[ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Warning: Permanently added '10.128.0.33' (ECDSA) to the list of known hosts. Debian GNU/Linux 9 syzkaller ttyS0 2020/12/17 01:59:54 fuzzer started 2020/12/17 01:59:55 dialing manager at 10.128.0.26:45777 2020/12/17 01:59:55 syscalls: 3464 2020/12/17 01:59:55 code coverage: enabled 2020/12/17 01:59:55 comparison tracing: enabled 2020/12/17 01:59:55 extra coverage: enabled 2020/12/17 01:59:55 setuid sandbox: enabled 2020/12/17 01:59:55 namespace sandbox: enabled 2020/12/17 01:59:55 Android sandbox: enabled 2020/12/17 01:59:55 fault injection: enabled 2020/12/17 01:59:55 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/17 01:59:55 net packet injection: enabled 2020/12/17 01:59:55 net device setup: enabled 2020/12/17 01:59:55 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/17 01:59:55 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/17 01:59:55 USB emulation: enabled 2020/12/17 01:59:55 hci packet injection: enabled 2020/12/17 01:59:55 wifi device emulation: enabled 02:04:39 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) close(r1) syzkaller login: [ 377.055710][ T35] audit: type=1400 audit(1608170679.440:8): avc: denied { execmem } for pid=8514 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 02:04:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @l2tp={0x2, 0x0, @dev, 0x4}, @in={0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, 0xa}) 02:04:39 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000380)={@broadcast, @remote, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "ce030b", 0x44, 0x2f, 0x0, @dev, @local}}}}, 0x0) 02:04:40 executing program 3: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 02:04:40 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x100, @dev={0xac, 0x14, 0x14, 0x43}}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3b}) [ 378.475960][ T8515] IPVS: ftp: loaded support on port[0] = 21 02:04:41 executing program 5: ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}, 0x10) sendmmsg(r2, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) syz_open_dev$radio(0x0, 0x3, 0x2) fstat(0xffffffffffffffff, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @broadcast}, &(0x7f0000000200)=0x10) socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xe22c, 0x0) accept4$inet6(r1, 0x0, 0x0, 0x80800) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x202000, 0x0) [ 378.653782][ T8517] IPVS: ftp: loaded support on port[0] = 21 [ 379.062907][ T8515] chnl_net:caif_netlink_parms(): no params data found [ 379.156459][ T8519] IPVS: ftp: loaded support on port[0] = 21 [ 379.299827][ T8521] IPVS: ftp: loaded support on port[0] = 21 [ 379.580076][ T8517] chnl_net:caif_netlink_parms(): no params data found [ 379.614682][ T8515] bridge0: port 1(bridge_slave_0) entered blocking state [ 379.622167][ T8515] bridge0: port 1(bridge_slave_0) entered disabled state [ 379.641084][ T8515] device bridge_slave_0 entered promiscuous mode [ 379.688821][ T8533] IPVS: ftp: loaded support on port[0] = 21 [ 379.710931][ T8515] bridge0: port 2(bridge_slave_1) entered blocking state [ 379.728891][ T8515] bridge0: port 2(bridge_slave_1) entered disabled state [ 379.738654][ T8515] device bridge_slave_1 entered promiscuous mode [ 379.912628][ T8515] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 379.925901][ T8515] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 379.996680][ T8515] team0: Port device team_slave_0 added [ 380.049474][ T8515] team0: Port device team_slave_1 added [ 380.137577][ T8519] chnl_net:caif_netlink_parms(): no params data found [ 380.149972][ T8517] bridge0: port 1(bridge_slave_0) entered blocking state [ 380.157442][ T8517] bridge0: port 1(bridge_slave_0) entered disabled state [ 380.168928][ T8517] device bridge_slave_0 entered promiscuous mode [ 380.180641][ T8517] bridge0: port 2(bridge_slave_1) entered blocking state [ 380.188139][ T8517] bridge0: port 2(bridge_slave_1) entered disabled state [ 380.197645][ T8517] device bridge_slave_1 entered promiscuous mode [ 380.211538][ T8515] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 380.218860][ T8515] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 380.245238][ T8515] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 380.264838][ T8515] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 380.271819][ T8515] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 380.298554][ T8515] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 380.356771][ T3043] Bluetooth: hci0: command 0x0409 tx timeout [ 380.412039][ T8517] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 380.438407][ T8515] device hsr_slave_0 entered promiscuous mode [ 380.446730][ T8515] device hsr_slave_1 entered promiscuous mode [ 380.489801][ T8517] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 380.594310][ T3043] Bluetooth: hci1: command 0x0409 tx timeout [ 380.629427][ T8521] chnl_net:caif_netlink_parms(): no params data found [ 380.647753][ T8711] IPVS: ftp: loaded support on port[0] = 21 [ 380.707384][ T8517] team0: Port device team_slave_0 added [ 380.742714][ T8517] team0: Port device team_slave_1 added [ 380.831032][ T8517] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 380.839296][ T8517] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 380.869540][ T8517] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 380.893338][ T8517] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 380.900398][ T8517] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 380.914313][ T8575] Bluetooth: hci2: command 0x0409 tx timeout [ 380.929483][ T8517] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 380.962829][ T8519] bridge0: port 1(bridge_slave_0) entered blocking state [ 380.971751][ T8519] bridge0: port 1(bridge_slave_0) entered disabled state [ 380.981927][ T8519] device bridge_slave_0 entered promiscuous mode [ 381.060983][ T8519] bridge0: port 2(bridge_slave_1) entered blocking state [ 381.068775][ T8519] bridge0: port 2(bridge_slave_1) entered disabled state [ 381.079404][ T8519] device bridge_slave_1 entered promiscuous mode [ 381.154400][ T3043] Bluetooth: hci3: command 0x0409 tx timeout [ 381.191164][ T8533] chnl_net:caif_netlink_parms(): no params data found [ 381.205180][ T8519] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 381.241387][ T8517] device hsr_slave_0 entered promiscuous mode [ 381.249376][ T8517] device hsr_slave_1 entered promiscuous mode [ 381.260520][ T8517] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 381.269900][ T8517] Cannot create hsr debugfs directory [ 381.287669][ T8519] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 381.297534][ T8521] bridge0: port 1(bridge_slave_0) entered blocking state [ 381.306325][ T8521] bridge0: port 1(bridge_slave_0) entered disabled state [ 381.315402][ T8521] device bridge_slave_0 entered promiscuous mode [ 381.329218][ T8521] bridge0: port 2(bridge_slave_1) entered blocking state [ 381.336586][ T8521] bridge0: port 2(bridge_slave_1) entered disabled state [ 381.347986][ T8521] device bridge_slave_1 entered promiscuous mode [ 381.406046][ T8519] team0: Port device team_slave_0 added [ 381.476745][ T8519] team0: Port device team_slave_1 added [ 381.556083][ T8521] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 381.565548][ T3190] Bluetooth: hci4: command 0x0409 tx timeout [ 381.625857][ T8521] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 381.653873][ T8519] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 381.661746][ T8519] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 381.689447][ T8519] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 381.761174][ T8519] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 381.781740][ T8519] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 381.808466][ T8519] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 381.850281][ T8521] team0: Port device team_slave_0 added [ 381.895210][ T8533] bridge0: port 1(bridge_slave_0) entered blocking state [ 381.902356][ T8533] bridge0: port 1(bridge_slave_0) entered disabled state [ 381.918676][ T8533] device bridge_slave_0 entered promiscuous mode [ 381.934753][ T8521] team0: Port device team_slave_1 added [ 381.958823][ T8533] bridge0: port 2(bridge_slave_1) entered blocking state [ 381.966538][ T8533] bridge0: port 2(bridge_slave_1) entered disabled state [ 381.976797][ T8533] device bridge_slave_1 entered promiscuous mode [ 382.013735][ T8711] chnl_net:caif_netlink_parms(): no params data found [ 382.051121][ T8521] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 382.061363][ T8521] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 382.089837][ T8521] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 382.109243][ T8521] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 382.117104][ T8521] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 382.143995][ T8521] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 382.193178][ T8519] device hsr_slave_0 entered promiscuous mode [ 382.202501][ T8519] device hsr_slave_1 entered promiscuous mode [ 382.209756][ T8519] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 382.217608][ T8519] Cannot create hsr debugfs directory [ 382.226482][ T8533] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 382.271792][ T8533] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 382.340589][ T8515] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 382.406022][ T8515] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 382.427039][ T8521] device hsr_slave_0 entered promiscuous mode [ 382.434015][ T8521] device hsr_slave_1 entered promiscuous mode [ 382.434596][ T3190] Bluetooth: hci0: command 0x041b tx timeout [ 382.455781][ T8521] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 382.463473][ T8521] Cannot create hsr debugfs directory [ 382.493503][ T8533] team0: Port device team_slave_0 added [ 382.503488][ T8533] team0: Port device team_slave_1 added [ 382.511410][ T8515] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 382.514534][ T3190] Bluetooth: hci5: command 0x0409 tx timeout [ 382.582061][ T8711] bridge0: port 1(bridge_slave_0) entered blocking state [ 382.590459][ T8711] bridge0: port 1(bridge_slave_0) entered disabled state [ 382.600811][ T8711] device bridge_slave_0 entered promiscuous mode [ 382.630267][ T8515] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 382.664463][ T8711] bridge0: port 2(bridge_slave_1) entered blocking state [ 382.671587][ T8711] bridge0: port 2(bridge_slave_1) entered disabled state [ 382.684505][ T8711] device bridge_slave_1 entered promiscuous mode [ 382.693070][ T3043] Bluetooth: hci1: command 0x041b tx timeout [ 382.703842][ T8533] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 382.716194][ T8533] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 382.743242][ T8533] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 382.814059][ T8533] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 382.822675][ T8533] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 382.852008][ T8533] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 382.892154][ T8711] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 382.941805][ T8711] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 382.952923][ T8517] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 382.973398][ T8517] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 382.987320][ T8533] device hsr_slave_0 entered promiscuous mode [ 382.997255][ T8664] Bluetooth: hci2: command 0x041b tx timeout [ 383.007724][ T8533] device hsr_slave_1 entered promiscuous mode [ 383.016108][ T8533] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 383.023804][ T8533] Cannot create hsr debugfs directory [ 383.058255][ T8517] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 383.127020][ T8517] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 383.170250][ T8711] team0: Port device team_slave_0 added [ 383.220557][ T8711] team0: Port device team_slave_1 added [ 383.235707][ T8664] Bluetooth: hci3: command 0x041b tx timeout [ 383.317237][ T8711] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 383.326685][ T8711] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 383.353105][ T8711] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 383.389718][ T8521] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 383.419006][ T8711] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 383.435149][ T8711] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 383.463062][ T8711] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 383.508975][ T8521] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 383.521454][ T8521] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 383.595106][ T8521] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 383.616894][ T8711] device hsr_slave_0 entered promiscuous mode [ 383.626931][ T8711] device hsr_slave_1 entered promiscuous mode [ 383.634501][ T3043] Bluetooth: hci4: command 0x041b tx timeout [ 383.641968][ T8711] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 383.675757][ T8711] Cannot create hsr debugfs directory [ 383.832911][ T8519] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 383.879357][ T8519] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 383.892241][ T8519] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 383.939687][ T8519] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 383.969921][ T8515] 8021q: adding VLAN 0 to HW filter on device bond0 [ 384.062107][ T8515] 8021q: adding VLAN 0 to HW filter on device team0 [ 384.094155][ T8664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 384.107997][ T8664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 384.119398][ T8533] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 384.158948][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 384.180037][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 384.190196][ T3043] bridge0: port 1(bridge_slave_0) entered blocking state [ 384.198694][ T3043] bridge0: port 1(bridge_slave_0) entered forwarding state [ 384.226967][ T8517] 8021q: adding VLAN 0 to HW filter on device bond0 [ 384.244519][ T8533] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 384.280999][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 384.290256][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 384.303114][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 384.312022][ T9806] bridge0: port 2(bridge_slave_1) entered blocking state [ 384.319614][ T9806] bridge0: port 2(bridge_slave_1) entered forwarding state [ 384.330179][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 384.339805][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 384.350973][ T8533] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 384.407833][ T8533] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 384.420139][ T8664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 384.442072][ T8664] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 384.453314][ T8664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 384.464558][ T8664] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 384.511139][ T8521] 8021q: adding VLAN 0 to HW filter on device bond0 [ 384.522025][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 384.532978][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 384.542560][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 384.559479][ T8517] 8021q: adding VLAN 0 to HW filter on device team0 [ 384.566917][ T3043] Bluetooth: hci0: command 0x040f tx timeout [ 384.592737][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 384.602425][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 384.612829][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 384.623807][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 384.638219][ T9806] Bluetooth: hci5: command 0x041b tx timeout [ 384.669665][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 384.680901][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 384.693381][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 384.702861][ T3190] bridge0: port 1(bridge_slave_0) entered blocking state [ 384.710149][ T3190] bridge0: port 1(bridge_slave_0) entered forwarding state [ 384.760509][ T3043] Bluetooth: hci1: command 0x040f tx timeout [ 384.762249][ T8575] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 384.775171][ T8575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 384.783861][ T8575] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 384.795066][ T8575] bridge0: port 2(bridge_slave_1) entered blocking state [ 384.802161][ T8575] bridge0: port 2(bridge_slave_1) entered forwarding state [ 384.811554][ T8575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 384.819797][ T8575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 384.854927][ T8521] 8021q: adding VLAN 0 to HW filter on device team0 [ 384.875442][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 384.909253][ T8711] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 384.944479][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 384.953620][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 384.966082][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 384.976716][ T9806] bridge0: port 1(bridge_slave_0) entered blocking state [ 384.983817][ T9806] bridge0: port 1(bridge_slave_0) entered forwarding state [ 384.993273][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 385.009508][ T8711] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 385.020616][ T8711] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 385.066605][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 385.077848][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 385.084752][ T8664] Bluetooth: hci2: command 0x040f tx timeout [ 385.095763][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 385.103988][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 385.127771][ T8711] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 385.152714][ T8519] 8021q: adding VLAN 0 to HW filter on device bond0 [ 385.178661][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 385.187494][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 385.197157][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 385.206686][ T3190] bridge0: port 2(bridge_slave_1) entered blocking state [ 385.213787][ T3190] bridge0: port 2(bridge_slave_1) entered forwarding state [ 385.222400][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 385.231817][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 385.241681][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 385.251946][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 385.261127][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 385.280743][ T8515] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 385.313047][ T8517] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 385.326012][ T8517] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 385.335880][ T3043] Bluetooth: hci3: command 0x040f tx timeout [ 385.342004][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 385.352026][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 385.361481][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 385.370257][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 385.380417][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 385.425452][ T8519] 8021q: adding VLAN 0 to HW filter on device team0 [ 385.438303][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 385.450572][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 385.460656][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 385.470410][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 385.528839][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 385.540473][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 385.550890][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 385.561624][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 385.570786][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 385.579690][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 385.590395][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 385.614942][ T9806] bridge0: port 1(bridge_slave_0) entered blocking state [ 385.622264][ T9806] bridge0: port 1(bridge_slave_0) entered forwarding state [ 385.678029][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 385.708241][ T8664] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 385.725254][ T8664] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 385.735784][ T8664] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 385.743346][ T8664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 385.753043][ T8664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 385.763315][ T8664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 385.774803][ T8664] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 385.783626][ T8664] bridge0: port 2(bridge_slave_1) entered blocking state [ 385.791097][ T8664] bridge0: port 2(bridge_slave_1) entered forwarding state [ 385.812561][ T8517] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 385.819538][ T8664] Bluetooth: hci4: command 0x040f tx timeout [ 385.907808][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 385.921979][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 385.930962][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 385.939477][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 385.950381][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 385.960569][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 386.007886][ T8521] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 386.016700][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 386.028543][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 386.037878][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 386.047718][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 386.056324][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 386.079466][ T8533] 8021q: adding VLAN 0 to HW filter on device bond0 [ 386.120834][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 386.130535][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 386.141427][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 386.151466][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 386.176535][ T8515] device veth0_vlan entered promiscuous mode [ 386.213491][ T9829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 386.226151][ T9829] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 386.237023][ T9829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 386.247127][ T9829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 386.290310][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 386.299976][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 386.309076][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 386.319031][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 386.328506][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 386.337590][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 386.349861][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 386.365754][ T8515] device veth1_vlan entered promiscuous mode [ 386.376844][ T8533] 8021q: adding VLAN 0 to HW filter on device team0 [ 386.389051][ T8517] device veth0_vlan entered promiscuous mode [ 386.398457][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 386.412030][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 386.421898][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 386.492509][ T8711] 8021q: adding VLAN 0 to HW filter on device bond0 [ 386.519269][ T8517] device veth1_vlan entered promiscuous mode [ 386.549354][ T9829] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 386.559024][ T9829] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 386.568740][ T9829] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 386.577891][ T9829] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 386.586298][ T9829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 386.597229][ T9829] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 386.606680][ T9829] bridge0: port 1(bridge_slave_0) entered blocking state [ 386.614053][ T9829] bridge0: port 1(bridge_slave_0) entered forwarding state [ 386.623074][ T9829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 386.632640][ T9829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 386.655608][ T9829] Bluetooth: hci0: command 0x0419 tx timeout [ 386.675758][ T8515] device veth0_macvtap entered promiscuous mode [ 386.686820][ T8664] Bluetooth: hci5: command 0x040f tx timeout [ 386.698231][ T8521] device veth0_vlan entered promiscuous mode [ 386.724551][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 386.732981][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 386.746031][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 386.754086][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 386.765204][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 386.773677][ T9806] bridge0: port 2(bridge_slave_1) entered blocking state [ 386.780837][ T9806] bridge0: port 2(bridge_slave_1) entered forwarding state [ 386.790477][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 386.800096][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 386.809694][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 386.819339][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 386.829792][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 386.839446][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 386.848402][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 386.859368][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 386.878410][ T8519] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 386.885809][ T3043] Bluetooth: hci1: command 0x0419 tx timeout [ 386.906827][ T8711] 8021q: adding VLAN 0 to HW filter on device team0 [ 386.917544][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 386.927970][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 386.939554][ T8515] device veth1_macvtap entered promiscuous mode [ 386.960104][ T8521] device veth1_vlan entered promiscuous mode [ 386.996754][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 387.012727][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 387.023551][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 387.086911][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 387.098020][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 387.110333][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 387.120029][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 387.130206][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 387.139871][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 387.149722][ T3190] bridge0: port 1(bridge_slave_0) entered blocking state [ 387.157099][ T3190] bridge0: port 1(bridge_slave_0) entered forwarding state [ 387.165732][ T9806] Bluetooth: hci2: command 0x0419 tx timeout [ 387.166045][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 387.182939][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 387.193027][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 387.211234][ T8533] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 387.231980][ T8517] device veth0_macvtap entered promiscuous mode [ 387.261635][ T8517] device veth1_macvtap entered promiscuous mode [ 387.279358][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 387.292185][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 387.303910][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 387.313628][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 387.322995][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 387.339977][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 387.380536][ T3190] bridge0: port 2(bridge_slave_1) entered blocking state [ 387.387875][ T3190] bridge0: port 2(bridge_slave_1) entered forwarding state [ 387.415808][ T3043] Bluetooth: hci3: command 0x0419 tx timeout [ 387.456657][ T8515] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 387.478454][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 387.488005][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 387.528690][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 387.538188][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 387.550712][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 387.561506][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 387.571487][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 387.582787][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 387.592011][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 387.605962][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 387.650966][ T8515] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 387.662341][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 387.672861][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 387.682498][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 387.696724][ T8521] device veth0_macvtap entered promiscuous mode [ 387.719117][ T8517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 387.731874][ T8517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 387.746800][ T8517] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 387.761067][ T8517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 387.772769][ T8517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 387.787813][ T8517] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 387.802982][ T8515] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 387.823605][ T8515] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 387.851605][ T8515] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 387.862273][ T8515] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 387.875508][ T9829] Bluetooth: hci4: command 0x0419 tx timeout [ 387.891191][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 387.909553][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 387.922342][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 387.937488][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 387.951761][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 387.979625][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 387.990863][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 388.020862][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 388.039759][ T8521] device veth1_macvtap entered promiscuous mode [ 388.070614][ T8517] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 388.081925][ T8517] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 388.095465][ T8517] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 388.104933][ T8517] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 388.134997][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 388.152980][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 388.162608][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 388.170910][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 388.180041][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 388.189342][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 388.201691][ T8519] device veth0_vlan entered promiscuous mode [ 388.220710][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 388.256945][ T8533] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 388.305300][ T8521] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 388.325999][ T8521] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 388.338741][ T8521] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 388.350449][ T8521] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 388.367050][ T8521] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 388.408433][ T9293] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 388.420433][ T9293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 388.451965][ T8521] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 388.471957][ T8521] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 388.483836][ T8521] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 388.497962][ T8521] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 388.511121][ T8521] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 388.534683][ T8519] device veth1_vlan entered promiscuous mode [ 388.552364][ T8521] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 388.561771][ T8521] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 388.572312][ T8521] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 388.582155][ T8521] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 388.609833][ T9293] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 388.637258][ T9293] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 388.675815][ T9293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 388.699515][ T9293] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 388.724474][ T9293] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 388.740481][ T8711] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 388.763870][ T8664] Bluetooth: hci5: command 0x0419 tx timeout [ 388.814616][ T9822] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 388.966168][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 389.015223][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 389.051307][ T8660] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 389.068576][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 389.074435][ T8660] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 389.087038][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 389.125720][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 389.156687][ T8519] device veth0_macvtap entered promiscuous mode [ 389.205781][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 389.214063][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 389.252343][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 389.273359][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 389.318338][ T8519] device veth1_macvtap entered promiscuous mode [ 389.385394][ T8970] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 389.394083][ T8970] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 389.430334][ T8664] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 389.463667][ T8664] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 389.492984][ T8533] device veth0_vlan entered promiscuous mode [ 389.502082][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 389.545588][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 389.553412][ T8519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 389.567361][ T8519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 389.577916][ T8519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 389.589715][ T8519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 389.600739][ T8519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 389.616136][ T8519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 389.635244][ T8519] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 389.724968][ T9822] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 389.733360][ T9822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 389.755138][ T9822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 389.772882][ T9822] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 389.794648][ T9822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 389.818352][ T9822] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 389.843778][ T9822] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 02:04:52 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) [ 389.924869][ T9854] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 389.933586][ T9854] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 389.939074][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 02:04:52 executing program 1: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x19) [ 390.009551][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 390.033883][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 390.064362][ T8533] device veth1_vlan entered promiscuous mode [ 390.084808][ T8519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 390.113080][ T8519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 390.144297][ T8519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 02:04:52 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, 0x0, &(0x7f0000000200)) [ 390.178102][ T8519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 390.191743][ T8519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 390.205732][ T8519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 390.219198][ T8519] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 390.266634][ T8660] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 390.274480][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 390.298986][ T8660] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 390.304666][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 390.335372][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 390.349413][ T8519] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 390.365975][ T8519] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 390.385965][ T8519] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 390.403494][ T8519] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 390.466233][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 390.476590][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 02:04:52 executing program 1: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e4c3af7957e6e41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:04:52 executing program 0: r0 = syz_open_dev$rtc(&(0x7f0000000100)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_AIE_OFF(r0, 0x7002) [ 390.528529][ T8711] device veth0_vlan entered promiscuous mode [ 390.585531][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 390.605304][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 390.698929][ T8711] device veth1_vlan entered promiscuous mode 02:04:53 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0xfffffffffffffffd}) [ 390.758156][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 390.777910][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 02:04:53 executing program 0: remap_file_pages(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x15b2cb6973cbf07e, 0x0, 0x0) [ 390.809052][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 390.850641][ T8533] device veth0_macvtap entered promiscuous mode [ 390.909341][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 390.929142][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 02:04:53 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, r0) [ 390.958656][ T8533] device veth1_macvtap entered promiscuous mode [ 391.069809][ T9932] mmap: syz-executor.0 (9932) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 391.138059][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 391.155497][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 391.186546][ T8711] device veth0_macvtap entered promiscuous mode [ 391.236396][ T8533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 391.297443][ T8533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 391.323207][ T8533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 391.336503][ T8533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 391.349707][ T8533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 391.361978][ T8533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 391.373113][ T8533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 391.385761][ T8533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 391.415082][ T8533] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 391.429298][ T8711] device veth1_macvtap entered promiscuous mode [ 391.441489][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 391.447326][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 391.455090][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 391.535402][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 391.546987][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 391.579556][ T8533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 391.589719][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 391.612707][ T8533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 391.633087][ T8533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 391.655056][ T8533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 391.674516][ T8533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 391.700181][ T8533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 391.712089][ T8533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 391.733778][ T8533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 391.747138][ T8533] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 391.771533][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 391.785300][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 391.802091][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 391.913044][ T8533] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 391.932190][ T8533] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 391.959002][ T8533] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 391.991069][ T8533] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 392.007128][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 392.031454][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 392.049295][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 392.061959][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 392.076278][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 392.087625][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 392.097907][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 392.108574][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 392.121367][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 392.132451][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 392.147680][ T8711] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 392.164416][ T8970] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 392.172706][ T8970] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 392.185158][ T8664] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 392.197979][ T8664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 392.210314][ T8664] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 392.227065][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 392.238548][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 392.251038][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 392.261908][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 392.272706][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 392.286555][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 392.297208][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 392.318422][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 392.329022][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 392.340279][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 392.353802][ T8711] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 392.381532][ T8664] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 392.392754][ T8664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 392.406982][ T8711] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 392.425690][ T8711] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 392.454944][ T8711] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 392.465936][ T8711] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 02:04:55 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0xc0101282, 0x0) 02:04:55 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 392.863556][ T8538] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 392.920800][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 392.975506][ T8538] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 393.146076][ T8970] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 393.167931][ T8970] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 393.178202][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 393.190207][ T9854] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 393.218129][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 393.227837][ T9854] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 393.244975][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 393.286109][ T3190] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 393.365247][ T9293] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 02:04:56 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) 02:04:56 executing program 5: openat$tcp_mem(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x1) 02:04:56 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000003c0)={'sit0\x00', 0x0}) 02:04:56 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001800)={&(0x7f00000015c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000001700)=""/249, 0x2a, 0xf9, 0x1}, 0x20) 02:04:56 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001f40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/arp\x00') ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r3, 0xc05064a7, 0x0) 02:04:56 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001100)={0x14, 0x15, 0xf20fcb41f1164353, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 02:04:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(cast6)\x00'}, 0xfffffffffffffd21) 02:04:56 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:04:56 executing program 2: getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f0000000000)=0x28) r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x37, &(0x7f0000001740)=ANY=[], 0x8) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r3, &(0x7f0000000600)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda085e276ed3ae7a290ab0e74467713328b5e4577124d1a2e21da765cd1ce2356a8f856f0bf8893cc7149595314f0771b65d33e129933dd93f99f03cd6b3e5903e1ddb592a67f706eb14c1d3d1a204fe2e9c50d7920f69e0638d5a3909d76143d3b0c6c699890e197a5280000cfdd7ff58b659bbf65c6a29abeb7d10f000000000e077d0d67096da85a6d22c36fac7505a35892211b5194d55e0ad396b242ac56b00fbd89c9ff98e0fb80583b4e890581b21205b36f9a455f61f4258a09db4a85d2ac5771ae219b11ebd59af344928e136cf95a1898f97d5031c56550cfb29d367f2fb2674b908612cea6893afd32c8e740e3bbf6c71be92d63d8e13b72d83137032d556722e84a9c844a886dc1c4bee4d4d588ac57f31e22f81f72281b58a39d0ec4b27fbebab5e62752a06a9fcc532d635775de2de8eb8cd62c3ab92407808392b8c42350fb22a1a9fb5bdbad"], 0x191) close(r3) setsockopt$inet6_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f0000000080)=@gcm_128={{0x304}, "eb9962608d765c52", "52f4c68094650c2029bd93fcf785eeed", "274b8916", "7816875dcf362eff"}, 0x28) signalfd4(r2, &(0x7f0000000040)={[0xda]}, 0x8, 0x80000) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x10, &(0x7f0000000200)=""/20, 0x14}, 0xc50e) syz_genetlink_get_family_id$netlbl_calipso(0x0) 02:04:56 executing program 1: madvise(&(0x7f0000ff4000/0xb000)=nil, 0xb000, 0xe) 02:04:56 executing program 5: shmget(0x3, 0x13000, 0x0, &(0x7f0000fed000/0x13000)=nil) 02:04:56 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002080)={0x2020}, 0x7d4) read$FUSE(r0, &(0x7f00000040c0)={0x2020}, 0x2020) 02:04:56 executing program 3: timer_create(0x0, 0x0, &(0x7f0000004480)) timer_settime(0x0, 0x0, &(0x7f0000004500)={{0x77359400}}, 0x0) 02:04:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x8c0c1) 02:04:56 executing program 4: socketpair(0x26, 0x0, 0x0, &(0x7f00000003c0)) 02:04:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0xd8, 0x0, 0x200, 0xffffffff, 0xffffffff, 0x2e8, 0x2e8, 0x2e8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@loopback, @rand_addr=' \x01\x00', [], [], 'vlan0\x00', 'virt_wifi0\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "9a29db3f088ac5b24bd8d54410064e6932005e044e144aa560f2c8a7c70d"}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) 02:04:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f0000000040)={0xa, 0x4e22, 0x0, @mcast1, 0x4}, 0x1c, 0x0}, 0x0) 02:04:56 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000), 0x4) 02:04:56 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0xc9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:04:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001f40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) bind$bt_rfcomm(r0, &(0x7f0000000140)={0x1f, @none}, 0xa) 02:04:57 executing program 2: syz_open_dev$vcsu(&(0x7f0000000240)='/dev/vcsu#\x00', 0x0, 0x4122c1) 02:04:57 executing program 4: syz_open_dev$vcsu(&(0x7f0000002500)='/dev/vcsu#\x00', 0x85, 0xf82) 02:04:57 executing program 0: socketpair(0x26, 0x5, 0x2, &(0x7f00000003c0)) 02:04:57 executing program 3: io_setup(0x1, &(0x7f0000001c80)=0x0) io_submit(r0, 0x0, 0x0) io_getevents(r0, 0x3ff, 0x0, 0x0, &(0x7f0000000080)) 02:04:57 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x21, 0x1, 0x0) 02:04:57 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 02:04:57 executing program 1: syz_open_dev$vcsu(&(0x7f0000000480)='/dev/vcsu#\x00', 0x0, 0x0) pkey_mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 02:04:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000000000)) 02:04:57 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0x19, 0x4) 02:04:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) 02:04:57 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) close(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb01001f1}, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0xc63b9e35) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_PUBL={0x4}]}, 0x18}}, 0x0) 02:04:57 executing program 2: io_setup(0x0, &(0x7f0000001c80)) 02:04:57 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgrcv(r2, 0x0, 0x7, 0x0, 0x0) 02:04:57 executing program 1: modify_ldt$write(0x1, &(0x7f0000000380)={0x8c3}, 0x10) 02:04:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000016c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x22040080) 02:04:57 executing program 5: pkey_mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) msync(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0) 02:04:57 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001f40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) timer_create(0x0, 0x0, &(0x7f0000000040)) 02:04:58 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x100010, r0, 0x0) 02:04:58 executing program 1: modify_ldt$write(0x1, &(0x7f0000000380)={0x8c3}, 0x10) 02:04:58 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x3938700}}, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(r2, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r3, &(0x7f0000000040)="1f0000001000ff00fd4354c007110000f305030205000100130423dcffdf00", 0x3f2) dup2(r3, r2) r4 = gettid() tkill(r4, 0x1000000000016) 02:04:58 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) open_by_handle_at(r2, &(0x7f0000000c00)={0x8}, 0x0) 02:04:58 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) [ 395.990862][T10120] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 02:04:58 executing program 3: syz_read_part_table(0x0, 0x2, &(0x7f0000000100)=[{&(0x7f0000000240)="455210", 0x3}, {0x0, 0x0, 0x172a}]) 02:04:58 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) io_setup(0x8fa9, &(0x7f0000000040)) syz_open_dev$vcsu(&(0x7f0000000180)='/dev/vcsu#\x00', 0x4, 0x400200) r0 = socket$nl_route(0x10, 0x3, 0x0) accept(r0, 0x0, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) 02:04:58 executing program 1: modify_ldt$write(0x1, &(0x7f0000000380)={0x8c3}, 0x10) 02:04:58 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0x4c, 0x4) 02:04:58 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000030000000000000034664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27a47b3ae2d4279aa7c561acd52a658e8b09e00e79ab20b0b8ed8fb7a68af2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbcebdde510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff090000000000001082b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b001d6a080000008e3cc3b0f7b6d2036a3e2ea5d0ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30e6c5d50b83bae616b5054d1e7cc77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0dd4fa39fd1b202e6d6d90756ff57902a8f57000000009700cf0b4babc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba5896249ed85b980680b6c4a000000002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f00000000df73c683bb7d5ad897ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01789646efd1cf870cd7bb2366fde4a594290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4e832b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece87f99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f1e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b3bc057ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4d780000000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe017fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3545a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000000000d6d5210d7560eb92d6a97a27602b81f76386f153633e28e1a5ccb7826e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30b3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e2209c96be662a51e3a0e2505bc7f41019645466ac96e0d4b3b0100aa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf41f0000003726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868c6da7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894fd0f80910c185c09f08cade3b7e5a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e6902408800dbe2e691b0ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254b81fc1e79b6af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e097a1ff52f60f7b6c6e0f6c455f4c253171ad47d6b70ebc660309e1e245b0fdf9743af930cd6db49a47613808bad959d8beb91af495719a64a43971679bc7d4c7a56610214c7fceeca2c61ba4f9400fe77d884efd09a3beb49a73b83008858c3d8a9c5da08fbe0063f6393884d9c7e7e6344d48a400b34b4313cedb16444d3ff212bd5d0fd3fccb7ae9430b81011c8737040e5443d914157b33b76b3960f0a2c3bf7d0d5f4594c215e899d493dbc739ce316fb43a8fdbec6066f4be9bcd986297261ef907f68b97d25c363873583db7f0329d3ec228b2b401e7e2ada4f42a88167a2cc696fca45eb74719ea514b6a542b802a0c7d1c0ab45699df5b4e9290d90f09d15d8b66a0e0c53673303d27dc73ab39e65cb130176ab118d4712c8ea0b960b3f5c74a35"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) open_by_handle_at(r2, &(0x7f0000000c00)={0x8}, 0x0) 02:04:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000000000)={'bridge_slave_0\x00', @ifru_ivalue}) 02:04:58 executing program 1: modify_ldt$write(0x1, &(0x7f0000000380)={0x8c3}, 0x10) 02:04:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_POWER(r2, 0x112, 0x9, 0x0, &(0x7f0000000180)) 02:04:58 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001f40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f00000001c0)) 02:04:58 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000030000000000000034664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27a47b3ae2d4279aa7c561acd52a658e8b09e00e79ab20b0b8ed8fb7a68af2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbcebdde510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff090000000000001082b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b001d6a080000008e3cc3b0f7b6d2036a3e2ea5d0ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30e6c5d50b83bae616b5054d1e7cc77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0dd4fa39fd1b202e6d6d90756ff57902a8f57000000009700cf0b4babc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba5896249ed85b980680b6c4a000000002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f00000000df73c683bb7d5ad897ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01789646efd1cf870cd7bb2366fde4a594290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4e832b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece87f99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f1e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b3bc057ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4d780000000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe017fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3545a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000000000d6d5210d7560eb92d6a97a27602b81f76386f153633e28e1a5ccb7826e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30b3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e2209c96be662a51e3a0e2505bc7f41019645466ac96e0d4b3b0100aa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf41f0000003726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868c6da7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894fd0f80910c185c09f08cade3b7e5a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e6902408800dbe2e691b0ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254b81fc1e79b6af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e097a1ff52f60f7b6c6e0f6c455f4c253171ad47d6b70ebc660309e1e245b0fdf9743af930cd6db49a47613808bad959d8beb91af495719a64a43971679bc7d4c7a56610214c7fceeca2c61ba4f9400fe77d884efd09a3beb49a73b83008858c3d8a9c5da08fbe0063f6393884d9c7e7e6344d48a400b34b4313cedb16444d3ff212bd5d0fd3fccb7ae9430b81011c8737040e5443d914157b33b76b3960f0a2c3bf7d0d5f4594c215e899d493dbc739ce316fb43a8fdbec6066f4be9bcd986297261ef907f68b97d25c363873583db7f0329d3ec228b2b401e7e2ada4f42a88167a2cc696fca45eb74719ea514b6a542b802a0c7d1c0ab45699df5b4e9290d90f09d15d8b66a0e0c53673303d27dc73ab39e65cb130176ab118d4712c8ea0b960b3f5c74a35"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) open_by_handle_at(r2, &(0x7f0000000c00)={0x8}, 0x0) [ 396.517302][T10137] loop3: unable to read partition table [ 396.528616][T10137] loop3: partition table beyond EOD, truncated 02:04:58 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) io_setup(0x8fa9, &(0x7f0000000040)) syz_open_dev$vcsu(&(0x7f0000000180)='/dev/vcsu#\x00', 0x4, 0x400200) r0 = socket$nl_route(0x10, 0x3, 0x0) accept(r0, 0x0, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) [ 396.598121][T10137] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 396.607151][ T4896] loop3: unable to read partition table [ 396.612918][ T4896] loop3: partition table beyond EOD, truncated 02:04:59 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000100)='asymmetric\x00', &(0x7f00000000c0)=@keyring={'key_or_keyring:', r0}) [ 396.745744][T10137] loop3: unable to read partition table [ 396.752789][T10137] loop3: partition table beyond EOD, truncated [ 396.793648][T10137] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 02:04:59 executing program 3: syz_read_part_table(0x0, 0x2, &(0x7f0000000100)=[{&(0x7f0000000240)="455210", 0x3}, {0x0, 0x0, 0x172a}]) 02:04:59 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) open_by_handle_at(r2, &(0x7f0000000c00)={0x8}, 0x0) 02:04:59 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$search(0xa, 0x0, &(0x7f0000000000)='trusted\x00', 0x0, 0x0) 02:04:59 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) io_setup(0x8fa9, &(0x7f0000000040)) syz_open_dev$vcsu(&(0x7f0000000180)='/dev/vcsu#\x00', 0x4, 0x400200) r0 = socket$nl_route(0x10, 0x3, 0x0) accept(r0, 0x0, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) 02:04:59 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001f40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f00000001c0)) 02:04:59 executing program 1: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:04:59 executing program 1: io_setup(0xf7d, &(0x7f0000000040)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r0, 0x2, &(0x7f00000002c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x0, r1, 0x0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) [ 397.155665][T10171] loop3: unable to read partition table [ 397.162867][T10171] loop3: partition table beyond EOD, truncated [ 397.196328][T10171] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 02:04:59 executing program 5: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000002240)=[{&(0x7f0000000240)="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", 0x1fb, 0x5}], 0x0, &(0x7f0000000200)) 02:04:59 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001f40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f00000001c0)) 02:04:59 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 02:04:59 executing program 3: syz_read_part_table(0x0, 0x2, &(0x7f0000000100)=[{&(0x7f0000000240)="455210", 0x3}, {0x0, 0x0, 0x172a}]) 02:04:59 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) io_setup(0x8fa9, &(0x7f0000000040)) syz_open_dev$vcsu(&(0x7f0000000180)='/dev/vcsu#\x00', 0x4, 0x400200) r0 = socket$nl_route(0x10, 0x3, 0x0) accept(r0, 0x0, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) [ 397.442667][ C1] hrtimer: interrupt took 35759 ns 02:04:59 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f00000003c0)={0x0, 0x2, &(0x7f00000002c0)=[0x0, 0x0], &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)}) 02:05:00 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) [ 397.574256][T10189] XFS (loop5): Invalid superblock magic number 02:05:00 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001f40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f00000001c0)) 02:05:00 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mq_timedsend(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)) [ 397.710419][T10205] loop3: unable to read partition table [ 397.734249][T10205] loop3: partition table beyond EOD, truncated 02:05:00 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xe9300b}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x180, 0xde1ef0a0fbb911fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x4}, 0x410, 0x0, 0x1, 0x0, 0x100000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f00000002c0)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, r3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106c2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000200), 0x6}, 0x82}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(0x0, &(0x7f0000000340)=ANY=[@ANYRES16, @ANYRESHEX, @ANYRES32=r3, @ANYRESHEX=r0, @ANYBLOB="a4e3ade6ad538fc395c8141bfa28c61900007bd300000073079afbd69f730ceac01a3f48b7d0f23ba632b4ebf1cf2a78b2385e9a85ff1adea97826ccf6cf6768610af9dcbdf5b18d7c9c730885000000", @ANYRESOCT=r1], 0x0, 0x0) r4 = gettid() r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r5, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x187) close(r5) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) [ 397.769438][T10205] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 02:05:00 executing program 1: clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x9f}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x100}}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) 02:05:00 executing program 3: syz_read_part_table(0x0, 0x2, &(0x7f0000000100)=[{&(0x7f0000000240)="455210", 0x3}, {0x0, 0x0, 0x172a}]) [ 398.001947][T10189] XFS (loop5): Invalid superblock magic number [ 398.083346][T10232] ptrace attach of "/root/syz-executor.0"[10231] was attempted by "/root/syz-executor.0"[10232] [ 398.235603][T10237] loop3: unable to read partition table [ 398.246366][T10237] loop3: partition table beyond EOD, truncated [ 398.271711][T10237] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 02:05:00 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x3}]}, 0x10) 02:05:00 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000440)={0x1, &(0x7f0000000400)=[{0x6}]}) 02:05:00 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000180)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a73213b6"}}) 02:05:00 executing program 4: setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e24, @multicast2}}, 0x0, 0x0, 0x0, 0x0, "5a7a6e3933d1d9da7b601dcfc5b9fc923b48974c496a161f73c014af28e0ee1520da9e818959f73114f513c9f2ddd7b5ed7ec283cd82907c091cd50bf4651a72dab3aae552c66c99aa56a6855aaf7414"}, 0xd8) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, 0x0, 0x0) ioctl$HIDIOCGVERSION(0xffffffffffffffff, 0x80044801, &(0x7f0000000000)) eventfd(0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x1c, 0x0, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x1}]}, 0x1c}}, 0x24000000) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x400) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000000080)={{0xffffffffffffffff, 0x2, 0x40, 0x3, 0x5}, 0x800, 0x80000001, 0x9}) syz_usb_connect$hid(0x5, 0x3f, &(0x7f0000000380)={{0x12, 0x1, 0x2d8, 0x0, 0x0, 0x0, 0x20, 0x1477, 0x100e, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x40, 0xe0, 0x3, [{{0x9, 0x4, 0x0, 0x45, 0x1, 0x3, 0x1, 0x2, 0x5, {0x9, 0x21, 0x0, 0x40, 0x1, {0x22, 0xaed}}, {{{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x1f, 0xa5, 0xff}}, [{{0x9, 0x5, 0x2, 0x3, 0x20, 0x9, 0x0, 0x4}}]}}}]}}]}}, &(0x7f0000000640)={0xa, &(0x7f00000003c0)={0xa, 0x6, 0x0, 0x40, 0x8, 0x1, 0x8, 0x5}, 0x40, &(0x7f0000000400)={0x5, 0xf, 0x40, 0x5, [@ssp_cap={0xc, 0x10, 0xa, 0xfa, 0x0, 0x8000, 0x780, 0x1f}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x8, 0x85, 0xff, 0xfffb}, @ext_cap={0x7, 0x10, 0x2, 0x4, 0xe, 0xc, 0x9}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x80, 0x0, 0x6}, @ssp_cap={0x14, 0x10, 0xa, 0x5, 0x2, 0x4, 0x0, 0x5, [0xc000, 0x1fe3f00]}]}, 0x4, [{0x58, &(0x7f0000000440)=@string={0x58, 0x3, "dbafc15308a5add41f8b9fd209306397d8fc5670633b41391a230d22c034b64c6e3483e6da07d9858e0b249ff0706ace81f3fd19a52d49d27d5ca5a89cabd8303618f299217d2dcba35ab741d1247173f78436c15aa0"}}, {0x74, &(0x7f00000004c0)=@string={0x74, 0x3, "8dee0b109406508a7214d0fc1eb5aa752db718c8a6ec550dac15a2f08cd3ed256be01870932109526845fbb320a3df99125d5b332ba29c6d87e115caa1b4759528baa4467aaaa57ef49a964ea6bb36cd10b7a86c3ac1c79469e3671150b214fa6503da445f744adaac38862569b83ec67447"}}, {0xb6, &(0x7f0000000540)=@string={0xb6, 0x3, "997dbdb39c6dd24bf76b821fe7b730532d7328687c922daa87c5c7a2a8521e6561c287a9fad9aefc8254bd70b84cbc83541d7b217ff3a87954cedc4057c943008683de93fd5d0802f45b3faa9c30a56fa2e7df6252ac0f1394d86b2a2e21f098f19534bb93da31acd734e6e1d4aacc88a38fa8c6c31e491320ac810f98efba56e06e6cd523b887973a99314827265eefe0ded19939e583ee527faa562ecbcbe5801746ed94ab1abc372447f3588cb769f40d666a"}}, {0x4, &(0x7f0000000600)=@lang_id={0x4, 0x3, 0x408}}]}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000800)='SEG6\x00') sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) [ 398.425849][ T35] audit: type=1326 audit(1608170700.810:9): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10242 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460faa code=0x0 02:05:00 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x0) ioctl$SOUND_OLD_MIXER_INFO(r0, 0x80044dfb, 0x0) 02:05:01 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x3}]}, 0x10) [ 398.684306][ T57] usb 5-1: new high-speed USB device number 2 using dummy_hcd 02:05:01 executing program 0: clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x9f}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdc}}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) 02:05:01 executing program 3: r0 = mq_open(&(0x7f0000000280)='eth0\x00', 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000340)=""/76, 0xfffffc18, 0x0, &(0x7f00000001c0)) 02:05:01 executing program 5: openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x181400, 0x0) [ 398.944173][ T57] usb 5-1: Using ep0 maxpacket: 32 02:05:01 executing program 3: syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00') 02:05:01 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newqdisc={0x64, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1a, 0x2, {{}, [@TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_RATE64={0xc}]}}}]}, 0x64}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) 02:05:01 executing program 0: clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x9f}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdc}}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) [ 399.142589][T10270] netlink: 'syz-executor.1': attribute type 11 has an invalid length. [ 399.152833][T10270] netem: invalid attributes len -2 [ 399.159581][T10270] netem: change failed [ 399.165630][ T57] usb 5-1: config 1 interface 0 altsetting 69 endpoint 0x81 has an invalid bInterval 31, changing to 8 02:05:01 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in=@broadcast, 0x0, 0x32}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}]}, 0x138}}, 0x0) [ 399.187269][ T57] usb 5-1: config 1 interface 0 altsetting 69 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 399.231238][ T35] audit: type=1326 audit(1608170701.610:10): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10242 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460faa code=0x0 [ 399.232381][ T57] usb 5-1: config 1 interface 0 has no altsetting 0 [ 399.329320][T10276] netlink: 'syz-executor.1': attribute type 11 has an invalid length. [ 399.342344][T10276] netem: invalid attributes len -2 [ 399.355564][T10276] netem: change failed [ 399.484649][ T57] usb 5-1: New USB device found, idVendor=1477, idProduct=100e, bcdDevice= 0.40 [ 399.493996][ T57] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 399.533438][ T57] usb 5-1: Product: 継뎽涜䯒毷ᾂ럧匰猭栨鉼ꨭ얇ꋇ动攞쉡ꦇﲮ咂炽䲸莼ᵔⅻ禨칔䃜쥗C莆鏞巽Ȉ寴꨿゜澥拟걒ጏ⩫℮飰闱무갱㓗꫔裌辣욨ểፉ갠ཱྀ嚺滠핬렣鞇餺䠱☧駑罒嚪쬮កꮔ밚␷豘榷෴橦 [ 399.576217][ T57] usb 5-1: Manufacturer: ဋڔ詐ᑲﳐ딞疪뜭젘ൕᖬ펌◭瀘↓刉䕨돻ꌠ駟崒㍛ꈫ涜쨕뒡镵먨䚤ꩺ纥髴亖뮦촶뜐沨섺铇ᅧ뉐﨔ͥ䓚瑟㢬▆롩옾䝴 [ 399.604387][ T57] usb 5-1: SerialNumber: Ј [ 400.064294][ T57] usbhid 5-1:1.0: can't add hid device: -71 [ 400.071255][ T57] usbhid: probe of 5-1:1.0 failed with error -71 [ 400.083162][ T57] usb 5-1: USB disconnect, device number 2 [ 400.654193][ T57] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 400.894248][ T57] usb 5-1: Using ep0 maxpacket: 32 [ 401.124567][ T57] usb 5-1: config 1 interface 0 altsetting 69 endpoint 0x81 has an invalid bInterval 31, changing to 8 [ 401.136611][ T57] usb 5-1: config 1 interface 0 altsetting 69 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 401.198844][ T57] usb 5-1: config 1 interface 0 has no altsetting 0 02:05:03 executing program 0: clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x9f}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdc}}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) 02:05:03 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00'}) 02:05:03 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount$fuseblk(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2000, 0x0) 02:05:03 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000001540)={0x2, 0x6, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_x_sec_ctx={0x1}]}, 0x58}}, 0x0) 02:05:03 executing program 4: setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e24, @multicast2}}, 0x0, 0x0, 0x0, 0x0, "5a7a6e3933d1d9da7b601dcfc5b9fc923b48974c496a161f73c014af28e0ee1520da9e818959f73114f513c9f2ddd7b5ed7ec283cd82907c091cd50bf4651a72dab3aae552c66c99aa56a6855aaf7414"}, 0xd8) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, 0x0, 0x0) ioctl$HIDIOCGVERSION(0xffffffffffffffff, 0x80044801, &(0x7f0000000000)) eventfd(0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x1c, 0x0, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x1}]}, 0x1c}}, 0x24000000) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x400) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000000080)={{0xffffffffffffffff, 0x2, 0x40, 0x3, 0x5}, 0x800, 0x80000001, 0x9}) syz_usb_connect$hid(0x5, 0x3f, &(0x7f0000000380)={{0x12, 0x1, 0x2d8, 0x0, 0x0, 0x0, 0x20, 0x1477, 0x100e, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x40, 0xe0, 0x3, [{{0x9, 0x4, 0x0, 0x45, 0x1, 0x3, 0x1, 0x2, 0x5, {0x9, 0x21, 0x0, 0x40, 0x1, {0x22, 0xaed}}, {{{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x1f, 0xa5, 0xff}}, [{{0x9, 0x5, 0x2, 0x3, 0x20, 0x9, 0x0, 0x4}}]}}}]}}]}}, &(0x7f0000000640)={0xa, &(0x7f00000003c0)={0xa, 0x6, 0x0, 0x40, 0x8, 0x1, 0x8, 0x5}, 0x40, &(0x7f0000000400)={0x5, 0xf, 0x40, 0x5, [@ssp_cap={0xc, 0x10, 0xa, 0xfa, 0x0, 0x8000, 0x780, 0x1f}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x8, 0x85, 0xff, 0xfffb}, @ext_cap={0x7, 0x10, 0x2, 0x4, 0xe, 0xc, 0x9}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x80, 0x0, 0x6}, @ssp_cap={0x14, 0x10, 0xa, 0x5, 0x2, 0x4, 0x0, 0x5, [0xc000, 0x1fe3f00]}]}, 0x4, [{0x58, &(0x7f0000000440)=@string={0x58, 0x3, "dbafc15308a5add41f8b9fd209306397d8fc5670633b41391a230d22c034b64c6e3483e6da07d9858e0b249ff0706ace81f3fd19a52d49d27d5ca5a89cabd8303618f299217d2dcba35ab741d1247173f78436c15aa0"}}, {0x74, &(0x7f00000004c0)=@string={0x74, 0x3, "8dee0b109406508a7214d0fc1eb5aa752db718c8a6ec550dac15a2f08cd3ed256be01870932109526845fbb320a3df99125d5b332ba29c6d87e115caa1b4759528baa4467aaaa57ef49a964ea6bb36cd10b7a86c3ac1c79469e3671150b214fa6503da445f744adaac38862569b83ec67447"}}, {0xb6, &(0x7f0000000540)=@string={0xb6, 0x3, "997dbdb39c6dd24bf76b821fe7b730532d7328687c922daa87c5c7a2a8521e6561c287a9fad9aefc8254bd70b84cbc83541d7b217ff3a87954cedc4057c943008683de93fd5d0802f45b3faa9c30a56fa2e7df6252ac0f1394d86b2a2e21f098f19534bb93da31acd734e6e1d4aacc88a38fa8c6c31e491320ac810f98efba56e06e6cd523b887973a99314827265eefe0ded19939e583ee527faa562ecbcbe5801746ed94ab1abc372447f3588cb769f40d666a"}}, {0x4, &(0x7f0000000600)=@lang_id={0x4, 0x3, 0x408}}]}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000800)='SEG6\x00') sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) 02:05:03 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000003c0)={0x2, 0x15, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}]}, 0x18}}, 0x0) [ 401.434206][ T57] usb 5-1: New USB device found, idVendor=1477, idProduct=100e, bcdDevice= 0.40 [ 401.468296][ T57] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 02:05:03 executing program 0: clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x9f}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdc}}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) [ 401.533129][ T57] usb 5-1: Product: 継뎽涜䯒毷ᾂ럧匰猭栨鉼ꨭ얇ꋇ动攞쉡ꦇﲮ咂炽䲸莼ᵔⅻ禨칔䃜쥗C莆鏞巽Ȉ寴꨿゜澥拟걒ጏ⩫℮飰闱무갱㓗꫔裌辣욨ểፉ갠ཱྀ嚺滠핬렣鞇餺䠱☧駑罒嚪쬮កꮔ밚␷豘榷෴橦 02:05:04 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)={[{@mpol={'mpol', 0x3d, {'local', '=relative', @val={0x3a, [0x37, 0x30]}}}}]}) 02:05:04 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x0, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}], [{@fowner_gt={'fowner>'}}]}}) [ 401.645858][ T57] usb 5-1: Manufacturer: ဋڔ詐ᑲﳐ딞疪뜭젘ൕᖬ펌◭瀘↓刉䕨돻ꌠ駟崒㍛ꈫ涜쨕뒡镵먨䚤ꩺ纥髴亖뮦촶뜐沨섺铇ᅧ뉐﨔ͥ䓚瑟㢬▆롩옾䝴 [ 401.706914][ T57] usb 5-1: can't set config #1, error -71 [ 401.719803][ T57] usb 5-1: USB disconnect, device number 3 02:05:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002ac0)={&(0x7f0000002980), 0xc, &(0x7f0000002a80)={&(0x7f00000029c0)=@can_delroute={0x34, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_XOR={0x15, 0x3, {{{}, 0x0, 0x0, 0x0, 0x0, "780a2509e235cb36"}}}, @CGW_LIM_HOPS={0x5, 0xd, 0x9}]}, 0x34}}, 0x0) 02:05:04 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') [ 401.850305][T10331] tmpfs: Bad value for 'mpol' 02:05:04 executing program 0: clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x9f}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdc}}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) [ 401.872550][T10332] fuseblk: Bad value for 'fd' [ 401.957127][T10331] tmpfs: Bad value for 'mpol' 02:05:04 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)) 02:05:04 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000400)='-\\($\\\x00', 0x6) 02:05:04 executing program 0: clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x9f}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdc}}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) 02:05:04 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x1267, 0x0) [ 402.134431][ T57] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 402.377053][ T57] usb 5-1: Using ep0 maxpacket: 32 [ 402.614448][ T57] usb 5-1: config 1 interface 0 altsetting 69 endpoint 0x81 has an invalid bInterval 31, changing to 8 [ 402.642130][ T57] usb 5-1: config 1 interface 0 altsetting 69 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 402.671753][ T57] usb 5-1: config 1 interface 0 has no altsetting 0 [ 402.884373][ T57] usb 5-1: New USB device found, idVendor=1477, idProduct=100e, bcdDevice= 0.40 [ 402.894086][ T57] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 402.902114][ T57] usb 5-1: Product: 継뎽涜䯒毷ᾂ럧匰猭栨鉼ꨭ얇ꋇ动攞쉡ꦇﲮ咂炽䲸莼ᵔⅻ禨칔䃜쥗C莆鏞巽Ȉ寴꨿゜澥拟걒ጏ⩫℮飰闱무갱㓗꫔裌辣욨ểፉ갠ཱྀ嚺滠핬렣鞇餺䠱☧駑罒嚪쬮កꮔ밚␷豘榷෴橦 [ 402.933798][ T57] usb 5-1: Manufacturer: ဋڔ詐ᑲﳐ딞疪뜭젘ൕᖬ펌◭瀘↓刉䕨돻ꌠ駟崒㍛ꈫ涜쨕뒡镵먨䚤ꩺ纥髴亖뮦촶뜐沨섺铇ᅧ뉐﨔ͥ䓚瑟㢬▆롩옾䝴 [ 402.974353][ T57] usb 5-1: SerialNumber: Ј [ 403.484380][ T57] usbhid 5-1:1.0: can't add hid device: -71 [ 403.490495][ T57] usbhid: probe of 5-1:1.0 failed with error -71 [ 403.505769][ T57] usb 5-1: USB disconnect, device number 4 02:05:06 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') 02:05:06 executing program 0: clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x9f}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdc}}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) 02:05:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)={0x44, 0x2, 0x2, 0x101, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @local}}}]}]}, 0x44}}, 0x0) 02:05:06 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f00000000c0)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x1, @null}, 0x1c) 02:05:06 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) 02:05:06 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local, 0x6549}}, 0x24) 02:05:06 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@mpol={'mpol', 0x3d, {'interleave', '=static'}}}]}) 02:05:06 executing program 2: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8010) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x801}, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x1213fc, 0x0) flock(r1, 0x1) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) dup2(r1, r2) 02:05:06 executing program 5: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001380), 0x0, &(0x7f0000001400)={[{@dmode={'dmode'}}, {@map_off='map=off'}], [{@smackfsroot={'smackfsroot', 0x3d, 'qnx4\x00'}}]}) 02:05:06 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x9f}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdc}}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) 02:05:06 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000001540)={0x2, 0x6, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in=@multicast2}}, @sadb_x_sec_ctx={0x1}, @sadb_x_sec_ctx={0x1}]}, 0x60}}, 0x0) 02:05:06 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)=ANY=[@ANYBLOB="440100001b0013"], 0x144}}, 0x0) [ 404.102824][T10392] tmpfs: Bad value for 'mpol' [ 404.136026][T10392] tmpfs: Bad value for 'mpol' 02:05:06 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002608100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f0000000040)={'HL\x00'}, &(0x7f00000000c0)=0x1e) tkill(r2, 0xb) ptrace$setopts(0x4206, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) pipe(0x0) openat$dsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x44004) 02:05:06 executing program 3: creat(&(0x7f0000000000)='./file1\x00', 0x0) chdir(&(0x7f0000000580)='./file1\x00') [ 404.192956][T10403] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.4'. [ 404.214416][T10407] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.4'. 02:05:06 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x9f}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdc}}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) 02:05:06 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)=ANY=[@ANYBLOB="440100001b0013"], 0x144}}, 0x0) 02:05:06 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=@md0='/dev/md0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='affs\x00', 0x0, 0x0) [ 404.462341][T10415] ptrace attach of "/root/syz-executor.1"[10413] was attempted by "/root/syz-executor.1"[10415] 02:05:06 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@empty, @in6=@mcast2}, {@in=@broadcast, 0x0, 0x3c}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}]}, 0x138}}, 0x0) 02:05:06 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x20) [ 404.524788][T10420] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.4'. 02:05:07 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x0, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 02:05:07 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x9f}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdc}}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) 02:05:07 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)=ANY=[@ANYBLOB="440100001b0013"], 0x144}}, 0x0) 02:05:07 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@empty, @in6=@mcast2}, {@in=@broadcast, 0x0, 0x32}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0x2, 0x3}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}]}, 0x138}}, 0x0) 02:05:07 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)}], 0x0, &(0x7f0000013a00)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) 02:05:07 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @empty}}}, 0x24) [ 404.998846][T10440] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.4'. 02:05:07 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$vcsa(&(0x7f00000005c0)='/dev/vcsa#\x00', 0xfff, 0x2) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640)='nl80211\x00') sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r2, 0x100, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8}, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x56}, 0x0) r3 = syz_open_dev$vcsa(&(0x7f00000005c0)='/dev/vcsa#\x00', 0xfff, 0x2) syz_genetlink_get_family_id$nl80211(&(0x7f0000000640)='nl80211\x00') r4 = syz_open_dev$vcsa(&(0x7f00000005c0)='/dev/vcsa#\x00', 0xfff, 0x2) syz_genetlink_get_family_id$nl80211(&(0x7f0000000640)='nl80211\x00') sendmsg$NL80211_CMD_SET_BSS(r4, 0x0, 0x40) r5 = syz_open_dev$vcsa(&(0x7f00000005c0)='/dev/vcsa#\x00', 0x0, 0x2) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640)='nl80211\x00') sendmsg$NL80211_CMD_SET_BSS(r5, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r6, 0x100, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8}, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x56}, 0x40) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x74, 0x0, 0x10, 0x70bd2b, 0x25dfdbfc, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3ff}, @NBD_ATTR_SOCKETS={0x3c, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8, 0x1, r1}, {0x8}, {0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8, 0x1, r5}]}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x73}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3f}]}, 0x74}, 0x1, 0x0, 0x0, 0x1}, 0x40) 02:05:07 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@mode={'mode'}}, {@mpol={'mpol', 0x3d, {'interleave', '=static', @val={0x3a, [0x3a, 0x34]}}}}]}) [ 405.124344][T10445] fuseblk: Bad value for 'fd' 02:05:07 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)=ANY=[@ANYBLOB="440100001b0013"], 0x144}}, 0x0) 02:05:07 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x9f}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdc}}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) 02:05:07 executing program 2: r0 = getpid() migrate_pages(r0, 0x1f, 0x0, &(0x7f0000000140)=0x6) [ 405.391137][T10455] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.4'. [ 405.469984][T10459] tmpfs: Bad value for 'mpol' 02:05:07 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/sco\x00') [ 405.535953][T10459] tmpfs: Bad value for 'mpol' 02:05:08 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x200000000000011, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r3, &(0x7f0000004280)=[{{&(0x7f00000005c0)={0x2, 0x4e21, @private=0xa010100}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @dev={0xac, 0x14, 0x14, 0x17}, @dev}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x0, 0x2}]}}}], 0x38}}], 0x1, 0x0) 02:05:08 executing program 5: perf_event_open$cgroup(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61f4b5ef, 0x441, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:05:08 executing program 2: syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x70000) 02:05:08 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x9f}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdc}}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) [ 405.838250][T10439] EXT4-fs error (device loop1): ext4_fill_super:4954: inode #2: comm syz-executor.1: iget: root inode unallocated [ 405.905709][T10439] EXT4-fs (loop1): get root inode failed [ 405.937295][T10439] EXT4-fs (loop1): mount failed 02:05:08 executing program 1: syz_mount_image$nilfs2(&(0x7f0000000100)='nilfs2\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x1, &(0x7f0000000480)) 02:05:08 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)={[{@huge_never='huge=never'}, {@mpol={'mpol', 0x3d, {'local', '=relative', @val={0x3a, [0x35, 0x2d, 0x2d]}}}}]}) 02:05:08 executing program 3: write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) getgid() io_setup(0xffff, &(0x7f00000000c0)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000200)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3, 0x6, r1, &(0x7f0000000100)="2d6c043e02621a70d2e849065e058f43627d5c5887609232dd4e5bfe6ab8468f6cf9b6ca0bd2b6273f47fd4886714e0838634d2b3588c4eb403660bab58198135126e770b7b532cd31c59a0b544c6cad1b7d1b063673c144d8a468aed1526e7cdbbb3d9581943344ed149cac1b9bc1a5fda71229cb2e4ca46c40a6626bca44786c0e390f58fc4c7bdb027c023805c3b796dc9c93865c73fc0d20539e2c1319024532abb231512571c67618be2e1a8a2d6550ae4f67ae349f", 0xb8, 0x0, 0x0, 0x2}]) r2 = semget(0x1, 0x1, 0x0) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000000)) 02:05:08 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) 02:05:08 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000003c0)={0x2, 0x15, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 406.203293][T10486] tmpfs: Bad value for 'mpol' 02:05:08 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x9f}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdc}}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) [ 406.252021][T10486] tmpfs: Bad value for 'mpol' 02:05:08 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000200)={0x54, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x3000000}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x54}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000d00), 0x400004e, 0x0) [ 406.386506][ C0] blk_update_request: I/O error, dev loop1, sector 36028797018963960 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 406.405447][T10496] NILFS (loop1): unable to read secondary superblock (blocksize = 1024) [ 406.456993][T10496] NILFS (loop1): couldn't find nilfs on the device 02:05:08 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000a40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x28, 0x3f7, 0x0, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}}, 0x28}}, 0x0) 02:05:08 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x24) 02:05:08 executing program 2: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x4000) 02:05:09 executing program 0: clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x0, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x9f}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdc}}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) [ 406.598352][ C1] blk_update_request: I/O error, dev loop1, sector 36028797018963960 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 406.611604][T10496] NILFS (loop1): unable to read secondary superblock (blocksize = 1024) [ 406.647200][T10496] NILFS (loop1): couldn't find nilfs on the device 02:05:09 executing program 1: syz_mount_image$qnx4(&(0x7f0000000200)='qnx4\x00', &(0x7f0000000240)='./file0\x00', 0x987, 0x0, &(0x7f00000002c0), 0x8800, &(0x7f0000000300)) 02:05:09 executing program 0: clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x0, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x9f}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdc}}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) 02:05:09 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) 02:05:09 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000040)='\'0[#(\\\x00'}, 0xfffffffffffffe30) 02:05:09 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000200)={0x54, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x3000000}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x54}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000d00), 0x400004e, 0x0) 02:05:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 02:05:09 executing program 0: clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x0, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x9f}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdc}}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) 02:05:09 executing program 0: clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x9f}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdc}}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) 02:05:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1}}) 02:05:09 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000a40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000a00)={0x0}}, 0x0) 02:05:09 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000200)={0x54, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x3000000}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x54}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000d00), 0x400004e, 0x0) 02:05:09 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 02:05:09 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) connect$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private0}}, 0x24) 02:05:09 executing program 0: clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x9f}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdc}}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) 02:05:09 executing program 2: syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@swidth={'swidth', 0x3d, 0x8cffffff00000000}}]}) 02:05:09 executing program 0: clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x9f}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdc}}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) 02:05:09 executing program 3: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001380), 0x0, &(0x7f0000001400)) 02:05:09 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000200)={0x54, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x3000000}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x54}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000d00), 0x400004e, 0x0) 02:05:09 executing program 1: syz_mount_image$ubifs(&(0x7f0000000080)='ubifs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)) 02:05:10 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x0) [ 407.635985][T10574] xfs: Bad value for 'swidth' 02:05:10 executing program 0: clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x9f}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdc}}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) 02:05:10 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x880040, &(0x7f00000012c0)) [ 407.717905][T10574] xfs: Bad value for 'swidth' 02:05:10 executing program 4: migrate_pages(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)) 02:05:10 executing program 0: clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x9f}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdc}}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) [ 407.771495][T10592] UBIFS error (pid: 10592): cannot open "(null)", error -22 02:05:10 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0x64010101}}}, 0x24) 02:05:10 executing program 0: clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x9f}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdc}}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) 02:05:10 executing program 1: r0 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000014c0)={0x10, 0x0, &(0x7f0000001700)=[@clear_death], 0x1000000, 0x0, 0x0}) 02:05:10 executing program 4: socket(0x3, 0x0, 0x22c) [ 407.806551][T10592] UBIFS error (pid: 10592): cannot open "(null)", error -22 [ 407.998444][T10580] ISOFS: Unable to identify CD-ROM format. [ 408.175338][T10580] ISOFS: Unable to identify CD-ROM format. 02:05:10 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000aca8c9da897bcb2600008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)) 02:05:10 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x2, &(0x7f0000000000)=0x6, 0x4) 02:05:10 executing program 0: clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 02:05:10 executing program 0: clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 02:05:10 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSCAUSE(r0, 0x89e1, &(0x7f0000001100)) [ 408.275361][T10618] binder: 10617:10618 ioctl c0306201 200014c0 returned -14 02:05:10 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1}}) 02:05:10 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000840)={'team0\x00'}) 02:05:10 executing program 0: clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 02:05:10 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000003c0)={'batadv0\x00'}) 02:05:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x1c}}, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f00000004c0)=0xff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in=@broadcast, 0x0, 0x32}, @in=@empty, {}, {}, {}, 0x0, 0x3504, 0x2}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}]}, 0x138}}, 0x0) [ 408.581613][T10633] ================================================================================ [ 408.681758][T10633] UBSAN: shift-out-of-bounds in fs/ext4/super.c:4191:25 02:05:11 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x10}, 0x10}, 0x0) [ 408.733739][T10633] shift exponent 2312817064 is too large for 32-bit type 'int' [ 408.771992][T10633] CPU: 1 PID: 10633 Comm: syz-executor.3 Not tainted 5.10.0-syzkaller #0 [ 408.780473][T10633] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 408.790696][T10633] Call Trace: [ 408.794330][T10633] dump_stack+0x107/0x163 [ 408.798712][T10633] ubsan_epilogue+0xb/0x5a [ 408.803191][T10633] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 408.810008][T10633] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 408.816422][T10633] ext4_fill_super.cold+0x18b/0x3c8 [ 408.822360][T10633] ? snprintf+0xbb/0xf0 [ 408.826728][T10633] ? ext4_calculate_overhead+0x1390/0x1390 [ 408.832587][T10633] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 408.838436][T10633] ? set_blocksize+0x1c1/0x400 [ 408.843311][T10633] mount_bdev+0x34d/0x410 [ 408.847803][T10633] ? ext4_calculate_overhead+0x1390/0x1390 [ 408.853747][T10633] ? __save_error_info+0x800/0x800 [ 408.858900][T10633] legacy_get_tree+0x105/0x220 [ 408.863705][T10633] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 408.869983][T10633] ? ns_capable_common+0x117/0x140 [ 408.875154][T10633] vfs_get_tree+0x89/0x2f0 [ 408.879610][T10633] path_mount+0x13ad/0x20c0 02:05:11 executing program 0: clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x408, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x1f8, 0x268, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x9f}}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) [ 408.884284][T10633] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 408.890566][T10633] ? strncpy_from_user+0x2a0/0x3e0 [ 408.895713][T10633] ? finish_automount+0xb20/0xb20 [ 408.900945][T10633] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 408.907526][T10633] ? getname_flags.part.0+0x1dd/0x4f0 [ 408.912948][T10633] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 408.919447][T10633] __x64_sys_mount+0x27f/0x300 [ 408.924269][T10633] ? copy_mnt_ns+0xae0/0xae0 [ 408.929352][T10633] ? syscall_enter_from_user_mode+0x1d/0x50 [ 408.935790][T10633] do_syscall_64+0x2d/0x70 [ 408.940267][T10633] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 408.946281][T10633] RIP: 0033:0x460b9a [ 408.950227][T10633] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 ad 89 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 8a 89 fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 408.970511][T10633] RSP: 002b:00007f1a9e9a1a78 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 [ 408.979183][T10633] RAX: ffffffffffffffda RBX: 00007f1a9e9a1b10 RCX: 0000000000460b9a [ 408.988077][T10633] RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007f1a9e9a1ad0 [ 408.996092][T10633] RBP: 00007f1a9e9a1ad0 R08: 00007f1a9e9a1b10 R09: 0000000020000000 [ 409.004098][T10633] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000020000000 [ 409.012150][T10633] R13: 0000000020000100 R14: 0000000020000200 R15: 0000000020000080 [ 409.179554][T10633] ================================================================================ [ 409.189232][T10633] Kernel panic - not syncing: panic_on_warn set ... [ 409.197016][T10633] CPU: 1 PID: 10633 Comm: syz-executor.3 Not tainted 5.10.0-syzkaller #0 [ 409.205753][T10633] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 409.216881][T10633] Call Trace: [ 409.220236][T10633] dump_stack+0x107/0x163 [ 409.224606][T10633] panic+0x343/0x77f [ 409.228550][T10633] ? __warn_printk+0xf3/0xf3 [ 409.233190][T10633] ? ubsan_epilogue+0x3e/0x5a [ 409.237914][T10633] ubsan_epilogue+0x54/0x5a [ 409.242817][T10633] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 409.250421][T10633] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 409.259522][T10633] ext4_fill_super.cold+0x18b/0x3c8 [ 409.264871][T10633] ? snprintf+0xbb/0xf0 [ 409.269688][T10633] ? ext4_calculate_overhead+0x1390/0x1390 [ 409.278482][T10633] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 409.284594][T10633] ? set_blocksize+0x1c1/0x400 [ 409.290191][T10633] mount_bdev+0x34d/0x410 [ 409.295051][T10633] ? ext4_calculate_overhead+0x1390/0x1390 [ 409.301040][T10633] ? __save_error_info+0x800/0x800 [ 409.306641][T10633] legacy_get_tree+0x105/0x220 [ 409.311547][T10633] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 409.317920][T10633] ? ns_capable_common+0x117/0x140 [ 409.323270][T10633] vfs_get_tree+0x89/0x2f0 [ 409.327817][T10633] path_mount+0x13ad/0x20c0 [ 409.332900][T10633] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 409.339832][T10633] ? strncpy_from_user+0x2a0/0x3e0 [ 409.345184][T10633] ? finish_automount+0xb20/0xb20 [ 409.350245][T10633] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 409.356636][T10633] ? getname_flags.part.0+0x1dd/0x4f0 [ 409.364223][T10633] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 409.376275][T10633] __x64_sys_mount+0x27f/0x300 [ 409.381229][T10633] ? copy_mnt_ns+0xae0/0xae0 [ 409.385997][T10633] ? syscall_enter_from_user_mode+0x1d/0x50 [ 409.392028][T10633] do_syscall_64+0x2d/0x70 [ 409.397176][T10633] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 409.403217][T10633] RIP: 0033:0x460b9a [ 409.407453][T10633] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 ad 89 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 8a 89 fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 409.428413][T10633] RSP: 002b:00007f1a9e9a1a78 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 [ 409.440478][T10633] RAX: ffffffffffffffda RBX: 00007f1a9e9a1b10 RCX: 0000000000460b9a [ 409.452477][T10633] RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007f1a9e9a1ad0 [ 409.461042][T10633] RBP: 00007f1a9e9a1ad0 R08: 00007f1a9e9a1b10 R09: 0000000020000000 [ 409.469922][T10633] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000020000000 [ 409.478194][T10633] R13: 0000000020000100 R14: 0000000020000200 R15: 0000000020000080 [ 409.486953][T10633] Kernel Offset: disabled [ 409.493568][T10633] Rebooting in 86400 seconds..