Remounting file system with no journal so ignoring journalled data option 21:04:46 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)=0x8000) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffe9b) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 21:04:46 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xaa482c, &(0x7f00000005c0)=ANY=[@ANYBLOB="6772706a71756f74613d2c004aab7cc4bb6da79111da929feaf7328c04fd7f162f3afdd40c"]) 21:04:46 executing program 0: setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) fcntl$dupfd(0xffffffffffffffff, 0x406, r0) dup(0xffffffffffffffff) socket$inet6(0xa, 0x3, 0x9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001c00)=ANY=[@ANYBLOB="640000001000055500000001f770ffaf00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f55121400070032c6e6b6cb33cabacf730a75781fdb13"], 0x64}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 21:04:46 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xaa482c, &(0x7f0000000040)={[{@data_writeback='data=writeback'}]}) 21:04:46 executing program 1: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xaa482c, &(0x7f00000000c0)={[{@max_dir_size_kb={'max_dir_size_kb'}}, {@orlov='orlov'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 21:04:46 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xaa482c, &(0x7f00000002c0)={[{@barrier_val={'barrier'}}, {@test_dummy_encryption='test_dummy_encryption'}, {@stripe={'stripe'}}]}) 21:04:46 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], 0x0, 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xaa482c, &(0x7f00000005c0)=ANY=[@ANYBLOB="6772706a71756f74613d2c004aab7cc4bb6da79111da929feaf7328c04fd7f162f3afdd40c"]) [ 273.915628][ T21] tipc: TX() has been purged, node left! [ 275.527746][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 275.542527][ T21] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 275.566086][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 275.573576][ T21] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 275.608827][ T21] device bridge_slave_1 left promiscuous mode [ 275.615151][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.682012][ T21] device bridge_slave_0 left promiscuous mode [ 275.689455][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.748127][ T21] device veth1_macvtap left promiscuous mode [ 275.763773][ T21] device veth0_macvtap left promiscuous mode [ 275.780324][ T21] device veth1_vlan left promiscuous mode [ 275.793993][ T21] device veth0_vlan left promiscuous mode [ 278.974208][ T21] device hsr_slave_0 left promiscuous mode [ 279.027244][ T21] device hsr_slave_1 left promiscuous mode [ 279.152388][ T21] team0 (unregistering): Port device team_slave_1 removed [ 279.184901][ T21] team0 (unregistering): Port device team_slave_0 removed [ 279.205641][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 279.238358][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 279.329483][ T21] bond0 (unregistering): Released all slaves [ 280.406314][ T0] NOHZ: local_softirq_pending 08 [ 283.297132][ T9121] ================================================================== [ 283.305357][ T9121] BUG: KCSAN: data-race in generic_update_time / generic_update_time [ 283.313404][ T9121] [ 283.315740][ T9121] write to 0xffff88809b47f768 of 16 bytes by task 9125 on cpu 1: [ 283.323480][ T9121] generic_update_time+0x5c/0x270 [ 283.328511][ T9121] update_time+0x7d/0x90 [ 283.332756][ T9121] touch_atime+0x13f/0x150 [ 283.337351][ T9121] shmem_file_read_iter+0x6a7/0x730 [ 283.342641][ T9121] new_sync_read+0x306/0x450 [ 283.347237][ T9121] __vfs_read+0x9e/0xb0 [ 283.351657][ T9121] vfs_read+0x13e/0x2b0 [ 283.356081][ T9121] ksys_read+0xc5/0x1a0 [ 283.360333][ T9121] __x64_sys_read+0x49/0x60 [ 283.364861][ T9121] do_syscall_64+0xc7/0x3b0 [ 283.370004][ T9121] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 283.379538][ T9121] [ 283.381879][ T9121] write to 0xffff88809b47f768 of 16 bytes by task 9121 on cpu 0: [ 283.390222][ T9121] generic_update_time+0x5c/0x270 [ 283.395342][ T9121] update_time+0x7d/0x90 [ 283.399595][ T9121] touch_atime+0x13f/0x150 [ 283.404017][ T9121] shmem_file_read_iter+0x6a7/0x730 [ 283.409239][ T9121] new_sync_read+0x306/0x450 [ 283.413828][ T9121] __vfs_read+0x9e/0xb0 [ 283.418706][ T9121] vfs_read+0x13e/0x2b0 [ 283.422897][ T9121] ksys_read+0xc5/0x1a0 [ 283.427056][ T9121] __x64_sys_read+0x49/0x60 [ 283.432260][ T9121] do_syscall_64+0xc7/0x3b0 [ 283.437291][ T9121] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 283.443168][ T9121] [ 283.445491][ T9121] Reported by Kernel Concurrency Sanitizer on: [ 283.451654][ T9121] CPU: 0 PID: 9121 Comm: systemd-udevd Not tainted 5.7.0-rc1-syzkaller #0 [ 283.460238][ T9121] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 283.470292][ T9121] ================================================================== [ 283.478354][ T9121] Kernel panic - not syncing: panic_on_warn set ... [ 283.484951][ T9121] CPU: 0 PID: 9121 Comm: systemd-udevd Not tainted 5.7.0-rc1-syzkaller #0 [ 283.494833][ T9121] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 283.505675][ T9121] Call Trace: [ 283.509241][ T9121] dump_stack+0x11d/0x187 [ 283.513609][ T9121] panic+0x210/0x640 [ 283.517603][ T9121] ? vprintk_func+0x89/0x13a [ 283.522209][ T9121] kcsan_report.cold+0xc/0x1a [ 283.526924][ T9121] kcsan_setup_watchpoint+0x3fb/0x440 [ 283.532746][ T9121] generic_update_time+0x5c/0x270 [ 283.537876][ T9121] update_time+0x7d/0x90 [ 283.542135][ T9121] touch_atime+0x13f/0x150 [ 283.546572][ T9121] shmem_file_read_iter+0x6a7/0x730 [ 283.551792][ T9121] new_sync_read+0x306/0x450 [ 283.556586][ T9121] __vfs_read+0x9e/0xb0 [ 283.560754][ T9121] vfs_read+0x13e/0x2b0 [ 283.564927][ T9121] ksys_read+0xc5/0x1a0 [ 283.569110][ T9121] __x64_sys_read+0x49/0x60 [ 283.573627][ T9121] do_syscall_64+0xc7/0x3b0 [ 283.578150][ T9121] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 283.584052][ T9121] RIP: 0033:0x7fc996571910 [ 283.588501][ T9121] Code: b6 fe ff ff 48 8d 3d 0f be 08 00 48 83 ec 08 e8 06 db 01 00 66 0f 1f 44 00 00 83 3d f9 2d 2c 00 00 75 10 b8 00 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 de 9b 01 00 48 89 04 24 [ 283.608377][ T9121] RSP: 002b:00007ffde6ddfdb8 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 283.616989][ T9121] RAX: ffffffffffffffda RBX: 000056133a9b84b0 RCX: 00007fc996571910 [ 283.625054][ T9121] RDX: 0000000000001000 RSI: 000056133a9b5170 RDI: 000000000000000f [ 283.633036][ T9121] RBP: 0000000000000d68 R08: 00007fc996830178 R09: 0000000000001010 [ 283.642057][ T9121] R10: 000056133a9a2b00 R11: 0000000000000246 R12: 00007fc99682c440 [ 283.650121][ T9121] R13: 00007fc99682b900 R14: 000056133a9a5a60 R15: 00007fc99682b900 [ 283.660406][ T9121] Kernel Offset: disabled [ 283.665105][ T9121] Rebooting in 86400 seconds..