Warning: Permanently added '10.128.0.230' (ECDSA) to the list of known hosts. 2020/10/19 00:23:08 fuzzer started 2020/10/19 00:23:09 dialing manager at 10.128.0.105:33545 2020/10/19 00:23:09 syscalls: 3255 2020/10/19 00:23:09 code coverage: enabled 2020/10/19 00:23:09 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/10/19 00:23:09 extra coverage: extra coverage is not supported by the kernel 2020/10/19 00:23:09 setuid sandbox: enabled 2020/10/19 00:23:09 namespace sandbox: enabled 2020/10/19 00:23:09 Android sandbox: enabled 2020/10/19 00:23:09 fault injection: enabled 2020/10/19 00:23:09 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/19 00:23:09 net packet injection: enabled 2020/10/19 00:23:09 net device setup: enabled 2020/10/19 00:23:09 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/10/19 00:23:09 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/19 00:23:09 USB emulation: /dev/raw-gadget does not exist 2020/10/19 00:23:09 hci packet injection: enabled 2020/10/19 00:23:09 wifi device emulation: enabled syzkaller login: [ 35.523012] random: crng init done [ 35.526580] random: 7 urandom warning(s) missed due to ratelimiting 00:25:47 executing program 5: socketpair(0x26, 0x0, 0x0, &(0x7f000000e500)) 00:25:47 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000070a00000000000002d7dcdfcb00000018"], &(0x7f0000000200)='syzkaller\x00', 0x6, 0xa4, &(0x7f0000000240)=""/164, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:25:47 executing program 3: socket$nl_rdma(0x10, 0x3, 0x14) mlockall(0x7) getsockname(0xffffffffffffffff, &(0x7f0000001480)=@pppol2tpin6, 0x0) 00:25:47 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x0, 0x0, 0x0, 0x174}, 0x40) 00:25:47 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 00:25:47 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000340)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x17, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000002900000037000000000000000000000024000000000000002900000043"], 0x40}}], 0x2, 0x0) [ 190.448995] audit: type=1400 audit(1603067147.291:8): avc: denied { execmem } for pid=6370 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 191.900839] IPVS: ftp: loaded support on port[0] = 21 [ 191.980598] IPVS: ftp: loaded support on port[0] = 21 [ 192.052678] chnl_net:caif_netlink_parms(): no params data found [ 192.081751] IPVS: ftp: loaded support on port[0] = 21 [ 192.150306] chnl_net:caif_netlink_parms(): no params data found [ 192.207879] IPVS: ftp: loaded support on port[0] = 21 [ 192.283947] chnl_net:caif_netlink_parms(): no params data found [ 192.324593] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.332122] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.339698] device bridge_slave_0 entered promiscuous mode [ 192.363761] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.370543] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.378817] device bridge_slave_1 entered promiscuous mode [ 192.387875] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.394316] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.402416] device bridge_slave_0 entered promiscuous mode [ 192.414282] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.421479] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.428751] device bridge_slave_1 entered promiscuous mode [ 192.454704] IPVS: ftp: loaded support on port[0] = 21 [ 192.460176] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 192.481972] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 192.525244] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 192.534989] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 192.545528] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 192.552805] team0: Port device team_slave_0 added [ 192.559802] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 192.567721] team0: Port device team_slave_1 added [ 192.609872] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 192.617972] team0: Port device team_slave_0 added [ 192.635189] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.641642] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.650408] device bridge_slave_0 entered promiscuous mode [ 192.663897] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 192.671889] team0: Port device team_slave_1 added [ 192.683302] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 192.689792] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.715494] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 192.726125] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.732467] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.740831] device bridge_slave_1 entered promiscuous mode [ 192.770597] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 192.776886] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.802125] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 192.831027] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 192.837655] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.862932] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 192.874632] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 192.884656] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 192.887047] IPVS: ftp: loaded support on port[0] = 21 [ 192.921299] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 192.927819] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.953635] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 192.965055] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 192.973288] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 192.987868] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 193.000641] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 193.017041] chnl_net:caif_netlink_parms(): no params data found [ 193.051720] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 193.058845] team0: Port device team_slave_0 added [ 193.069268] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 193.076934] team0: Port device team_slave_1 added [ 193.103047] device hsr_slave_0 entered promiscuous mode [ 193.108951] device hsr_slave_1 entered promiscuous mode [ 193.159022] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 193.166387] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 193.172980] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.199241] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 193.212759] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 193.220321] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.246067] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 193.259298] device hsr_slave_0 entered promiscuous mode [ 193.266724] device hsr_slave_1 entered promiscuous mode [ 193.274919] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 193.291257] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 193.298509] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 193.305265] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 193.364169] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 193.411770] device hsr_slave_0 entered promiscuous mode [ 193.418050] device hsr_slave_1 entered promiscuous mode [ 193.448053] chnl_net:caif_netlink_parms(): no params data found [ 193.458165] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 193.484551] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 193.546231] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.552577] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.560662] device bridge_slave_0 entered promiscuous mode [ 193.571209] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.578583] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.586157] device bridge_slave_1 entered promiscuous mode [ 193.623734] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 193.667496] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 193.770884] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 193.779409] team0: Port device team_slave_0 added [ 193.787978] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.794311] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.802510] device bridge_slave_0 entered promiscuous mode [ 193.819611] chnl_net:caif_netlink_parms(): no params data found [ 193.828526] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 193.838312] team0: Port device team_slave_1 added [ 193.846755] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.853086] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.861290] device bridge_slave_1 entered promiscuous mode [ 193.875999] Bluetooth: hci4 command 0x0409 tx timeout [ 193.878846] Bluetooth: hci2 command 0x0409 tx timeout [ 193.881484] Bluetooth: hci0 command 0x0409 tx timeout [ 193.889371] Bluetooth: hci3 command 0x0409 tx timeout [ 193.904841] Bluetooth: hci5 command 0x0409 tx timeout [ 193.914167] Bluetooth: hci1 command 0x0409 tx timeout [ 193.940963] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 193.949089] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.975636] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 193.988167] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 193.994388] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.020517] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 194.032363] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 194.041435] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 194.063427] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 194.087692] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 194.102461] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 194.109480] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 194.123573] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 194.131149] team0: Port device team_slave_0 added [ 194.136805] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 194.143877] team0: Port device team_slave_1 added [ 194.182016] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 194.188565] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.214554] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 194.229798] device hsr_slave_0 entered promiscuous mode [ 194.236581] device hsr_slave_1 entered promiscuous mode [ 194.242728] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 194.261493] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 194.267921] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.293163] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 194.310586] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.317191] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.324038] device bridge_slave_0 entered promiscuous mode [ 194.331509] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 194.342348] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 194.353136] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 194.361437] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.369799] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.377218] device bridge_slave_1 entered promiscuous mode [ 194.412115] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 194.442447] device hsr_slave_0 entered promiscuous mode [ 194.448922] device hsr_slave_1 entered promiscuous mode [ 194.479047] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 194.487924] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 194.498184] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 194.510053] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 194.561453] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 194.568833] team0: Port device team_slave_0 added [ 194.585001] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.597285] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 194.604525] team0: Port device team_slave_1 added [ 194.619642] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.630463] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 194.660621] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 194.670803] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.698930] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 194.710672] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 194.716981] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.742242] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 194.757972] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 194.766391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.773654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.782333] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 194.789027] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 194.801064] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.811658] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 194.818427] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.828556] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 194.838900] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 194.852964] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 194.861388] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 194.869411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.876877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.883623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 194.891548] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.899220] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.905656] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.912827] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.923372] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 194.956445] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 194.968045] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 194.974112] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.983703] device hsr_slave_0 entered promiscuous mode [ 194.989772] device hsr_slave_1 entered promiscuous mode [ 195.001170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.008235] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.016639] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 195.026603] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 195.038633] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 195.049591] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 195.057531] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 195.063627] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.070600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.079389] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.087706] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.094199] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.101556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.111880] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 195.121764] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 195.140134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.148565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.156838] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.163187] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.170456] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.178316] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.197574] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 195.208506] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 195.227993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.237274] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.244848] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.251236] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.258545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.266695] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.275713] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 195.283775] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 195.291837] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 195.314346] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 195.322246] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 195.329251] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.337465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.344984] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.352598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.360941] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.368952] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.375363] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.382180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.392026] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 195.413119] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 195.421079] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.429220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 195.437364] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.444767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.453059] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.460971] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.467355] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.475832] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.483723] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 195.491885] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 195.504481] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 195.515949] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 195.522295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.531229] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.539251] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.547130] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.555100] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 195.566691] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 195.581655] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 195.590881] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 195.599042] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 195.605033] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.613206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.620944] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.628607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.636844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.646065] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 195.660752] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 195.668914] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 195.682221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 195.689724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.697892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.704606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.711514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.719519] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.732756] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 195.761219] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 195.769165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.777760] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.788119] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 195.794105] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.802760] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 195.809149] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.819128] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 195.828682] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 195.838672] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 195.852415] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 195.859714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.869882] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.878014] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 195.884661] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 195.891563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.899464] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.907122] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.913451] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.923301] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 195.934505] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.952341] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 195.955461] Bluetooth: hci1 command 0x041b tx timeout [ 195.959686] Bluetooth: hci5 command 0x041b tx timeout [ 195.969071] Bluetooth: hci3 command 0x041b tx timeout [ 195.974754] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.975140] Bluetooth: hci2 command 0x041b tx timeout [ 195.982871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 195.994384] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.001844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.009950] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.017667] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.023994] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.033176] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 196.040530] Bluetooth: hci0 command 0x041b tx timeout [ 196.043948] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 196.046122] Bluetooth: hci4 command 0x041b tx timeout [ 196.060630] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.069601] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 196.077626] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 196.086778] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 196.098835] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 196.104832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.112082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.122538] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.130267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.140700] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 196.148765] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 196.159206] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 196.173229] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 196.184090] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 196.191777] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 196.200090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.212186] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 196.223238] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 196.230436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.240956] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 196.251098] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.267832] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 196.273888] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.289624] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 196.296276] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.304094] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.312507] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 196.319559] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 196.326592] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.340724] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 196.350618] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 196.361269] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 196.370450] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 196.382700] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.390923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 196.402036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 196.410882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.419175] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.427395] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.433732] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.440897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.448727] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.459217] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 196.476030] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.483176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.500343] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.508342] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.514686] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.524307] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 196.532994] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 196.544343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.552757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.560589] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.572910] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 196.582801] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.594518] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 196.601848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.614526] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 196.622979] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 196.636515] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 196.649694] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 196.655848] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.661931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.672289] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.680228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.687969] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.695393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 196.702150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.709232] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.717749] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 196.726890] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 196.733436] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 196.743429] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 196.753510] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 196.762894] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 196.773252] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 196.780036] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.787032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 196.794313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 196.801918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.809759] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.817565] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.823898] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.831029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.838880] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.848423] device veth0_vlan entered promiscuous mode [ 196.857986] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 196.868152] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 196.877731] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 196.885188] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 196.894335] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 196.901837] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 196.909160] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.916784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.924423] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.932083] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.938461] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.945353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.952740] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.962733] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 196.972245] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 196.981240] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 196.993851] device veth1_vlan entered promiscuous mode [ 197.001505] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 197.008614] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 197.016122] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 197.023667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 197.031991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 197.040015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 197.047952] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 197.057751] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 197.069572] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 197.088234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 197.100411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 197.110960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 197.126550] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 197.136338] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 197.144560] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 197.151614] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 197.162460] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 197.171043] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 197.182248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 197.191314] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 197.199745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 197.207782] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 197.216065] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 197.229101] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 197.244655] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 197.253582] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 197.264570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 197.272749] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 197.283827] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 197.291874] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 197.304849] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 197.313443] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 197.323686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 197.332415] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 197.341460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 197.349420] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 197.356971] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 197.363715] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 197.371856] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 197.384271] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 197.391598] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 197.398646] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 197.410288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 197.418235] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 197.427166] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 197.434100] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 197.440845] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 197.447810] device veth0_macvtap entered promiscuous mode [ 197.453898] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 197.463706] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 197.472997] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 197.479317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 197.488698] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 197.497980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 197.505157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 197.514868] device veth1_macvtap entered promiscuous mode [ 197.521820] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 197.530950] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.540001] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.551628] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 197.561125] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 197.568916] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 197.576491] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 197.583234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 197.590668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 197.598785] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 197.606190] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 197.612993] device veth0_vlan entered promiscuous mode [ 197.625037] device veth0_vlan entered promiscuous mode [ 197.634329] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 197.647523] device veth1_vlan entered promiscuous mode [ 197.653517] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 197.662897] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 197.672991] device veth1_vlan entered promiscuous mode [ 197.679689] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 197.688307] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 197.730274] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 197.739266] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 197.748542] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 197.760747] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 197.769398] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 197.779246] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 197.786863] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 197.794009] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 197.801763] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 197.809095] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 197.815865] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 197.822533] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 197.830475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 197.844031] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.860286] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 197.868955] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 197.886758] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 197.893873] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 197.902415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 197.914476] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 197.927599] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 197.946081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 197.953723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 197.969778] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 197.980315] device veth0_macvtap entered promiscuous mode [ 197.980814] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 197.983676] device veth1_macvtap entered promiscuous mode [ 197.984172] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 197.984580] device veth0_macvtap entered promiscuous mode [ 197.985998] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 198.033466] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 198.045113] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 198.052864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 198.061343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 198.069943] Bluetooth: hci5 command 0x040f tx timeout [ 198.072226] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 198.075153] Bluetooth: hci2 command 0x040f tx timeout [ 198.087703] Bluetooth: hci3 command 0x040f tx timeout [ 198.090274] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 198.093085] Bluetooth: hci1 command 0x040f tx timeout [ 198.106216] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 198.114054] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 198.125271] Bluetooth: hci4 command 0x040f tx timeout [ 198.131991] Bluetooth: hci0 command 0x040f tx timeout [ 198.132454] device veth1_macvtap entered promiscuous mode [ 198.144422] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 198.154136] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 198.173256] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 198.180663] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 198.188779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 198.198150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 198.207932] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 198.216871] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 198.236208] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.250874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.261497] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 198.269167] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 198.279773] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 198.292672] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 198.300564] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 198.310243] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 198.318628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 198.327301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 198.336181] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 198.343996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 198.353611] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 198.361876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.372098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.382202] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 198.389103] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 198.397845] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 198.406102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 198.436595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.451513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.461940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.472683] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.483062] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 198.490590] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 198.506545] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 198.513416] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 198.528945] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 198.536553] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 198.544250] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 198.557363] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.570279] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.579963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.590364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.601048] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 198.608215] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 198.620788] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 198.632281] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 198.639353] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 198.647006] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 198.654619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 198.667092] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 198.685579] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 198.692616] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 198.700681] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 198.709002] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 198.719684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 198.728585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 198.737228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 198.744518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 198.752445] device veth0_vlan entered promiscuous mode [ 198.761832] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 198.770489] device veth0_vlan entered promiscuous mode [ 198.783460] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 198.792762] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 198.806718] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 198.813677] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 198.821341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 198.829170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 198.839865] device veth0_vlan entered promiscuous mode [ 198.857406] device veth1_vlan entered promiscuous mode [ 198.863381] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 198.884428] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 198.894973] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 198.917000] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 198.935961] device veth1_vlan entered promiscuous mode [ 198.942536] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 198.952952] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 198.968834] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 198.979927] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 199.001773] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 199.010725] device veth1_vlan entered promiscuous mode [ 199.018336] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 199.036698] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 199.052444] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 199.073711] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 199.087041] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 199.094713] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 199.113591] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 199.120967] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 199.129874] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 199.137128] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 199.144208] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 199.152781] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 199.160421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 199.168378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 199.178129] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 199.184782] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 199.190586] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 199.206552] device veth0_macvtap entered promiscuous mode [ 199.212472] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 199.212753] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 199.233048] device veth1_macvtap entered promiscuous mode [ 199.260530] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 199.268297] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 199.279773] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 199.286841] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 199.293733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 199.302165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 199.312991] device veth0_macvtap entered promiscuous mode [ 199.322403] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 199.340079] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 199.360418] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 199.372003] device veth1_macvtap entered promiscuous mode [ 199.387401] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 199.408780] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 199.422173] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 199.434296] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 199.444519] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 199.452672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 199.460780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 00:25:56 executing program 4: bpf$MAP_CREATE(0x12, &(0x7f0000000b40), 0x40) [ 199.470783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.495445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 00:25:56 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='net/ip6_tables_targets\x00') read$FUSE(r0, &(0x7f0000000480)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setuid(r1) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0x5) [ 199.518085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.532543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.542734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.553243] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.565146] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 199.572760] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 199.585779] device veth0_macvtap entered promiscuous mode [ 199.591839] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready 00:25:56 executing program 4: r0 = epoll_create1(0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xa0002000}) [ 199.620864] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 199.633226] audit: type=1400 audit(1603067156.472:9): avc: denied { block_suspend } for pid=7793 comm="syz-executor.4" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ 199.659144] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 00:25:56 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) [ 199.667547] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 199.676050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 199.686965] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.699498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.709080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 00:25:56 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000007400)=[{{&(0x7f0000001400)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f00000017c0)={0xa, 0x0, 0x0, @ipv4}, 0x1c, 0x0}}], 0x2, 0x1) 00:25:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000000)={'virt_wifi0\x00', @ifru_hwaddr}) [ 199.733363] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.750514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.760575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.772969] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 199.782288] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 199.799250] device veth1_macvtap entered promiscuous mode [ 199.810965] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 199.823438] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 199.828491] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 199.841911] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 199.846331] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 199.857477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 199.869152] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.879501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.889079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.898892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.908038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.917797] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.927004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.936940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.947115] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 199.954014] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 199.989330] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 199.998912] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 200.007023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 200.025523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.039956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.050117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.060570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.070061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.080147] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.089589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.099672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.109976] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 200.118235] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 200.126239] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 200.133636] Bluetooth: hci1 command 0x0419 tx timeout [ 200.139280] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 200.145452] Bluetooth: hci3 command 0x0419 tx timeout [ 200.145484] Bluetooth: hci2 command 0x0419 tx timeout [ 200.145511] Bluetooth: hci5 command 0x0419 tx timeout [ 200.162219] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 200.169329] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 200.177611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 200.192043] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 200.200284] Bluetooth: hci0 command 0x0419 tx timeout [ 200.208084] Bluetooth: hci4 command 0x0419 tx timeout [ 200.213418] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.221134] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.234102] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.243093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.259338] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.263634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.280958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.290776] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.300149] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.309950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.319292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.329035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.338191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.348015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.358613] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 200.366019] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 200.393902] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 200.402393] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 200.410639] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 200.418717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 200.429215] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.441108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.451500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.461557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.470945] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.480681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.489826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.499595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.508787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.521980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.532159] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 200.539210] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 200.553228] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 200.562096] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 200.571374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 200.620229] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.646052] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.662974] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 200.848695] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 200.886300] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.923614] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.934109] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 200.953082] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 200.970922] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 201.015500] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.024439] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.034261] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.045230] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.052325] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 201.067020] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 201.074322] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 201.095436] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.102595] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.128963] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 201.144563] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 201.153757] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.161295] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 201.171777] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.180126] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.196051] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.202985] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 201.217348] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 00:25:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000080)) 00:25:58 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x5387) 00:25:58 executing program 3: socketpair(0xa, 0x2, 0x1, &(0x7f0000000000)) 00:25:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074e00"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_pedit={0x30, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@delchain={0x24, 0x29, 0xf35, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}, {0x0, 0xffff}}}, 0x24}}, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0) 00:25:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000049c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[], 0x98}], 0x1, 0x0) 00:25:58 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x11, 0x0, @buffer={0x0, 0x107, &(0x7f00000006c0)=""/263}, &(0x7f0000000180)="3429c02e149623e2362d73f29deeb19d05", 0x0, 0x0, 0x0, 0x0, 0x0}) 00:25:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 00:25:58 executing program 4: bpf$BPF_TASK_FD_QUERY(0x4, 0x0, 0x0) 00:25:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRESHEX], 0x18}, 0x0) [ 201.455664] hrtimer: interrupt took 23800 ns 00:25:58 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000001640)={&(0x7f0000000040)=@in={0x2, 0x4e20, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000001580)=[@txtime={{0x18}}], 0x18}, 0x0) 00:25:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x2) 00:25:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) [ 201.494647] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 00:25:58 executing program 4: bpf$MAP_CREATE(0xa, &(0x7f0000000b40), 0x40) 00:25:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) [ 201.545105] HTB: quantum of class FFFF0004 is big. Consider r2q change. 00:25:58 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) connect$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0xfffffffffffffd9b) [ 201.628713] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 00:25:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074e00"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_pedit={0x30, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@delchain={0x24, 0x29, 0xf35, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}, {0x0, 0xffff}}}, 0x24}}, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0) 00:25:58 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000040)={0x9, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x108) 00:25:58 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x11) 00:25:58 executing program 2: futex(&(0x7f0000000100), 0x6, 0x0, 0x0, 0x0, 0x0) 00:25:58 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000000340)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x20, 0x0, 0x0) 00:25:58 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 201.684399] HTB: quantum of class FFFF0004 is big. Consider r2q change. 00:25:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074e00"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_pedit={0x30, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@delchain={0x24, 0x29, 0xf35, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}, {0x0, 0xffff}}}, 0x24}}, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0) 00:25:58 executing program 1: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:25:58 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x21, 0xff, @buffer={0x0, 0x107, &(0x7f00000006c0)=""/263}, &(0x7f0000000180)="3429c02e149623e2362d73f29deeb19d055a76076b6ec6b2e26e07f232eabf8129", &(0x7f0000000480)=""/210, 0x13f, 0x0, 0x0, 0x0}) 00:25:58 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@abs, 0x6e) 00:25:58 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x6, 0x3c8, 0x1}, 0x40) [ 201.779555] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 00:25:58 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f00000002c0)="a8", 0x1}], 0x3}, 0x0) [ 201.854578] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 201.877293] HTB: quantum of class FFFF0004 is big. Consider r2q change. [ 201.894665] HTB: quantum of class FFFF0004 is big. Consider r2q change. 00:25:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) mount$9p_tcp(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB='\a\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0800340000000000050037000100000008000b00001000000800320006000000"], 0x3c}}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = getpid() rename(0x0, &(0x7f0000000200)='./bus\x00') setpriority(0x1, 0x0, 0x0) rt_sigqueueinfo(r0, 0x28, &(0x7f0000000580)={0x27, 0xb804, 0x8}) rmdir(&(0x7f00000000c0)='./bus/file0\x00') lsetxattr$security_ima(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000004c0)='security.ima\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x56, 0x1) 00:25:58 executing program 3: r0 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 00:25:58 executing program 5: creat(&(0x7f0000002440)='./file0\x00', 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x0) 00:25:58 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001d00)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000240)=[{0xfffffffffffffffe, 0x9999999999999999}], 0x1}}], 0x2, 0x0) 00:25:58 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001d00)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe]}}, 0x1c, 0x0}}], 0x1, 0x0) 00:25:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002c80)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c, 0x0}}], 0x1, 0x4000000) 00:25:58 executing program 5: openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x121203, 0x0) 00:25:58 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x56611, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xb869}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:25:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff}}}], 0x20}, 0x0) 00:25:58 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000240)='cpuset.memory_spread_slab\x00', 0x2, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f00000001c0)='0', 0x1}], 0x1) 00:25:58 executing program 1: socket$inet(0x2, 0x0, 0x80000000) 00:25:58 executing program 4: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x802, 0x9}, 0x40) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000040)=@ethtool_sset_info={0x37, 0x0, 0xfffffffffffffffe}}) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) setgroups(0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) bind(0xffffffffffffffff, &(0x7f0000000440)=@x25={0x9, @null=' \x00'}, 0x80) [ 202.134736] overlayfs: upperdir is in-use by another mount, mount with '-o index=off' to override exclusive upperdir protection. 00:25:59 executing program 0: r0 = getpid() r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = getpid() kcmp$KCMP_EPOLL_TFD(r0, r3, 0x7, r1, &(0x7f0000000000)={r2}) 00:25:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000340)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="11000000000000002900000037000000000000000000000024"], 0x40}}], 0x2, 0x0) 00:25:59 executing program 5: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) io_setup(0x57a, &(0x7f00000003c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000640)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x5, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 00:25:59 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000001c00), 0x8) sendmmsg$inet6(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 00:25:59 executing program 3: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) io_setup(0x57a, &(0x7f00000003c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000640)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 00:25:59 executing program 4: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x802, 0x9}, 0x40) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000040)=@ethtool_sset_info={0x37, 0x0, 0xfffffffffffffffe}}) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) setgroups(0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) bind(0xffffffffffffffff, &(0x7f0000000440)=@x25={0x9, @null=' \x00'}, 0x80) 00:25:59 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_ATTR(r0, &(0x7f0000002280)={0x78, 0x0, r1, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x78) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) 00:25:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_pedit={0x30, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@delchain={0x24, 0x29, 0xf35, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}, {0x0, 0xffff}}}, 0x24}}, 0x0) 00:25:59 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x9, 0xf402, &(0x7f0000001540)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x1001, &(0x7f00000017c0)=""/4097, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:25:59 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x2401, 0x0) 00:25:59 executing program 1: prlimit64(0x0, 0x0, &(0x7f00000046c0)={0x1}, 0x0) 00:25:59 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:25:59 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x6, 0xff, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000180)="3429c02e1496", 0x0, 0x0, 0x0, 0x0, 0x0}) 00:25:59 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYRES32], 0x18}, 0x0) 00:25:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001d00)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000240)=[{0xfffffffffffffffe}], 0x9}}], 0x2, 0x0) [ 202.401561] HTB: quantum of class FFFF0004 is big. Consider r2q change. 00:25:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) 00:25:59 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)}, 0x40) 00:25:59 executing program 0: bpf$MAP_CREATE(0x17, 0x0, 0x0) 00:25:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_pedit={0x30, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@delchain={0x24, 0x29, 0xf35, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}, {0x0, 0xffff}}}, 0x24}}, 0x0) 00:25:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_pedit={0x30, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@delchain={0x24, 0x29, 0xf35, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}, {0x0, 0xffff}}}, 0x24}}, 0x0) 00:25:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) 00:25:59 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000100000005000000000004000040000020000000d4f4655fd4f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000b8c5c4d1b3cf4b38ab2e2967fb770ff3010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d4f4655fd4f4655fd4f4655f000000000000040040", 0x1d, 0x2080}], 0x200401, &(0x7f0000000080)=ANY=[@ANYBLOB]) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x482c, 0x0) 00:25:59 executing program 1: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x91, 0x4, 0x0, 0x0, 0x0, 0x0, 0x8004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x200, 0xd0, 0x18c, 0x148, 0x0, 0x0, 0x1b8, 0x2a8, 0x2a8, 0x1b8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000) 00:25:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001640)=ANY=[@ANYBLOB="3400000008e655"], 0x34}}, 0x0) 00:25:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001d00)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x63f71) 00:25:59 executing program 5: bpf$MAP_CREATE(0x16, &(0x7f0000000b40), 0x40) [ 202.631607] audit: type=1804 audit(1603067159.472:10): pid=8145 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir619619885/syzkaller.Qpelix/12/file0" dev="sda1" ino=15771 res=1 00:25:59 executing program 5: bpf$MAP_CREATE(0xe, &(0x7f0000000b40), 0x40) [ 202.673330] HTB: quantum of class FFFF0004 is big. Consider r2q change. [ 202.695555] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 202.704934] HTB: quantum of class FFFF0004 is big. Consider r2q change. 00:25:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_pedit={0x30, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@delchain={0x24, 0x29, 0xf35, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}, {0x0, 0xffff}}}, 0x24}}, 0x0) 00:25:59 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f00000000c0)) 00:25:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x25, 0x0, &(0x7f0000000300)) [ 202.740165] EXT4-fs warning (device loop0): read_mmp_block:110: Error -117 while reading MMP block 0 00:25:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x9}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_FLAGS={0x8, 0x16, 0x1}]}}]}, 0x3c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg$alg(r3, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f00000005c0)=ANY=[@ANYBLOB="000000000000000017010000020000000000000015dc91768c78ba00b50b7a5e4e7907526d7c7c8aee968a562b00cb905e1826a8f9ee0ac480576a7134801fc070041984c5c23fa1f93b59075853f70545ce9c61b15ff65cde5078b4209217f0220f0810f739bd470d405272edb16434a11869d08d8fef065de94710ee553b410c3c02a96c156836af8d11c4af4a77e766f9ed8ec43830fe02bb22babf9b41d4e5027b49ba3f720465bf4ee9b63892030f4fea97d94bc6cd1a7d4d6869cb3185e5da3ca0da000000000000000000000017010000030000000000000000000000000000afca75c38d6500000000001701000004000000000000000000000000000eb6d7f66dc50eb3000004000000000000000000000000000000002017010000030000000000000000000000000000000000000017010000030000000000"]}], 0x4924924924924b3, 0x0) 00:25:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 00:25:59 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0xc) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000003c0)={r2, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000100)=0x9c) [ 202.876365] HTB: quantum of class FFFF0004 is big. Consider r2q change. [ 202.907677] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 00:25:59 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x3, 0x4, &(0x7f00000002c0)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x6b}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 00:25:59 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000100)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "135b9725"}, 0x0, 0x0, @fd}) 00:25:59 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000080)=0xf) 00:25:59 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c80)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r5, @ANYBLOB="0c00990000000000000000000400cc00140004006970365f7474693000000000000000000800050007"], 0x48}}, 0x0) 00:25:59 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, 0x0) 00:25:59 executing program 3: socket(0xa, 0x1, 0x0) 00:25:59 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f000000d200)='/dev/btrfs-control\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) 00:25:59 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="8c0000002c0027d100"/20, @ANYRES32, @ANYBLOB="0000000000000000080000000d0001006d61746368616c6c0000000058"], 0x8c}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 203.046996] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 00:25:59 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(&(0x7f00000001c0)='/dev/binder#\x00', 0x0, 0x800) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000280)='m'}) 00:26:00 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x7000) 00:26:00 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000840)}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x1c2) r1 = open(0x0, 0x64240, 0x1e4) r2 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_ADDR(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r4, 0x1}, 0x14}}, 0x0) write$binfmt_script(r3, &(0x7f00000003c0)={'#! ', './file0', [{0x20, ':-]\')\xca.'}], 0xa, "2d1f06927a5c1647c587e3538cd9477394b0c937a0409bb51dc211a6155514f1fd070e99350d61ac5c529cb3c6176cde78cbb037ee0fce31737482288e57074ae3010739b030"}, 0x59) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x850) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x2400c004) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f00000002c0)=ANY=[@ANYRES16=0x0, @ANYBLOB="df251f0000000000000000000000000000000000003d44a43248ccf0904c5759c2e0fb835c72f8f4e2dd2f4e326eb9cb5ce6f2e7a2c3101f6804019e2468c7e41fcb065990efd1cc55ccb22ecbcc625e74874e7316877d9638f1f58cbca48806"], 0x38}}, 0x0) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000380)) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB], 0x14}}, 0x4081) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0}, 0x8000090) setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f00000000c0)=0x1, 0x2) 00:26:00 executing program 4: syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x7000) [ 203.174784] sd 0:0:1:0: [sg0] tag#7538 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 203.184219] sd 0:0:1:0: [sg0] tag#7538 CDB: Test Unit Ready [ 203.190061] sd 0:0:1:0: [sg0] tag#7538 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 203.199017] sd 0:0:1:0: [sg0] tag#7538 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 203.207982] sd 0:0:1:0: [sg0] tag#7538 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 203.209575] binder: 8203:8215 ioctl c0306201 0 returned -14 [ 203.218537] sd 0:0:1:0: [sg0] tag#7538 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 203.232065] sd 0:0:1:0: [sg0] tag#7538 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 203.240993] sd 0:0:1:0: [sg0] tag#7538 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 203.249929] sd 0:0:1:0: [sg0] tag#7538 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 203.258866] sd 0:0:1:0: [sg0] tag#7538 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:26:00 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80045006, 0x0) 00:26:00 executing program 4: socketpair(0x1, 0x0, 0x8, &(0x7f0000000000)) [ 203.267814] sd 0:0:1:0: [sg0] tag#7538 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 203.276755] sd 0:0:1:0: [sg0] tag#7538 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 203.285785] sd 0:0:1:0: [sg0] tag#7538 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 203.294713] sd 0:0:1:0: [sg0] tag#7538 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 203.303663] sd 0:0:1:0: [sg0] tag#7538 CDB[c0]: 00 00 00 00 00 00 00 00 00:26:00 executing program 0: socket(0x18, 0x0, 0x10000000) 00:26:00 executing program 2: syz_open_dev$sg(0x0, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x18, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast2}]}]}, 0x2c}}, 0x0) 00:26:00 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) connect$l2tp(r0, 0x0, 0x0) 00:26:00 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f000000d200)='/dev/btrfs-control\x00', 0x0, 0x0) bind$l2tp(r0, 0x0, 0x0) 00:26:00 executing program 0: socket(0x36, 0x0, 0x0) 00:26:00 executing program 1: bpf$MAP_CREATE(0x8, &(0x7f0000000b40), 0x40) 00:26:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, 0xffffffffffffffff, 0x0) 00:26:00 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x34}}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x850) socket$nl_generic(0x10, 0x3, 0x10) [ 203.439103] hub 9-0:1.0: USB hub found [ 203.444618] hub 9-0:1.0: 8 ports detected 00:26:00 executing program 0: syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f00000000c0)) 00:26:00 executing program 3: socket(0xa, 0x1, 0x101) 00:26:00 executing program 4: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f000000e800)=""/175) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x0) 00:26:00 executing program 2: syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 00:26:00 executing program 5: socket$kcm(0xa, 0x3, 0x11) r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001780)="48000000140081fb7059ae08060c04000affca1b4e7d06a60000000001000000bb25e07e2af5745e17b8c119418ff0501af4d6e74703c48f93b85c2154029f7235253eeeef81fea0", 0x48}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 00:26:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x14, 0x0, &(0x7f0000000300)) 00:26:00 executing program 1: syz_open_dev$char_raw(&(0x7f00000000c0)='/dev/raw/raw#\x00', 0x1, 0x60001) 00:26:00 executing program 2: socket$kcm(0xa, 0x3, 0x11) r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001780)="48000000140081fb7059ae08060c04000affca1b4e7d06a60000000001000000bb25e07e2af5745e17b8c119418ff0501af4d6e74703c48f93b85c2154029f7235253eeeef81fea0", 0x48}], 0x1}, 0x0) 00:26:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7, 0x0, &(0x7f0000000300)) 00:26:00 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000422f69)=""/151, 0x97}], 0x1) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:26:00 executing program 3: socket$packet(0x11, 0x0, 0x300) socket$netlink(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) chdir(&(0x7f0000000240)='./file0\x00') listxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=""/228, 0xe4) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x240000) 00:26:00 executing program 5: socket$kcm(0xa, 0x3, 0x11) r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001780)="48000000140081fb7059ae08060c04000affca1b4e7d06a60000000001000000bb25e07e2af5745e17b8c119418ff0501af4d6e74703c48f93b85c2154029f7235253eeeef81fea0", 0x48}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 00:26:00 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x541b, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 00:26:00 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x1c2) r1 = open(0x0, 0x64240, 0x1e4) r2 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_ADDR(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r4, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x44}}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000003c0)={'#! ', './file0', [{0x20, ':-]\')\xca.'}], 0xa, "2d1f06927a5c1647c587e3538cd9477394b0c937a0409bb51dc211a6155514f1fd070e99350d61ac5c529cb3c6176cde78cbb037ee0fce31737482288e57074ae3010739b0"}, 0x58) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x1c}}, 0x850) socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000008c0)={&(0x7f0000000600)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r5, @ANYRES32=0x0, @ANYBLOB], 0x2c}}, 0x2400c004) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000380)) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB], 0x14}}, 0x4081) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0}, 0x8000090) setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f00000000c0)=0x1, 0x2) 00:26:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x16, 0x0, &(0x7f0000000300)) 00:26:00 executing program 3: socket(0x0, 0xf, 0x0) 00:26:00 executing program 5: socket$kcm(0xa, 0x3, 0x11) r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001780)="48000000140081fb7059ae08060c04000affca1b4e7d06a60000000001000000bb25e07e2af5745e17b8c119418ff0501af4d6e74703c48f93b85c2154029f7235253eeeef81fea0", 0x48}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) [ 203.731169] binder: 8303:8306 ioctl 541b 0 returned -22 [ 203.741986] sd 0:0:1:0: [sg0] tag#7538 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 203.750857] sd 0:0:1:0: [sg0] tag#7538 CDB: Test Unit Ready [ 203.756756] sd 0:0:1:0: [sg0] tag#7538 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 203.765704] sd 0:0:1:0: [sg0] tag#7538 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 203.775318] sd 0:0:1:0: [sg0] tag#7538 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 203.784263] sd 0:0:1:0: [sg0] tag#7538 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 203.793229] sd 0:0:1:0: [sg0] tag#7538 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 203.802170] sd 0:0:1:0: [sg0] tag#7538 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 203.811118] sd 0:0:1:0: [sg0] tag#7538 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 203.820068] sd 0:0:1:0: [sg0] tag#7538 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:26:00 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x1c2) r1 = open(0x0, 0x64240, 0x1e4) r2 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_ADDR(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r4, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x44}}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000003c0)={'#! ', './file0', [{0x20, ':-]\')\xca.'}], 0xa, "2d1f06927a5c1647c587e3538cd9477394b0c937a0409bb51dc211a6155514f1fd070e99350d61ac5c529cb3c6176cde78cbb037ee0fce31737482288e57074ae3010739b0"}, 0x58) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x1c}}, 0x850) socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000008c0)={&(0x7f0000000600)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r5, @ANYRES32=0x0, @ANYBLOB], 0x2c}}, 0x2400c004) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000380)) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB], 0x14}}, 0x4081) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x8000090) setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, 0x0, 0x0) 00:26:00 executing program 5: socket$kcm(0xa, 0x3, 0x11) r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001780)="48000000140081fb7059ae08060c04000affca1b4e7d06a60000000001000000bb25e07e2af5745e17b8c119418ff0501af4d6e74703c48f93b85c2154029f7235253eeeef81fea0", 0x48}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) [ 203.831417] sd 0:0:1:0: [sg0] tag#7538 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 203.840378] sd 0:0:1:0: [sg0] tag#7538 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 203.849310] sd 0:0:1:0: [sg0] tag#7538 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 203.858269] sd 0:0:1:0: [sg0] tag#7538 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 203.867214] sd 0:0:1:0: [sg0] tag#7538 CDB[c0]: 00 00 00 00 00 00 00 00 00:26:00 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0xb}, 0x1c) syz_emit_ethernet(0x42, &(0x7f0000000180)={@link_local={0x3}, @empty, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "090011", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 00:26:00 executing program 5: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f000000e800)=""/175) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) [ 203.881125] binder: 8303:8306 ioctl 541b 0 returned -22 [ 203.898536] sd 0:0:1:0: [sg0] tag#7538 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 203.907685] sd 0:0:1:0: [sg0] tag#7538 CDB: Test Unit Ready [ 203.913468] sd 0:0:1:0: [sg0] tag#7538 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 203.922413] sd 0:0:1:0: [sg0] tag#7538 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 203.932964] sd 0:0:1:0: [sg0] tag#7538 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 203.941928] sd 0:0:1:0: [sg0] tag#7538 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 203.944612] hub 9-0:1.0: USB hub found [ 203.950889] sd 0:0:1:0: [sg0] tag#7538 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 203.963311] hub 9-0:1.0: 8 ports detected [ 203.963690] sd 0:0:1:0: [sg0] tag#7538 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 203.976676] sd 0:0:1:0: [sg0] tag#7538 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 203.985632] sd 0:0:1:0: [sg0] tag#7538 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 203.994535] sd 0:0:1:0: [sg0] tag#7538 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 204.003469] sd 0:0:1:0: [sg0] tag#7538 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 204.012426] sd 0:0:1:0: [sg0] tag#7538 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 204.021389] sd 0:0:1:0: [sg0] tag#7538 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 204.030336] sd 0:0:1:0: [sg0] tag#7538 CDB[c0]: 00 00 00 00 00 00 00 00 [ 204.059749] syz-executor.2 (8336) used greatest stack depth: 24144 bytes left [ 204.078784] hub 9-0:1.0: USB hub found [ 204.093779] hub 9-0:1.0: 8 ports detected [ 204.116512] sd 0:0:1:0: [sg0] tag#7538 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 204.125291] sd 0:0:1:0: [sg0] tag#7538 CDB: Test Unit Ready [ 204.131035] sd 0:0:1:0: [sg0] tag#7538 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 204.136824] hub 9-0:1.0: USB hub found [ 204.140590] sd 0:0:1:0: [sg0] tag#7538 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 204.149285] hub 9-0:1.0: 8 ports detected [ 204.152946] sd 0:0:1:0: [sg0] tag#7538 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 204.165731] sd 0:0:1:0: [sg0] tag#7538 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 204.174611] sd 0:0:1:0: [sg0] tag#7538 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 204.183518] sd 0:0:1:0: [sg0] tag#7538 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 204.192430] sd 0:0:1:0: [sg0] tag#7538 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 204.201338] sd 0:0:1:0: [sg0] tag#7538 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 204.210244] sd 0:0:1:0: [sg0] tag#7538 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 204.219149] sd 0:0:1:0: [sg0] tag#7538 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 204.228060] sd 0:0:1:0: [sg0] tag#7538 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 204.238601] sd 0:0:1:0: [sg0] tag#7538 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 204.248070] sd 0:0:1:0: [sg0] tag#7538 CDB[c0]: 00 00 00 00 00 00 00 00 00:26:01 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000840), 0xb}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x1c2) open(0x0, 0x64240, 0x1e4) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_ADDR(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r3, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x44}}, 0x0) write$binfmt_script(r2, &(0x7f00000003c0)={'#! ', './file0', [{0x20, ':-]\')\xca.'}], 0xa, "2d1f06927a5c1647c587e3538cd9477394b0c937a0409bb51dc211a6155514f1fd070e99350d61ac5c529cb3c6176cde78cbb037ee0fce31737482288e57074ae3010739b030"}, 0x59) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x1c}}, 0x850) 00:26:01 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) connect$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 00:26:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f0000000080)) 00:26:01 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x600800, 0x0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, 0x0, 0x0) 00:26:01 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x1c2) r1 = open(0x0, 0x64240, 0x1e4) r2 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_ADDR(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r4, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x44}}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000003c0)={'#! ', './file0', [{0x20, ':-]\')\xca.'}], 0xa, "2d1f06927a5c1647c587e3538cd9477394b0c937a0409bb51dc211a6155514f1fd070e99350d61ac5c529cb3c6176cde78cbb037ee0fce31737482288e57074ae3010739b0"}, 0x58) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x1c}}, 0x850) socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000008c0)={&(0x7f0000000600)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r5, @ANYRES32=0x0, @ANYBLOB], 0x2c}}, 0x2400c004) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000380)) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB], 0x14}}, 0x4081) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x8000090) setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, 0x0, 0x0) 00:26:01 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000080)) [ 204.529313] sd 0:0:1:0: [sg0] tag#7540 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 204.538248] sd 0:0:1:0: [sg0] tag#7540 CDB: Test Unit Ready [ 204.545166] sd 0:0:1:0: [sg0] tag#7540 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 204.554096] sd 0:0:1:0: [sg0] tag#7540 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 204.563039] sd 0:0:1:0: [sg0] tag#7540 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 204.564059] sd 0:0:1:0: [sg0] tag#7538 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 204.571978] sd 0:0:1:0: [sg0] tag#7540 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 204.572035] sd 0:0:1:0: [sg0] tag#7540 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 204.572083] sd 0:0:1:0: [sg0] tag#7540 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 204.572138] sd 0:0:1:0: [sg0] tag#7540 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 204.572195] sd 0:0:1:0: [sg0] tag#7540 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:26:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup(0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000001580)=ANY=[@ANYBLOB="18000000000000000000000000000000611200000000000095000000000000009dad2f51ab2094cc10a2125d7e168922dd328eb5679c77c199b906bfcc482623782b84edf4"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0xdba3dd835d632dde}, 0x48) [ 204.572240] sd 0:0:1:0: [sg0] tag#7540 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 204.572297] sd 0:0:1:0: [sg0] tag#7540 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 204.572342] sd 0:0:1:0: [sg0] tag#7540 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 204.581113] sd 0:0:1:0: [sg0] tag#7538 CDB: Test Unit Ready [ 204.589961] sd 0:0:1:0: [sg0] tag#7540 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 204.598810] sd 0:0:1:0: [sg0] tag#7538 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 204.607646] sd 0:0:1:0: [sg0] tag#7540 CDB[c0]: 00 00 00 00 00 00 00 00 [ 204.616504] sd 0:0:1:0: [sg0] tag#7538 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 204.683397] hub 9-0:1.0: USB hub found [ 204.684009] sd 0:0:1:0: [sg0] tag#7538 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 204.705673] sd 0:0:1:0: [sg0] tag#7538 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 204.708409] hub 9-0:1.0: 8 ports detected [ 204.714614] sd 0:0:1:0: [sg0] tag#7538 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:26:01 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, 0x0) [ 204.727724] sd 0:0:1:0: [sg0] tag#7538 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 204.736771] sd 0:0:1:0: [sg0] tag#7538 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 204.745740] sd 0:0:1:0: [sg0] tag#7538 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 204.756584] sd 0:0:1:0: [sg0] tag#7538 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 204.765538] sd 0:0:1:0: [sg0] tag#7538 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:26:01 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x1c2) r0 = open(0x0, 0x64240, 0x1e4) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_ADDR(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000003c0)={'#! ', './file0'}, 0xb) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000600)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYRES32=0x0, @ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x2400c004) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000380)) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x14}}, 0x4081) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x0) setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f00000000c0)=0x1, 0x2) 00:26:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 00:26:01 executing program 1: 00:26:01 executing program 0: [ 204.774481] sd 0:0:1:0: [sg0] tag#7538 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 204.783442] sd 0:0:1:0: [sg0] tag#7538 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 204.792411] sd 0:0:1:0: [sg0] tag#7538 CDB[c0]: 00 00 00 00 00 00 00 00 00:26:01 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0xffffffffffffff88}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x4, [@union={0x0, 0xa, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @func, @union={0x0, 0x8, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @enum]}, {0x0, [0x0, 0x0]}}, 0x0, 0x124}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:26:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000002c0), &(0x7f0000000300)=0x8) 00:26:01 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0xfffffe30) 00:26:01 executing program 0: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000080)=""/86) 00:26:01 executing program 3: 00:26:01 executing program 5: 00:26:01 executing program 0: 00:26:01 executing program 1: 00:26:01 executing program 2: 00:26:01 executing program 4: [ 204.975507] ptrace attach of ""[8411] was attempted by "/root/syz-executor.4"[8407] 00:26:01 executing program 5: 00:26:01 executing program 1: 00:26:01 executing program 4: 00:26:01 executing program 2: 00:26:01 executing program 3: 00:26:01 executing program 5: 00:26:01 executing program 4: 00:26:01 executing program 0: 00:26:01 executing program 1: 00:26:02 executing program 0: 00:26:02 executing program 5: 00:26:02 executing program 2: 00:26:02 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x8, 0x0, &(0x7f0000000000)=[@increfs={0x40046304, 0x3}], 0x0, 0x0, 0x0}) 00:26:02 executing program 3: 00:26:02 executing program 4: 00:26:02 executing program 0: 00:26:02 executing program 4: 00:26:02 executing program 5: 00:26:02 executing program 2: 00:26:02 executing program 3: 00:26:02 executing program 1: 00:26:02 executing program 0: 00:26:02 executing program 2: 00:26:02 executing program 5: 00:26:02 executing program 4: 00:26:02 executing program 0: 00:26:02 executing program 1: 00:26:02 executing program 3: 00:26:02 executing program 2: 00:26:02 executing program 1: 00:26:02 executing program 4: 00:26:02 executing program 0: 00:26:02 executing program 5: 00:26:02 executing program 3: 00:26:02 executing program 2: 00:26:02 executing program 5: 00:26:02 executing program 1: 00:26:02 executing program 0: 00:26:02 executing program 4: 00:26:02 executing program 3: 00:26:02 executing program 1: 00:26:02 executing program 0: 00:26:02 executing program 2: 00:26:02 executing program 5: 00:26:02 executing program 4: 00:26:02 executing program 3: 00:26:02 executing program 0: 00:26:02 executing program 1: 00:26:02 executing program 2: 00:26:02 executing program 5: 00:26:02 executing program 3: 00:26:02 executing program 4: 00:26:02 executing program 1: 00:26:02 executing program 0: 00:26:02 executing program 5: 00:26:02 executing program 0: 00:26:02 executing program 1: 00:26:02 executing program 2: 00:26:02 executing program 3: 00:26:02 executing program 5: 00:26:02 executing program 4: 00:26:02 executing program 5: 00:26:02 executing program 3: 00:26:02 executing program 2: 00:26:02 executing program 0: 00:26:02 executing program 1: 00:26:02 executing program 4: 00:26:02 executing program 0: 00:26:02 executing program 5: 00:26:02 executing program 4: 00:26:02 executing program 1: 00:26:02 executing program 2: 00:26:02 executing program 3: 00:26:02 executing program 4: 00:26:02 executing program 0: 00:26:02 executing program 5: 00:26:02 executing program 3: 00:26:02 executing program 1: 00:26:02 executing program 2: 00:26:02 executing program 4: 00:26:02 executing program 0: 00:26:02 executing program 5: 00:26:02 executing program 4: 00:26:02 executing program 3: 00:26:02 executing program 1: 00:26:02 executing program 2: 00:26:02 executing program 4: 00:26:02 executing program 5: 00:26:02 executing program 1: 00:26:02 executing program 3: 00:26:02 executing program 0: 00:26:02 executing program 4: 00:26:02 executing program 2: 00:26:02 executing program 5: 00:26:03 executing program 0: 00:26:03 executing program 4: 00:26:03 executing program 1: 00:26:03 executing program 3: 00:26:03 executing program 2: 00:26:03 executing program 5: 00:26:03 executing program 2: 00:26:03 executing program 4: 00:26:03 executing program 0: 00:26:03 executing program 1: 00:26:03 executing program 3: 00:26:03 executing program 5: 00:26:03 executing program 0: 00:26:03 executing program 2: 00:26:03 executing program 1: 00:26:03 executing program 3: 00:26:03 executing program 4: 00:26:03 executing program 5: 00:26:03 executing program 0: 00:26:03 executing program 1: 00:26:03 executing program 2: 00:26:03 executing program 3: 00:26:03 executing program 4: 00:26:03 executing program 0: 00:26:03 executing program 4: 00:26:03 executing program 3: 00:26:03 executing program 0: 00:26:03 executing program 5: 00:26:03 executing program 2: 00:26:03 executing program 1: 00:26:03 executing program 4: 00:26:03 executing program 3: 00:26:03 executing program 0: 00:26:03 executing program 2: 00:26:03 executing program 5: 00:26:03 executing program 1: 00:26:03 executing program 4: 00:26:03 executing program 3: 00:26:03 executing program 0: 00:26:03 executing program 2: 00:26:03 executing program 5: 00:26:03 executing program 1: 00:26:03 executing program 4: 00:26:03 executing program 5: 00:26:03 executing program 0: 00:26:03 executing program 4: 00:26:03 executing program 1: 00:26:03 executing program 2: 00:26:03 executing program 5: 00:26:03 executing program 3: 00:26:03 executing program 0: 00:26:03 executing program 2: 00:26:03 executing program 4: 00:26:03 executing program 1: 00:26:03 executing program 3: 00:26:03 executing program 5: 00:26:03 executing program 0: 00:26:03 executing program 4: 00:26:03 executing program 3: 00:26:03 executing program 1: 00:26:03 executing program 0: 00:26:03 executing program 5: 00:26:03 executing program 4: 00:26:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 00:26:03 executing program 3: 00:26:03 executing program 1: 00:26:03 executing program 4: 00:26:03 executing program 0: 00:26:03 executing program 3: 00:26:03 executing program 5: 00:26:03 executing program 2: 00:26:03 executing program 4: 00:26:03 executing program 1: 00:26:03 executing program 5: 00:26:03 executing program 2: 00:26:03 executing program 0: 00:26:03 executing program 3: 00:26:03 executing program 1: 00:26:03 executing program 4: 00:26:03 executing program 5: 00:26:03 executing program 0: 00:26:03 executing program 3: 00:26:03 executing program 1: 00:26:03 executing program 2: 00:26:03 executing program 4: 00:26:03 executing program 0: 00:26:03 executing program 5: 00:26:03 executing program 1: 00:26:03 executing program 3: 00:26:03 executing program 2: 00:26:04 executing program 0: 00:26:04 executing program 4: 00:26:04 executing program 2: 00:26:04 executing program 3: 00:26:04 executing program 4: 00:26:04 executing program 5: 00:26:04 executing program 1: 00:26:04 executing program 3: 00:26:04 executing program 0: 00:26:04 executing program 1: 00:26:04 executing program 0: 00:26:04 executing program 5: 00:26:04 executing program 2: 00:26:04 executing program 4: 00:26:04 executing program 5: 00:26:04 executing program 2: 00:26:04 executing program 3: 00:26:04 executing program 1: 00:26:04 executing program 4: 00:26:04 executing program 5: 00:26:04 executing program 0: 00:26:04 executing program 4: 00:26:04 executing program 1: 00:26:04 executing program 2: 00:26:04 executing program 5: 00:26:04 executing program 3: 00:26:04 executing program 1: 00:26:04 executing program 2: 00:26:04 executing program 0: 00:26:04 executing program 4: 00:26:04 executing program 5: 00:26:04 executing program 1: 00:26:04 executing program 0: 00:26:04 executing program 3: 00:26:04 executing program 2: 00:26:04 executing program 4: 00:26:04 executing program 5: 00:26:04 executing program 3: 00:26:04 executing program 1: 00:26:04 executing program 0: 00:26:04 executing program 2: 00:26:04 executing program 4: 00:26:04 executing program 3: 00:26:04 executing program 0: 00:26:04 executing program 5: 00:26:04 executing program 4: 00:26:04 executing program 2: 00:26:04 executing program 1: 00:26:04 executing program 3: 00:26:04 executing program 0: 00:26:04 executing program 5: 00:26:04 executing program 4: 00:26:04 executing program 2: 00:26:04 executing program 3: 00:26:04 executing program 1: 00:26:04 executing program 4: 00:26:04 executing program 2: 00:26:04 executing program 0: 00:26:04 executing program 5: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:26:04 executing program 3: 00:26:04 executing program 1: 00:26:04 executing program 2: 00:26:04 executing program 0: 00:26:04 executing program 4: 00:26:04 executing program 3: 00:26:04 executing program 5: 00:26:04 executing program 4: 00:26:04 executing program 2: 00:26:04 executing program 0: 00:26:04 executing program 5: 00:26:04 executing program 1: 00:26:04 executing program 3: 00:26:04 executing program 4: 00:26:04 executing program 0: 00:26:04 executing program 5: 00:26:04 executing program 2: 00:26:04 executing program 1: 00:26:04 executing program 4: 00:26:04 executing program 3: 00:26:04 executing program 1: 00:26:04 executing program 5: 00:26:04 executing program 0: 00:26:04 executing program 4: 00:26:04 executing program 2: 00:26:04 executing program 1: 00:26:04 executing program 5: 00:26:04 executing program 3: 00:26:04 executing program 2: 00:26:05 executing program 4: 00:26:05 executing program 0: 00:26:05 executing program 1: 00:26:05 executing program 5: 00:26:05 executing program 3: 00:26:05 executing program 1: 00:26:05 executing program 5: 00:26:05 executing program 2: 00:26:05 executing program 3: 00:26:05 executing program 4: 00:26:05 executing program 1: 00:26:05 executing program 0: 00:26:05 executing program 5: 00:26:05 executing program 2: 00:26:05 executing program 4: 00:26:05 executing program 3: 00:26:05 executing program 2: 00:26:05 executing program 4: 00:26:05 executing program 5: 00:26:05 executing program 0: 00:26:05 executing program 1: 00:26:05 executing program 2: 00:26:05 executing program 4: 00:26:05 executing program 5: 00:26:05 executing program 0: 00:26:05 executing program 3: 00:26:05 executing program 1: 00:26:05 executing program 5: 00:26:05 executing program 0: 00:26:05 executing program 3: 00:26:05 executing program 1: 00:26:05 executing program 2: 00:26:05 executing program 4: 00:26:05 executing program 5: 00:26:05 executing program 0: 00:26:05 executing program 3: 00:26:05 executing program 1: 00:26:05 executing program 2: 00:26:05 executing program 4: 00:26:05 executing program 5: 00:26:05 executing program 1: 00:26:05 executing program 2: 00:26:05 executing program 0: 00:26:05 executing program 3: 00:26:05 executing program 4: 00:26:05 executing program 5: 00:26:05 executing program 1: 00:26:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003e40)=[{{0x0, 0x0, &(0x7f0000000700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x100, 0x0) 00:26:05 executing program 0: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000000), 0x4, 0x0) 00:26:05 executing program 5: 00:26:05 executing program 4: 00:26:05 executing program 3: 00:26:05 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000480)='tmpfs\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x1, &(0x7f0000000640)) 00:26:05 executing program 5: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001200), 0x0, &(0x7f0000001280)={[{@nodots='nodots'}]}) 00:26:05 executing program 3: r0 = getpgid(0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000000180)) 00:26:05 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_tcp(0x2, 0x1, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) select(0x40, &(0x7f0000004400)={0xfb}, 0x0, 0x0, 0x0) 00:26:05 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x5460, 0x0) 00:26:05 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x9, &(0x7f0000000180)={&(0x7f0000002380)=@newtfilter={0x68, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_skbedit={0x30, 0x0, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002140)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) 00:26:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r0, &(0x7f0000003a40)=[{{&(0x7f0000000100)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000000ac0)=ANY=[], 0x148}}], 0x1, 0x24008804) 00:26:05 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',h\n']) 00:26:05 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x2f, 0x0, &(0x7f0000000640)) [ 208.811362] FAT-fs (loop5): bogus number of reserved sectors 00:26:05 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000008000000350000000000000085000000080000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r0, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r1}, 0xc) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r2, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000040)="480e003f697df14378ec69e68064", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 00:26:05 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x5, 0x11, 0x0, 0x0) [ 208.857112] FAT-fs (loop5): Can't find a valid FAT filesystem [ 208.888786] tmpfs: No value for mount option 'h [ 208.888786] ' 00:26:05 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x37, 0x0, &(0x7f0000000640)) [ 208.912314] tmpfs: No value for mount option 'h [ 208.912314] ' 00:26:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) [ 208.956429] FAT-fs (loop5): bogus number of reserved sectors [ 208.965940] FAT-fs (loop5): Can't find a valid FAT filesystem 00:26:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000000)) 00:26:05 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x2300a, &(0x7f0000000380)) 00:26:05 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0xf, 0x0, &(0x7f0000000640)) 00:26:05 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b47, 0x0) 00:26:06 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x3e, 0x0, &(0x7f0000000640)) 00:26:06 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x7, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:26:06 executing program 3: openat$ptmx(0xffffffffffffff9c, 0x0, 0x400040, 0x0) 00:26:06 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[]) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) 00:26:06 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x0) 00:26:06 executing program 1: shmat(0x0, &(0x7f0000001000/0x1000)=nil, 0x0) 00:26:06 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000000)={0x1, 0x0, 0x18, 0x1e, 0x188, &(0x7f0000000080)}) 00:26:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000001180)={0x0, 0x0, 0x0}, 0x2100) 00:26:06 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x541e, 0x0) 00:26:06 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x12, 0x0, &(0x7f0000000640)) 00:26:06 executing program 1: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(0xffffffffffffffff, 0x0, 0x4000000) syz_mount_image$iso9660(&(0x7f0000000900)='iso9660\x00', &(0x7f0000000940)='./file0\x00', 0x0, 0x0, &(0x7f0000001c40), 0x0, &(0x7f0000001cc0)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}], [{@smackfstransmute={'smackfstransmute', 0x3d, '/dev/fuse\x00'}}]}) 00:26:06 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b3b, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:26:06 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x25, 0x0, &(0x7f0000000640)) 00:26:06 executing program 3: sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, 0x0, 0x8f47c4de352d7e5) 00:26:06 executing program 5: clock_gettime(0x3, &(0x7f0000000000)) openat$fuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000940)='./file0\x00', 0x0, 0x3, &(0x7f0000001c40)=[{&(0x7f0000000980)="84da9d4198ccbee9fb965a4e08eebb8c552c6d42a58614e7ad5973f70887b16caf47aa8f306429bb14baeff672291f375679910b13899b07673b223888", 0x3d, 0xbfa1}, {0x0, 0x0, 0x2}, {&(0x7f0000000c40)="86a8eae16b575a143a8c825f0d918635566e24384cda7af0ad8b6e8f2d70dfc7afe811fa506b40dc2b2573ba975f215a7f2eb20bc8e669936fe3c8d8ae6afe154670f9366c4cdc4565d29d2589ee54ff9db8595d0ee7a31951853655bd6dac56304949290c367d3beaf42b08af0ae31e3b153c4a8b947acc97771bd2475c89fa8481b11781224b60862cecb99b78a125eba57959fb4465cb2cfb44d21bb7c5ce3c0f6548b1d292a268c4415911c6cd59987d27aa56f50215d61f37f82fe7a8b8799cfdf898c8c2f9ba1cceedb78937365162588536cdf4c3aed14bb6ddf06baf81fc262269cab42c8f0f2e47a20878d12a46ea326e691bc6e76e15872044d48b572796e62fd88c26018be93d7fb7156730f13c9a86178fa306e2fd0f39d368890ba853d86c2e806efafbbc10b2c2f861099370d2ac33373e0abaadba47b933f3289debc605fa8e5f50284a3d014635924638e5df66614f114d33d51c22233d5be9b3ccab5031b61f41efb816c154d92308e5f3c6999b0f4dcc798927379d0be6b498a0db5139a5b2cfaa011ea97b791f2228439e9b1bf20263d88b98dd9cb3508888ff94d5093cbd9d21c656fdf8d02284547ab3cc5479a5e92619bf25acb7fc9278be9e9bf255f1405269329c7d7a13ade1a1776e13da5bbc232bd4e6a202fc9305c074644052d6a091f4cf7f7b6624a4793017b1ddbe126e95218d798e3462cbd81507df87535821577c0e2283ae038e71b8473ec1d616e38b54a0d4c5418d84c1a14cccb7a636dd65780d428d85defd77d2f9d50ed819e7dde62e49a1176adee2d2479c4cd1909165b776a659f1ee734f2e9fe387dfa305548c41e28f08bc3a301a5037c1758a9dd092e2ada85993c90dec1986ca2264abb07fe586a11c880b1ae04332d9783a724033208659f88b1567a468c2bacd14969882b088a891bf8f1b5eb0eb776058d501fd1587319b5108e1e50d7c79228e42d37683c3aa4e016cce7e87ea4a8f6399152fc9c909caf211cfc3493316bfec695b25b08f2577fe945ef8229aba736187a9ddc64d88c8eea10d5fbbb8c90c7fd1e4641086454aa2340ac1e1e9448026d7afee325447e8cce0f3826cfde29d2977594facf6cb3c289f8c6a510f00ba9033b2790c290bfb93efdd47d81ac17b5507281c55fdae3c07db24993cc4893b682916258936c27241b0c81541b1b812b9ffa6ecd8ba7be548150a365e7870ade02fee910bf8f8f638ad76cba168c6647c6c9adfcbb61632643c1ce6584806391c5f67c032a87f03261c7cec8c766a1882f520fb7adaba4d2128002da963511a1d3de1d584f6be3ad7f875fac5113b88ae8baa1d2038c48c8505d48d353e3298647efbea38d89dcd57e65f951822f9975cdd233c6766d5ef7f8bb2ab1483d9c88e976a7acf2c08459a27d8fd933e8cbcd6391241ba6300d85076a1a135c4f586a9a0973a61085667cef7afbd8d3663e9694df16e14df0b437b449f921e5e52d4dd7be18beb2970dfe9094103d964ea5c77b45e8660af2b088f98af51ab186d971be6fcf79cd164d2e1800b3b4b1a829ca9fd4aa49e186a253e1ac5cff5c8041034107bb50f5b697f74bace51741f4e87916c848f66d039857bfa4fc398590efc42e2e4a722583cf430dc0f16bc67201f21fa459509d3bfe9e109efc388d848faaae7ac96a1d4cba8c070569f113042f51f72c922b714ff7a750813c5318687c5257e1d8ccac891585693f2ee13ff61974414fde171daf526d971c7a3c7f19b340a9c1043c3c15f6004e62f1a6dcf50ee5f27191a0277bdc8d4b58588e80b9ee591d83727c9ecff52e1325caf1daee784c97d171bfe0b5758d49d7636a7d8c5c7837e7dba381da9fe554a07e8c6341d3f3d39a1911b11a16f744801639d93d84be4209124d4e87819aa9cf86b0a7525ec68004b0d7ee11b0607eb41ed258f9aa97358eb7cf8e5003605329d31cdd7662d878d6028abda98921f00241f6175dadfba43e590b871cccd75594227dd59d464046afe3aa4d09543d055754bda45a38848371fcecccb460199a91f317440eb01fa50d484501dba14becba6b41881de23240e04d41ab00b3728ebd4b42df8eb0431c05ee943e0fbf69473794b3619397df6acd42f89f0dd1b43555e531a310a1d292a988b1e7d0e80880513d97ebfe96e2b40fc9e11c0b295c149b04a9a24944d703cf557608d798458b5bf91ee50464b02c4684ff39cd9af3f34328e59a17022a4a6bbe5200d0c288a07f51c6c9ffdacd6a7b370bd24563b964d4595a22a50af85f7624c88d5c0c88f4b3e2d3000fbce8c003aac16d549e9feb6a9cf24887904f765c7ff5b04297b7ba4c4bb901fab44a968194b511cba829b6003fd844cd2529318ca4540e37a5b6625abee404af0f04a00629a0b08a376c4db90c1655ce24c8693dcbee636f0841b5f7914fa78511f127605e3e0ba9c2ece8c1d1bd467086f8fa89d6aa55436873277af6c0d3cf52de6166880427fd52bd2a48936b357395a773c41dd0348dabe243318e72c632cb405d6c13960e926cff0dfa5250ac1b409e1f562b4b3103b279ed40fe2d022e9bacb8ec9bf20f2e6d0174aa4d3914fe78b5f00a5d92ae8c2b22106d7fa80f4d57abfb5ea7ea67f6e110fb92263ebbc8e5cd3efc2b6e87bec2af11cd52ea1400fe287bc1f2b398727a1fbebfa5cdb1784c54ca31b39b86d2d1d8675ec51a8ea4ffc83741fff1c05027ec6838d8befad5ee87e4afa345cf28b2fca9dc4a1915c98b672253d9e2db8fd24f85e90b563653759f1950de07b260faa6206c9b651000656a57210d4a3e76df6b6b89146eb60a6d9ad729eb1be794cbb2ef2ab7e91af46c2b3753955dc7121abe0749e8cc5e2a0f997e5510c50d7c3a58048ef637b56e08191960a0ea9494a736844648c2718652605d95b11571afee49a9794bda6e8e4d817e5ca7d64be48631372883ddbbb261b7a29780ca01be87a439195daeccaccde3733302fca080406077f5af12b8a12ffa5574008fbb4fff6162393a023d52bb99dcf8ed4779a11ad74a2667052358d801e7c147fb9b30b8057bb7de8ad22638789b4f30fd5921d6c51b90446f2180cf4a23e59400d292e8c85bc9ffa2aed59349032bbb859b32d227c0f3366cce10b1daed572c573ee818d70368bc0b65f34c3592c4223b5c4100e600bd6ed3fca05fdbb6c716cd8cc63e89b7b73216697a54f42c6beefcd78fbe71b32f030cb6301dada7dba793956cd87d08b62ded7b5d2ebf9fa7f5c15f34e8781110a55c05ea266156d54f14499ce65d3e1585e057938779c0bbd3bcbf349cc70b7b36924af587381b5506fd19b457adbc2de957ad0e90c32e2aaba8b7647bb1fccc748322525431a79113478a4c7293920668754583e18d56691a1f22183f0d6bb489d61d7de0cae008341e5b2c1af81848436923cef590fe73c34719f8323cafc8e0f3794adc2882f8d1ef798443e7328b3843bc792cba98cbc00bf7c3a3d46a8208bb6b9492c2453e8a33445de1e3e523ed4a6dcc393dacd01ab4d9b907c786a9266d73a2480677565fb91e3e297834d5d7ed88fc68871da6c8e71db4b2a6c290663cec480239a3cfb1ae159a7c685dfd4828c631a7400181ce832367bc5e66041c5440e0ec48107dafb83259eb18e4bc85b56c6b447d82542f8d9b290851d642844bfab52e5e93abc7bb517ae78bf1c3645196a710be8ba0a2ce1f34626ef7a4fa3771bca81f183effb924e1cc7040e2f439f12a7b6da2587ba7dc2182f6d9dad8e9fb97f44f13178e8bcf0051d886b78ee8645aff6f2797de8ff2d16d5210ac160f2b857698387f4dc4f5a1ac6b460d77bda0373e4f6b85e5726fc9e4cbecd1adf0f4dc73822ea95b8b4bf725160d9484361e272e7fcb227603d45f352c1a5c29009345ce10fee4cba5e591be838f6533f893bc1ad345a843b8eae4f335187944f96e48369c7cb1a7ab8a067d1e60c23315028f9105655f554ce0f7c24d6b945a0639881c84972dd8fd7b3c3ebfc7121f72478d268f0c42b90c09434febd643907255bc36fb44a911bc53d9b2b0091858edc64fb94aca82989f3b0ffcaabb04c01a91a454c89a3344483ae7b17b2515927594a06c47b71e005efe0d69ed90e64f0a14178bc242f17cc544c27eb10c6fcb207d7311b4fae6c44db06bc76d53cd49d9ddfb930ab42e84f8345a8f29700a03b31dcc5894b2d427f53971639937ca909a1ff478d5d08ecd6fced25d76c24546f374e669d9eb38b87da38b0490ca977aa1a40ee21e780f40c13fff475d745db55ccf88e6cc94b23be5ae27ce5e5c6058bd436fe4addc2787cd3d2edc25c040ccf1729b02cf684ccdaf6f3deae790798daea9a551d643ff8299aac2eba76148dec7c262b5b964a1e2a2b68303c568fd8f93249f839dd55c0bc73a32cb74c1ae21196ece4354a21d803f61167075507f454525c8895d0a7c30be29b7685aa7f32d965c38f4564a58b677aff746178f4179d36680e88cb566d642a8d9264e9a16abab6558951e26727f07ee5d14550390abb5e59bc1b560b2a215b8a7e7c920b81ed080feba2ebb66fca43ca6b976ce7a41757fb5db70d3b28d4ce6f5f1a48c2bf481c48b621b3e5c26a99141c927519b3f329b69257ce179c4878e05639b48597fdefca36e19a6569f43a2ad4168098a6ce0d246211f4bd28731975a83146bc42e08f481bf4023c1a9f78711fab9077e31b1dde61d2168b3c809a69443f87c14af9bc5d8152d08b9f366e8efeef6038a49721d9083b4ae3057c8346516932aacf6134f4f72d9362904e6bc3d67d3fe06979f51956ab01649b91a45ee24e137838457d4b6ddfebc6fc911a5ec04c3eef1f9571e78cd9b74235631a3eea71d399eb3c1508d0ff4df6e72ef85e8c4fc922a98f167ac53e9b7482ed2d1910d2d6d6c7e62059ed68c380951ed25b54292cde0d2a084d5c74451ffaf379bee21ee8c50efd625ebfd829ed4017b5a50e3828acb3608a9505db50cab117b7c0002d5872ccbacb5ad2e1063a5b774e34562b75882235dda9fbe22383b5ed39e21c6c1720d4d7aad3adae3f363d7b0a2fae3badefc6e3dfd6d579fdef13178c9d498cd0e5e61b6a837b0086a21217b84ab251e8ff6b653aab7f69d2c498b2356303d6353b8e7190af45d1866da1605e002c362f3835a398323ed4f00cde6421598633824caf81a2a6464c2fcd3f9284820c5b55ab5223dfd269d11ee3ef963d48193660ccdc9cbc9d432324d56c60cb4b7a4100ac921e850d41ae550db35bd12516d869ac343f7cfaaf0f5f747778fe942165dacb2a1a43a9efbe10868b78ba49e1fea85eb772ee9792c01ad18775f2ed205a120062446571e68a2f96516aa5470af7da926769b613e6e74278bb2ffc89055066632e2a14887528ed315cb701ccb1e836f7762a45c84be798934df8b8a57a8953bb372cd2078abbe9680a0ceb6949f7fe6c37e22b95f8895ec05aac2ba930bfa683d90fd2fcdb491722eb8af70e8467d680fd5b30708c1acf3cb8d3dd097a836edb0a9c95f2c13a8fafe0bbd5073172f27218c4ebb32641100bab57d6400417aa6668cc5f04785cd76c4ed9fbc8c1941d9fa50e806124395dbd1a5e253c37796f0563fe75c4d88d062952f0a71db4adebcf0ec6127c3bd510e65c1e1ea7a356b8d3252a59d2a5b174fb051cd6e0e234de1311a766b088da840d17a5d67a951feec8f3295a7a704a034f35a2b3dd5ff3f4fe3c784c3670348116c44ac93196d31a84227de37c52825cc565e8490d5bdc26", 0x1000, 0x80000000}], 0x0, 0x0) 00:26:06 executing program 3: socketpair(0x10, 0x3, 0x4008, &(0x7f0000000080)) 00:26:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0xc0800) 00:26:06 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000080)={'veth1\x00', @ifru_settings={0x0, 0x0, @sync=0x0}}) 00:26:06 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0xb, 0x0, &(0x7f0000000640)) 00:26:06 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x40) 00:26:06 executing program 1: socketpair(0xa, 0x3, 0x0, &(0x7f0000000440)) 00:26:06 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x1, 0x0) 00:26:06 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x21, &(0x7f00000004c0)=0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000380)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0}]) 00:26:06 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) 00:26:07 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_netdev_private(r0, 0x0, &(0x7f0000000800)="8a3ebaf344ebe52edafb3a") 00:26:07 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_tcp(0x2, 0x1, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000044c0)) select(0x40, &(0x7f0000004400), 0x0, &(0x7f0000004480)={0x5f}, 0x0) 00:26:07 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self\x00', 0xc000, 0x0) 00:26:07 executing program 2: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)={[{@size={'size', 0x3d, [0x2d]}}]}) 00:26:07 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000000)=0xffffffffffffff9f) 00:26:07 executing program 5: r0 = syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[]) utimensat(r0, 0x0, &(0x7f0000000200)={{}, {0x77359400}}, 0x0) 00:26:07 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x20700, 0x0) 00:26:07 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "10aaab16946da113fa4af80e8b4eb3a438c4a3"}) [ 210.228482] tmpfs: Bad value '-' for mount option 'size' [ 210.247781] tmpfs: Bad value '-' for mount option 'size' 00:26:07 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmsg$SMC_PNETID_GET(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 00:26:07 executing program 2: clock_gettime(0x1, &(0x7f00000001c0)) 00:26:07 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self\x00', 0x2b2c00, 0x0) 00:26:07 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x42, 0x0, &(0x7f0000000640)) 00:26:07 executing program 2: syz_mount_image$iso9660(0x0, &(0x7f0000000940)='./file0\x00', 0x0, 0x2, &(0x7f0000001c40)=[{0x0}, {0x0, 0x0, 0x80000000}], 0x0, 0x0) 00:26:07 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x1e, 0x0, &(0x7f0000000640)) 00:26:07 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'interleave', '', @val={0x3a, [0x36]}}}}]}) 00:26:07 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x1600bd5f, 0x0, &(0x7f0000000640)) 00:26:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0, @ANYBLOB="01"], 0x88}}, 0x0) 00:26:07 executing program 1: getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000100)) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) 00:26:07 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) recvmmsg(r0, &(0x7f0000003280)=[{{&(0x7f0000003180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000002dc0)=""/22, 0x16}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, &(0x7f0000003340)={0x77359400}) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000003540)={0x0, 0x0, &(0x7f0000003500)={&(0x7f0000003380)={0x4c, 0x12, 0x4}, 0x4c}}, 0x0) 00:26:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r0, &(0x7f0000002c80)=[{{&(0x7f0000000080)=@phonet, 0x80, 0x0}}], 0x1, 0x20000854) 00:26:07 executing program 3: socketpair$nbd(0x1, 0x1, 0x2, &(0x7f0000000040)) 00:26:08 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0xc01047d0, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:26:08 executing program 1: syz_mount_image$iso9660(&(0x7f0000000900)='iso9660\x00', 0x0, 0x0, 0x0, &(0x7f0000001c40), 0x0, &(0x7f0000001cc0)) 00:26:08 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0xa, 0x0, &(0x7f0000000640)) [ 211.121565] tmpfs: Bad value 'interleave:6' for mount option 'mpol' [ 211.147460] tmpfs: Bad value 'interleave:6' for mount option 'mpol' 00:26:08 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0xe, 0x0, &(0x7f0000000640)) 00:26:08 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000640)) 00:26:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000180)) 00:26:08 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x1600bd63, 0x0, &(0x7f0000000640)) 00:26:08 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000480)='tmpfs\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000600)=[{&(0x7f0000000500)="a7", 0x1, 0x40000000000}], 0x1, &(0x7f0000000640)={[{@huge_advise='huge=advise'}]}) 00:26:08 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000080)) [ 211.218606] sock: process `syz-executor.3' is using obsolete getsockopt SO_BSDCOMPAT 00:26:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') accept(r0, 0x0, 0x0) 00:26:08 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, 0x0) 00:26:08 executing program 0: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') syz_mount_image$ext4(&(0x7f00000002c0)='ext3\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB]) 00:26:08 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:26:08 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) getsockname(r0, 0x0, &(0x7f0000000100)) 00:26:08 executing program 5: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000000), 0x4, &(0x7f0000000080)) 00:26:08 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[{0x10, 0x1}], 0x10}}], 0x1, 0x0) 00:26:08 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000380)) 00:26:08 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000000)) 00:26:08 executing program 1: socket$inet(0x2, 0xa, 0x81) 00:26:08 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffff, 0x0, "453f3fb3725580701f0224b0c5d724718c4bf9"}) 00:26:08 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x2, 0x0, &(0x7f0000000640)) 00:26:08 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000480)='tmpfs\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000600)=[{&(0x7f0000000500)="a7", 0x1}], 0x0, &(0x7f0000000640)) 00:26:08 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x5452, 0x0) 00:26:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, &(0x7f0000000080)=@vsock, &(0x7f0000000000)=0x80) [ 212.038645] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 00:26:08 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000001680)={[{@gid={'gid'}}]}) 00:26:08 executing program 0: syz_open_dev$ttys(0xc, 0x2, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) 00:26:08 executing program 5: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') syz_mount_image$ext4(&(0x7f00000002c0)='ext3\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000c80)=ANY=[]) 00:26:09 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)={0xd04, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xa9, 0x1, "8d05b9c8cca60354ba983105505850d6a84dfdd3a31d44026687b0325f5aa4ace9c9c0181cdaedf0c2a554a2c1886f974a9b46995e7f3783a12c18a2621e95d93b22922181ad8d94cf0a7613fcda22bbc494601e75eaa3e8e29e4ccf3ba5a3d39fd05210d8b28686780938698875fa213aa7cc595aee2b2564e5ffe6d80bdfd4f290e27c4a30b38697235013b198dbeefd7e5e6a73c8a03bd8d7e2c677229fd3511a7e441e"}, @INET_DIAG_REQ_BYTECODE={0x79, 0x1, "4981faabfa6c86ff1016b3463b65abbc85c98e52568a495283227922186236160640f4df36c6c2a0ddea7e5009fe485db06e5d89ba45e985eacb7f1169b03024e46a9793fdc5fefb8b0f8d023959037cf278bf4ac357fd34d5af642d53af8c3c212222cb093fef5dbf2790c6fe7d603695085c4bc1"}, @INET_DIAG_REQ_BYTECODE={0x45, 0x1, "2f89597e8225ca80337940bb028f764c39bd27369b40643c583d97941bb887c85f457c3f8e986debe4bdcfd133facec06831b1e2338d17bdaaff5fe03705a37b5f"}, @INET_DIAG_REQ_BYTECODE={0x103, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x25, 0x1, "396c2a2c929692ec8b5fd0c065a555d121b8c2e940adf92cee0c22df4bb02c92ad"}, @INET_DIAG_REQ_BYTECODE={0xa19, 0x1, "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"}]}, 0xd04}}, 0x0) 00:26:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000640)=0x35) 00:26:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1}, 0x40) [ 212.159037] ISOFS: Unable to identify CD-ROM format. 00:26:09 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000009a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2100, 0x0) 00:26:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x148}}], 0x1, 0x0) 00:26:09 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={0x0, 0x0, 0xbd4c8b7b0ed44961}, 0x10) 00:26:09 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)={0xd04, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xa9, 0x1, "8d05b9c8cca60354ba983105505850d6a84dfdd3a31d44026687b0325f5aa4ace9c9c0181cdaedf0c2a554a2c1886f974a9b46995e7f3783a12c18a2621e95d93b22922181ad8d94cf0a7613fcda22bbc494601e75eaa3e8e29e4ccf3ba5a3d39fd05210d8b28686780938698875fa213aa7cc595aee2b2564e5ffe6d80bdfd4f290e27c4a30b38697235013b198dbeefd7e5e6a73c8a03bd8d7e2c677229fd3511a7e441e"}, @INET_DIAG_REQ_BYTECODE={0x79, 0x1, "4981faabfa6c86ff1016b3463b65abbc85c98e52568a495283227922186236160640f4df36c6c2a0ddea7e5009fe485db06e5d89ba45e985eacb7f1169b03024e46a9793fdc5fefb8b0f8d023959037cf278bf4ac357fd34d5af642d53af8c3c212222cb093fef5dbf2790c6fe7d603695085c4bc1"}, @INET_DIAG_REQ_BYTECODE={0x45, 0x1, "2f89597e8225ca80337940bb028f764c39bd27369b40643c583d97941bb887c85f457c3f8e986debe4bdcfd133facec06831b1e2338d17bdaaff5fe03705a37b5f"}, @INET_DIAG_REQ_BYTECODE={0x101, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x25, 0x1, "396c2a2c929692ec8b5fd0c065a555d121b8c2e940adf92cee0c22df4bb02c92ad"}, @INET_DIAG_REQ_BYTECODE={0xa19, 0x1, "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"}]}, 0xd04}}, 0x0) 00:26:09 executing program 4: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000), 0xffffffffffffff8c) 00:26:09 executing program 0: socketpair$nbd(0x300, 0x1, 0x0, &(0x7f0000000040)) [ 212.298483] ISOFS: Unable to identify CD-ROM format. 00:26:09 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) connect$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="7ff14a6f4ef2"}, 0x14) 00:26:09 executing program 3: shmat(0x0, &(0x7f0000001000/0x1000)=nil, 0x5000) shmctl$IPC_INFO(0x0, 0x3, &(0x7f00000000c0)=""/251) 00:26:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000640)) 00:26:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x88}}, 0x0) 00:26:09 executing program 0: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000480)='tmpfs\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000000640)) 00:26:09 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f00000000c0)={0x0, "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"}) 00:26:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@req={0x28, &(0x7f00000000c0)={'macvlan0\x00', @ifru_addrs=@sco={0x1f, @none}}}) 00:26:09 executing program 3: syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@nocompress='nocompress'}]}) 00:26:09 executing program 2: syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) 00:26:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000000)=@qipcrtr, 0x80, 0x0}}], 0x1, 0x20048010) 00:26:09 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 00:26:09 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000480)='tmpfs\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000600)=[{&(0x7f0000000500)="a7347297f668968df5ece0f2ddb386bc930a1a0b30b549c8cf4725ecf76f1439c0d5480cb903e221270fe3096820fdecace215e2ae02d0f101839ee76ad49156f60b2ef8adb08888db3e9718a745a0f6e50886989a63d57e2ccdb119190ea42aa887931b99955017edb7e55526ea65aa60efb621b42ea492fb5a33cbe7dd7458d1f12ad74bafdc5294393a", 0x8b, 0x40000000000}], 0x1, &(0x7f0000000640)) 00:26:09 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000000c0)) 00:26:09 executing program 5: fanotify_mark(0xffffffffffffffff, 0x2, 0x40001029, 0xffffffffffffffff, 0x0) 00:26:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000240)) 00:26:10 executing program 5: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000001440), 0x0, &(0x7f0000001500)={[{@dots='dots'}, {@fat=@errors_remount='errors=remount-ro'}]}) [ 213.137691] ISOFS: Unable to identify CD-ROM format. 00:26:10 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x7, 0x0, &(0x7f0000000640)) 00:26:10 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "453f3fb3725580701f0224b0c5d724718c4bf9"}) 00:26:10 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000280)) [ 213.233692] FAT-fs (loop5): bogus number of reserved sectors [ 213.237406] ISOFS: Unable to identify CD-ROM format. [ 213.247305] FAT-fs (loop5): Can't find a valid FAT filesystem 00:26:10 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x17, 0x0, 0x0, &(0x7f0000000140)}) 00:26:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r1, &(0x7f0000000600)=[{{&(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, 0x0, 0x0, &(0x7f00000001c0)=[{0x10}], 0x10}}], 0x1, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, "c0f58d9771ac4e225e2b6a5ef3c18d964233f3a37409e18840cc487a4499deac67bab779ec93bda718dc98cdf79cc148dffe80482d3f1b033ee6ee579918a124ceecd31a864b40da5042bbfc255d7743"}, 0xd8) ioctl$sock_SIOCGIFCONF(r2, 0x8912, 0x0) 00:26:10 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x2) 00:26:10 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:26:10 executing program 0: syz_mount_image$iso9660(&(0x7f0000000140)='iso9660\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x43, &(0x7f0000000580)={[], [{@uid_eq={'uid'}}]}) [ 213.313410] FAT-fs (loop5): bogus number of reserved sectors [ 213.319526] FAT-fs (loop5): Can't find a valid FAT filesystem 00:26:10 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x1600bd5b, 0x0, &(0x7f0000000640)) [ 213.358277] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 00:26:10 executing program 3: socketpair(0xa, 0x3, 0x7, &(0x7f0000000440)) [ 213.406479] ISOFS: Unable to identify CD-ROM format. 00:26:10 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCL_GETKMSGREDIRECT(r0, 0x541c, 0x0) 00:26:10 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000080)) 00:26:10 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000440)=@filename='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x23080, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) 00:26:10 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x5450, 0x0) 00:26:10 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000240)={0xffffff7c, 0x0, 0x0, 0x0, 0x0, "61c35667159f0dcda30a15316ffac39f732681"}) [ 213.503860] ISOFS: Unable to identify CD-ROM format. 00:26:10 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x15, 0x0, &(0x7f0000000640)) 00:26:10 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x104, 0xffffffffffffffff, 0x4, [], 0x0, 0xffffffffffffffff, 0x1, 0x2}, 0x40) 00:26:11 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0xc020660b, 0x0) 00:26:11 executing program 1: syz_mount_image$msdos(&(0x7f0000000380)='msdos\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000800)) 00:26:11 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) recvmmsg(r0, &(0x7f0000003280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000003540)={0x0, 0x0, &(0x7f0000003500)={&(0x7f0000003380)={0x4c, 0x12, 0x4}, 0x4c}}, 0x0) 00:26:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f0000000240)=0x10) 00:26:11 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) write$nbd(r0, 0x0, 0x0) 00:26:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x891a, &(0x7f0000000000)={'veth0_to_team\x00', @ifru_hwaddr=@dev}) 00:26:11 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x17, 0x19, 0x0, &(0x7f0000000140)}) 00:26:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "c0f58d9771ac4e225e2b6a5ef3c18d964233f3a37409e18840cc57d64f6334344f3ab779ec93bda718dc98cdf79cc148dffe80482d3f1b033ee6ee579918a124ceecd31a863b40da5042bbfc255d0300"}, 0xd8) 00:26:11 executing program 1: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000000)=""/171) 00:26:11 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ttyS3\x00', 0x800, 0x0) 00:26:11 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000680)={0xd04, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xa9, 0x1, "8d05b9c8cca60354ba983105505850d6a84dfdd3a31d44026687b0325f5aa4ace9c9c0181cdaedf0c2a554a2c1886f974a9b46995e7f3783a12c18a2621e95d93b22922181ad8d94cf0a7613fcda22bbc494601e75eaa3e8e29e4ccf3ba5a3d39fd05210d8b28686780938698875fa213aa7cc595aee2b2564e5ffe6d80bdfd4f290e27c4a30b38697235013b198dbeefd7e5e6a73c8a03bd8d7e2c677229fd3511a7e441e"}, @INET_DIAG_REQ_BYTECODE={0x79, 0x1, "4981faabfa6c86ff1016b3463b65abbc85c98e52568a495283227922186236160640f4df36c6c2a0ddea7e5009fe485db06e5d89ba45e985eacb7f1169b03024e46a9793fdc5fefb8b0f8d023959037cf278bf4ac357fd34d5af642d53af8c3c212222cb093fef5dbf2790c6fe7d603695085c4bc1"}, @INET_DIAG_REQ_BYTECODE={0x45, 0x1, "2f89597e8225ca80337940bb028f764c39bd27369b40643c583d97941bb887c85f457c3f8e986debe4bdcfd133facec06831b1e2338d17bdaaff5fe03705a37b5f"}, @INET_DIAG_REQ_BYTECODE={0x101, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x25, 0x1, "396c2a2c929692ec8b5fd0c065a555d121b8c2e940adf92cee0c22df4bb02c92ad"}, @INET_DIAG_REQ_BYTECODE={0xa19, 0x1, "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"}]}, 0xd04}}, 0x0) 00:26:11 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockname(r0, 0x0, &(0x7f0000000040)=0xff54) 00:26:11 executing program 4: socket(0x0, 0x40001, 0x0) 00:26:11 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x5412, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:26:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:26:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x891a, 0x0) 00:26:11 executing program 2: socketpair$nbd(0x1, 0x5, 0x0, &(0x7f0000000040)) 00:26:11 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x9, 0x0, &(0x7f0000000640)) 00:26:11 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) recvmmsg(r0, &(0x7f0000003280)=[{{&(0x7f0000003180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000003540)={0x0, 0x0, &(0x7f0000003500)={&(0x7f0000003380)={0x4c, 0x12, 0x4}, 0x4c}}, 0x0) 00:26:11 executing program 1: 00:26:11 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x27, 0x0, &(0x7f0000000640)) 00:26:11 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) 00:26:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r0, &(0x7f0000003a40)=[{{&(0x7f0000000100)=@nfc, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000180)=':', 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000ac0)=ANY=[], 0x148}}], 0x1, 0x24008804) 00:26:11 executing program 1: shmat(0x0, &(0x7f0000001000/0x1000)=nil, 0x5000) 00:26:11 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000080), 0x10) 00:26:11 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{@uid={'uid'}}, {@huge_never='huge=never'}]}) 00:26:11 executing program 2: socketpair$nbd(0x1, 0x4, 0x0, &(0x7f0000000040)) 00:26:11 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000080)=""/214) 00:26:11 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000080)={0x40, "2257053a9ecdb09e8afa2187cdb7ca6a39f85f492c869ec96969eae1ad9d6f6deb079668b8b0de01be08915ae5a64460f27e1697847aa2ad4e0ec0df84e40b736af57a6d69760099e0928c4b61aa36785be69ff9866da7475a5d22bf19458403c5c4596eb0b785442786101b8826fbb9c40d9c70335f101fc71e08919e8717ddc7b575a95432dc62b3741531749a211e8a52b7fb2af3dd20adc70659daf00b823f171a18ede7a019c075ea5a725e9af99ce550bb762afeb32c4006e0a8d0a71415b38cdb348795b6f42c4adb228ccd0e8213a02acad909186246a2e91efb513aa61b136d123b9d67bf92ad26cf3fcadbcbeec53212c78a5a216fc17656e70a906b2ce2ab1b818f749c01ce85394702e0c2b7222d0b2ed707d0031e61170cd78f4b601946de6d4f03de6f10e313557bff425567b57a0d99c8d630a9cca6bc3557b104b5214628c108deaceed9fa8939f40cf0de554f40d2d233aa4a8a39aaf0bf2aadfdf05a7ce1e3b84a945f6f60a7a35f4a3f6917d76d28261879a969d54287cfc200d2325e95553bb56ddab6c954f485bb9ef1313c8cd3f7f733824228e9288c449e409ff16b6c2e2a12527ac60b69aef976b5ae5bb30b4d0a56d69b88001900808d5475e31c6002352fb15fdf4825332d07a12f4d2c7a01e4968f4b5db43f224908725993387559fb91f686a4fcb5a332b35b4d31171f6638c668c2cd9695"}) 00:26:11 executing program 4: socketpair$nbd(0x1, 0xf, 0x0, &(0x7f0000000040)) 00:26:12 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/pid\x00') 00:26:12 executing program 3: bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={0x0}, 0x10) 00:26:12 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x1600bd61, 0x0, &(0x7f0000000640)) 00:26:12 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x80045440, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:26:12 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0xffffffff, 0x0, 0x9, 0x0, 0x0}) 00:26:12 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) connect$packet(r0, 0x0, 0x0) 00:26:12 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) recvmmsg(r0, &(0x7f0000003280)=[{{0x0, 0x0, &(0x7f0000002c40)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000002dc0)=""/22, 0x16}}], 0x1, 0x0, &(0x7f0000003340)={0x77359400}) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000003540)={0x0, 0x0, &(0x7f0000003500)={&(0x7f0000003380)={0x4c, 0x12, 0x4}, 0x4c}}, 0x0) 00:26:12 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x2e, 0x0, &(0x7f0000000640)) 00:26:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@deltclass={0x3c, 0x29, 0x1, 0x0, 0x0, {}, [@tclass_kind_options=@c_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x4}}, @TCA_RATE={0x6}]}, 0x3c}}, 0x0) 00:26:12 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'interleave', '', @val={0x3a, [0x2f]}}}}]}) 00:26:12 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x1600bd60, 0x0, &(0x7f0000000640)) 00:26:12 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@mode={'mode'}}]}) 00:26:12 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x1600bd5c, 0x0, &(0x7f0000000640)) 00:26:12 executing program 1: socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000040)) 00:26:12 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x31, 0x0, &(0x7f0000000640)) 00:26:12 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x17, 0x19, 0x0, 0x0}) 00:26:12 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x13, 0x0, &(0x7f0000000640)) [ 215.335293] tmpfs: Bad value 'interleave:/' for mount option 'mpol' [ 215.364691] tmpfs: Bad value 'interleave:/' for mount option 'mpol' 00:26:12 executing program 1: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x402000, 0x0) 00:26:12 executing program 3: clock_gettime(0x3, &(0x7f0000000000)) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_UNEXPECTED_FRAME(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x2, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, ["", "", "", "", "", ""]}, 0x1c}}, 0x4000000) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r0 = syz_mount_image$iso9660(&(0x7f0000000900)='iso9660\x00', &(0x7f0000000940)='./file0\x00', 0x2, 0x4, &(0x7f0000001c40)=[{&(0x7f0000000980)="84da9d4198ccbee9fb965a4e08eebb8c552c6d42a58614e7ad5973f70887b16caf47aa8f306429bb14baeff672291f375679910b13899b07673b22388887cdde0f47f2fa90733043715f45a6eed14e5356e22b0264f26d7f2b1cae3d4762e65eacc5c6246727e129dad292aa5f57ab951b9ad32a4330fe6209f7c1b4cc270b592e6461f25b817a17eb9310a1e9f99743e1e54a5b8d16824ae6046a4b1d89313888f156fd61e5adf115bcaf7ca9d5e67392294f8c72a73b72e01da59d2987c1a61968eef833fb30c55570507de2022e7466ff53ff679b6e6c942dfb87d856fcece3dc8821ee0d550e6cfadd07176a66bc921262ee", 0xf4, 0xbfa1}, {0x0, 0x0, 0x34e}, {&(0x7f0000000b40)="6f8ed8cf918e95fb2eed0003965d8b9f06ad103702128a02d6341c9627a3c2ed8499cfb603515fab24003bae629c591b7c0df857d1f4ca112bdc185db6186b4d84a3a61246be547dcc9bf12e38df4077f19b5fef2a7c4afba34d926bf467", 0x5e, 0x2}, {&(0x7f0000000bc0), 0x0, 0x53}], 0x0, &(0x7f0000001cc0)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@block={'block'}}, {@unhide='unhide'}, {@norock='norock'}], [{@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@smackfshat={'smackfshat', 0x3d, 'nl80211\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/fuse\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@fsname={'fsname', 0x3d, '%\\('}}, {@subj_user={'subj_user', 0x3d, '{(#%[@,\'-)]'}}]}) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000001ec0), 0x0) 00:26:12 executing program 0: syz_mount_image$iso9660(&(0x7f0000000900)='iso9660\x00', 0x0, 0x2, 0x5, &(0x7f0000001c40)=[{&(0x7f0000000980)="84da9d4198ccbee9fb965a4e08eebb8c552c6d42a58614e7ad5973f70887b16caf47aa8f306429bb14baeff672291f375679910b13899b07673b22388887cdde0f47f2fa90733043715f45a6eed14e5356e22b0264f26d7f2b1cae3d4762e65eacc5c6246727e129dad292aa5f57ab951b9ad32a4330fe6209f7c1b4cc270b592e6461f25b817a17eb9310a1e9f99743e1e54a5b8d16824ae6046a4b1d89313888f156fd61e5adf115bcaf7ca9d5e67392294f8c72", 0xb5}, {0x0, 0x0, 0x34e}, {&(0x7f0000000b40)}, {&(0x7f0000000bc0)="4105115f31eb2be9faaecf1dac19e93c5b700df99b626a2f021a91b05892fd8abc8ac9b696458a771d91af1032318fa6395f960f3354b275746b29a6fca2a99978e3eb7139ee", 0x46}, {&(0x7f0000000c40), 0x0, 0x80000000}], 0x0, &(0x7f0000001cc0)={[{@block={'block'}}, {@unhide='unhide'}], [{@smackfshat={'smackfshat', 0x3d, 'nl80211\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/fuse\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@subj_user={'subj_user', 0x3d, '{(#%[@,\'-)]'}}]}) 00:26:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f0000003140)=[{{&(0x7f0000000c00)=@ax25={{0x3, @default}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, 0x0}}], 0x1, 0x0) 00:26:12 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x1d, 0x0, &(0x7f0000000640)) 00:26:12 executing program 2: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001200), 0x0, &(0x7f0000001280)) 00:26:12 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x38, 0x0, &(0x7f0000000640)) 00:26:12 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001b40)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000022c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10140, 0x0) 00:26:12 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'syz_tun\x00', @ifru_addrs=@can}) 00:26:12 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x3c, 0x0, &(0x7f0000000640)) 00:26:12 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000cc0)=@bpf_ext={0x1c, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:26:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB="88000000", @ANYRES16=0x0, @ANYBLOB="01"], 0x88}}, 0x0) 00:26:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2004000) 00:26:12 executing program 4: faccessat(0xffffffffffffff9c, 0x0, 0x58) 00:26:12 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) 00:26:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) 00:26:12 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{@uid={'uid'}, 0x31}]}) [ 215.556428] FAT-fs (loop2): bogus number of reserved sectors [ 215.576248] FAT-fs (loop2): Can't find a valid FAT filesystem [ 215.658343] FAT-fs (loop2): bogus number of reserved sectors [ 215.671340] FAT-fs (loop2): Can't find a valid FAT filesystem 00:26:12 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x1a, 0x0, &(0x7f0000000640)) 00:26:12 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{@huge_never='huge=never', 0x31}]}) 00:26:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@deltclass={0x3c, 0x29, 0x1, 0x0, 0x0, {}, [@tclass_kind_options=@c_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x4}}, @TCA_RATE={0x6}]}, 0x3c}}, 0x0) 00:26:12 executing program 1: syz_mount_image$msdos(&(0x7f0000000380)='msdos\x00', &(0x7f0000000180)='./file1\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@fat=@check_normal='check=normal'}]}) 00:26:12 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x41) 00:26:12 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x30, 0x0, &(0x7f0000000640)) 00:26:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000180)={'veth0_to_hsr\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}) 00:26:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) [ 215.764872] tmpfs: Bad value 'never1' for mount option 'huge' [ 215.776277] FAT-fs (loop1): bogus number of reserved sectors 00:26:12 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={0x0}}, 0x0) 00:26:12 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) recvmmsg(r0, &(0x7f0000003280)=[{{&(0x7f0000003180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}}], 0x1, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000003540)={0x0, 0x0, &(0x7f0000003500)={&(0x7f0000003380)={0x4c, 0x12, 0x4}, 0x4c}}, 0x0) 00:26:12 executing program 4: shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000001c0)=""/22) 00:26:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000100)=""/194) [ 215.813801] tmpfs: Bad value 'never1' for mount option 'huge' [ 215.820000] FAT-fs (loop1): Can't find a valid FAT filesystem 00:26:12 executing program 3: syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB='map=off,session=0x0']) 00:26:12 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 00:26:12 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x18}, 0xc) [ 215.902302] FAT-fs (loop1): bogus number of reserved sectors [ 215.911835] FAT-fs (loop1): Can't find a valid FAT filesystem 00:26:12 executing program 1: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)={{0x1, 0xffffffffffffffff}}) 00:26:12 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@size={'size', 0x3d, [0x74]}}]}) 00:26:12 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ttyS3\x00', 0x540, 0x0) 00:26:12 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self\x00', 0x210000, 0x0) 00:26:12 executing program 0: socketpair(0x25, 0x0, 0x0, &(0x7f0000000200)) [ 215.961202] ISOFS: Invalid session number or type of track [ 215.972842] ISOFS: Invalid session number 00:26:12 executing program 0: syz_mount_image$iso9660(&(0x7f0000000140)='iso9660\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)) 00:26:12 executing program 2: socketpair(0x28, 0x0, 0xffffffff, &(0x7f0000004880)) [ 216.043302] ISOFS: Unable to identify CD-ROM format. 00:26:12 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 00:26:12 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) [ 216.129098] ISOFS: Invalid session number or type of track [ 216.138975] ISOFS: Invalid session number [ 216.166937] ISOFS: Unable to identify CD-ROM format. 00:26:13 executing program 3: syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000900)='iso9660\x00', &(0x7f0000000940)='./file0\x00', 0x0, 0x1, &(0x7f0000001c40)=[{0x0}], 0x0, &(0x7f0000001cc0)={[], [{@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}]}) ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, &(0x7f0000001e00)={0x0, 0x0, [], 0x0}) 00:26:13 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000140)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:26:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20048010) 00:26:13 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x40000}, 0x0) 00:26:13 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[{0x10}], 0x10}}], 0x1, 0x0) 00:26:13 executing program 5: socketpair(0xa, 0x0, 0x0, &(0x7f0000000440)) 00:26:13 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001200), 0x0, &(0x7f0000001280)={[{@dmode={'dmode'}}]}) 00:26:13 executing program 4: socketpair$nbd(0x1, 0x2, 0x0, &(0x7f0000000040)) 00:26:13 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0xc0045878, 0x0) 00:26:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 00:26:13 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x6c42, 0x0) 00:26:13 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b4b, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:26:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) [ 216.420929] ISOFS: Unable to identify CD-ROM format. 00:26:13 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) 00:26:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000140)=0x1, 0x4) 00:26:13 executing program 4: socket$inet(0x2, 0x0, 0xffffff2c) 00:26:13 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000000)={0x0, 0x29}) 00:26:13 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x1c, 0x0, &(0x7f0000000640)) [ 216.556674] ISOFS: Unable to identify CD-ROM format. 00:26:13 executing program 0: 00:26:13 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0xc0189436, 0x0) 00:26:13 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x268c9}, 0x78) 00:26:13 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x26, 0x0, &(0x7f0000000640)) 00:26:13 executing program 5: 00:26:13 executing program 3: 00:26:13 executing program 3: 00:26:13 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x19, 0x0, &(0x7f0000000640)) 00:26:13 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x3b, 0x0, &(0x7f0000000640)) 00:26:13 executing program 4: 00:26:13 executing program 2: 00:26:13 executing program 1: 00:26:13 executing program 3: 00:26:13 executing program 5: 00:26:13 executing program 4: 00:26:13 executing program 2: 00:26:13 executing program 0: 00:26:13 executing program 1: 00:26:13 executing program 4: 00:26:13 executing program 2: 00:26:13 executing program 3: 00:26:13 executing program 5: 00:26:13 executing program 1: 00:26:13 executing program 0: 00:26:13 executing program 4: 00:26:13 executing program 3: 00:26:13 executing program 2: 00:26:13 executing program 5: 00:26:13 executing program 1: 00:26:13 executing program 3: 00:26:13 executing program 4: 00:26:13 executing program 0: 00:26:13 executing program 5: 00:26:13 executing program 1: 00:26:13 executing program 2: 00:26:13 executing program 3: 00:26:13 executing program 0: 00:26:13 executing program 4: 00:26:13 executing program 1: 00:26:13 executing program 5: 00:26:13 executing program 2: 00:26:13 executing program 1: 00:26:13 executing program 5: 00:26:13 executing program 2: 00:26:13 executing program 4: 00:26:13 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x2a, 0x0, &(0x7f0000000640)) 00:26:13 executing program 3: 00:26:13 executing program 1: 00:26:13 executing program 5: 00:26:13 executing program 2: 00:26:13 executing program 1: 00:26:14 executing program 3: 00:26:14 executing program 2: 00:26:14 executing program 4: 00:26:14 executing program 0: 00:26:14 executing program 3: 00:26:14 executing program 5: 00:26:14 executing program 1: 00:26:14 executing program 0: 00:26:14 executing program 2: 00:26:14 executing program 5: 00:26:14 executing program 4: 00:26:14 executing program 3: 00:26:14 executing program 1: 00:26:14 executing program 0: 00:26:14 executing program 2: 00:26:14 executing program 5: 00:26:14 executing program 4: 00:26:14 executing program 1: 00:26:14 executing program 0: 00:26:14 executing program 2: 00:26:14 executing program 3: 00:26:14 executing program 1: 00:26:14 executing program 0: 00:26:14 executing program 5: 00:26:14 executing program 4: 00:26:14 executing program 1: 00:26:14 executing program 3: 00:26:14 executing program 2: 00:26:14 executing program 0: 00:26:14 executing program 4: 00:26:14 executing program 3: 00:26:14 executing program 5: 00:26:14 executing program 2: 00:26:14 executing program 4: 00:26:14 executing program 1: 00:26:14 executing program 3: 00:26:14 executing program 0: 00:26:14 executing program 2: 00:26:14 executing program 1: 00:26:14 executing program 3: 00:26:14 executing program 5: 00:26:14 executing program 4: 00:26:14 executing program 2: 00:26:14 executing program 1: 00:26:14 executing program 3: 00:26:14 executing program 0: 00:26:14 executing program 2: 00:26:14 executing program 4: 00:26:14 executing program 1: 00:26:14 executing program 5: 00:26:14 executing program 4: 00:26:14 executing program 1: 00:26:14 executing program 5: 00:26:14 executing program 3: 00:26:14 executing program 0: 00:26:14 executing program 2: 00:26:14 executing program 1: 00:26:14 executing program 3: 00:26:14 executing program 4: 00:26:14 executing program 5: 00:26:14 executing program 1: 00:26:14 executing program 4: 00:26:14 executing program 0: 00:26:14 executing program 2: 00:26:14 executing program 3: 00:26:14 executing program 1: 00:26:14 executing program 0: 00:26:14 executing program 5: 00:26:14 executing program 4: 00:26:14 executing program 3: 00:26:14 executing program 2: 00:26:14 executing program 5: 00:26:14 executing program 1: 00:26:14 executing program 4: 00:26:14 executing program 0: 00:26:14 executing program 1: 00:26:14 executing program 3: 00:26:14 executing program 2: 00:26:14 executing program 4: 00:26:14 executing program 0: 00:26:14 executing program 3: 00:26:14 executing program 2: 00:26:14 executing program 1: 00:26:14 executing program 5: 00:26:14 executing program 4: 00:26:15 executing program 3: 00:26:15 executing program 5: 00:26:15 executing program 2: 00:26:15 executing program 0: 00:26:15 executing program 1: 00:26:15 executing program 4: 00:26:15 executing program 3: 00:26:15 executing program 2: 00:26:15 executing program 5: 00:26:15 executing program 1: 00:26:15 executing program 4: 00:26:15 executing program 0: 00:26:15 executing program 1: 00:26:15 executing program 0: 00:26:15 executing program 4: 00:26:15 executing program 2: 00:26:15 executing program 3: 00:26:15 executing program 5: 00:26:15 executing program 2: 00:26:15 executing program 5: 00:26:15 executing program 1: 00:26:15 executing program 2: 00:26:15 executing program 4: 00:26:15 executing program 3: 00:26:15 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x1, 0x4, 0x1ff}, 0x40) 00:26:15 executing program 0: clock_gettime(0x0, &(0x7f0000008400)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000008440)={0x0, r0+60000000}) 00:26:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv4_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2800}}, 0x1c}}, 0x0) 00:26:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, 0x2000011c) 00:26:15 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 00:26:15 executing program 5: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc008ae05, 0x0) 00:26:15 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) recvmsg(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x40000060) 00:26:15 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x13, &(0x7f0000001140)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 00:26:15 executing program 1: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KDGKBDIACR(r0, 0x5425, 0x0) 00:26:15 executing program 3: r0 = openat$urandom(0xffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000100)) 00:26:15 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x0, 0x2, &(0x7f0000000500)=@raw=[@map_val], &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 00:26:15 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x56}, 0x40) 00:26:15 executing program 5: mlockall(0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000200)={'gre0\x00', &(0x7f0000000140)={'ip_vti0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @broadcast}}}}) 00:26:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1c, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x330, 0xffffffff, 0x0, 0x190, 0x190, 0xffffffff, 0xffffffff, 0x2c4, 0x2c4, 0x2c4, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}, {{@ipv6={@empty, @private1, [], [], 'vxcan1\x00', 'caif0\x00'}, 0x0, 0xa4, 0xc8}, @common=@unspec=@STANDARD={0x24}}, {{@uncond, 0x0, 0xa4, 0xd8}, @common=@inet=@SET3={0x34, 'SET\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x38c) 00:26:15 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0}) 00:26:15 executing program 4: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x808) 00:26:15 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000400)={0xf6, 0x0, &(0x7f0000000000)="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"}) 00:26:15 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x8916, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 00:26:15 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x26, 0xffffffffffffffff, 0x7}, 0x40) 00:26:15 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0x1, &(0x7f0000000500)=@raw=[@exit], &(0x7f0000000540)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 00:26:15 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)) 00:26:15 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x8}, 0x40) 00:26:15 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x4, 0x0, 0x0) 00:26:15 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) 00:26:15 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r0, 0x0, 0x0) 00:26:15 executing program 4: sched_getaffinity(0x0, 0x533ddb0480b6d921, &(0x7f0000000040)) 00:26:15 executing program 3: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='c', 0x1, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0xfffffffffffffffb) 00:26:15 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x40000000, 0x4, 0x1ff}, 0x40) 00:26:15 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) memfd_create(&(0x7f0000000500)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f\xfe;\xbb\xb6z\xb2\xf2a\xe29\x83\xc7\xd6\x8a\xc3\xbe\x17V\xaa\xfa\xe9\xf0\x0e\xcc\xe9\x98\xe8\xbavn~\x98\xe5\xcb\x8d\x81\xfb\xd0\x87HGs\x1a\xc62\xfc\xb0\x1fLG\xe0\xedA\x1c\x89\xde\x9e+\x1c\n{\xb6\vR\xf6\xc29\xd2o\xdaX\xc6\xc3\xdc|\x82\xeb#g\xd7\rS\xa7\x87\x0faxc\r).\x1bp\x0ey\x9e\x94\x80\xbcF\x960\xc2\xa5\x98w\xde\xb1\xdf\x12\x932\xc06\xc6\xbb\xe0M\xd3\x85u$ep+\xf2\xd1\xe0k\x0f\x1bD\xc4\xa8\x12\xe6\xb8\xee\x8dt2\x84_\xf8\x0eMSf\x95\xcbd\xed\xde\xa1\xce\x96:\xc7\x123\x9d{\x8a\xa9m\x8b\r\x16\xc1\x9aP\xe4\xd1$4\xed\x18', 0x0) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 00:26:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@gettfilter={0x24, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0xffef}}}, 0x24}}, 0x0) 00:26:15 executing program 0: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:26:15 executing program 4: syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000000)={[], [{@uid_eq={'uid', 0x3d, 0xee00}}]}) 00:26:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@gettfilter={0x23}, 0x23}}, 0x0) 00:26:15 executing program 1: openat$procfs(0xffffff9c, &(0x7f0000000a00)='/proc/vmallocinfo\x00', 0x0, 0x0) 00:26:15 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8927, &(0x7f0000000140)={'batadv0\x00'}) 00:26:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x25, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "75a2a38ed79ced0cbe527bb42d86977c3cc70f142ffe53a972b55b4905faa34d4adea5f28bb95fdc07d71ab67182c5fb9b5405b8f20cdda3fccdb58bd8e2972638d8d0d9c75058ac3c36d8fc25fa05e7"}, 0xd8) 00:26:15 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@mpol={'mpol', 0x3d, {'interleave', '=relative'}}}]}) 00:26:15 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x5}, 0x40) 00:26:15 executing program 4: prctl$PR_SET_MM(0x24, 0x9, &(0x7f0000ffa000/0x4000)=nil) 00:26:15 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) [ 219.079709] tmpfs: Bad value 'interleave=relative:' for mount option 'mpol' [ 219.129948] tmpfs: Bad value 'interleave=relative:' for mount option 'mpol' 00:26:16 executing program 2: bpf$MAP_CREATE(0x10, 0x0, 0x0) 00:26:16 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0x1, &(0x7f0000000500)=@raw=[@exit], &(0x7f0000000540)='GPL\x00', 0x6, 0xee, &(0x7f0000000580)=""/238, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 00:26:16 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40010}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:26:16 executing program 5: clock_gettime(0x4, &(0x7f0000000780)) 00:26:16 executing program 4: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x2) 00:26:16 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000080)={0x7f, 0x0, 0x0, 0x0, 0x7f, 0x8d69}) 00:26:16 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x0, 0x0, 0x1ff}, 0x40) 00:26:16 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x81, 0x3, 0x29}, 0x40) 00:26:16 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11, 0x4, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4, 0x1}, 0x40) 00:26:16 executing program 4: prctl$PR_SET_MM(0x22, 0x0, &(0x7f0000ffa000/0x4000)=nil) 00:26:16 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0xef, 0x8, 0x2, 0x610, 0x1}, 0x40) 00:26:16 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}) 00:26:16 executing program 0: r0 = getpgid(0x0) sched_rr_get_interval(r0, &(0x7f0000000040)) 00:26:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x18, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x330, 0xffffffff, 0x0, 0x190, 0x190, 0xffffffff, 0xffffffff, 0x2c4, 0x2c4, 0x2c4, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}, {{@ipv6={@empty, @private1, [], [], 'vxcan1\x00', 'caif0\x00'}, 0x0, 0xa4, 0xc8}, @common=@unspec=@STANDARD={0x24}}, {{@uncond, 0x0, 0xa4, 0xd8}, @common=@inet=@SET3={0x34, 'SET\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x38c) 00:26:16 executing program 4: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0x2, 0x0) 00:26:16 executing program 5: mq_notify(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x2015, 0x0, @tid=0xffffffffffffffff}) 00:26:16 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5411, &(0x7f0000000140)={'batadv0\x00'}) 00:26:16 executing program 5: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x8100, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 00:26:16 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x16, 0x0, 0x7) 00:26:16 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0xd, &(0x7f0000001140)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 00:26:16 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 00:26:16 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000180)='asymmetric\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0) 00:26:16 executing program 4: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc004ae0a, 0x0) 00:26:16 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000000)) 00:26:16 executing program 0: keyctl$search(0x3, 0x0, 0x0, 0x0, 0x0) 00:26:16 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x5, 0x81, 0x6, 0x8, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 00:26:16 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5432, 0x0) 00:26:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000000)={0x2c, 0x2, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @local}}}]}]}, 0x2c}}, 0x0) 00:26:16 executing program 3: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) 00:26:16 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000000)) 00:26:16 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x11, 0x1, &(0x7f0000000000)=@raw=[@ldst={0x0, 0x0, 0x2}], &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 00:26:17 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x541c, &(0x7f0000000040)) 00:26:17 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) 00:26:17 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x8905, 0x0) 00:26:17 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSIG(r0, 0x40045436, 0x0) 00:26:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @dev, @multicast1}}}], 0x18}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'hsr0\x00', {0x2, 0x0, @initdev}}) 00:26:17 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x1, 0x0, &(0x7f00000020c0)) 00:26:17 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) dup2(r1, r0) 00:26:17 executing program 5: bpf$PROG_LOAD(0x18, 0x0, 0x0) 00:26:17 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x10, &(0x7f0000001140)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 00:26:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f00000015c0)={0x18, 0x2, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 00:26:17 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x40084504, 0x0) 00:26:17 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/74) 00:26:17 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback}}) 00:26:17 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000000)='wireguard\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000004740)=@raw={'raw\x00', 0x9, 0x3, 0x2e0, 0x10c, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x23c, 0xffffffff, 0xffffffff, 0x23c, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@loopback, @loopback, [], [], 'veth0_to_bridge\x00', 'veth0_to_team\x00'}, 0x0, 0xec, 0x10c, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}, @inet=@rpfilter={{0x24, 'rpfilter\x00'}, {0x2}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@dev, @dev, [], [], 'virt_wifi0\x00', 'bond0\x00', {}, {}, 0x0, 0x0, 0xa}, 0x0, 0xa4, 0x10c}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x33c) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000001e80)={'batadv0\x00'}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000040)={0x0, 'batadv0\x00', {0x2}, 0x1ff}) 00:26:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="c0", 0x1}], 0x1}, 0x24008000) 00:26:17 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000000)) 00:26:17 executing program 4: bpf$MAP_CREATE(0xa, &(0x7f0000000180), 0x40) 00:26:17 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x5, 0x0, 0x0, 0x8}, 0x40) 00:26:17 executing program 2: syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x581b2ed7476559e5, &(0x7f0000000380)=ANY=[]) 00:26:17 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000000)={0x100, 0x8, &(0x7f0000000080)="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"}) 00:26:17 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x14, 0x0, 0x0) 00:26:17 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5416, 0x0) 00:26:17 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x43, 0x0, 0x0) 00:26:17 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000000)) 00:26:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 00:26:18 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 00:26:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c0000000706a9"], 0x6c}}, 0x0) 00:26:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x7ffd, 0x4) 00:26:18 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4bfa, &(0x7f0000000400)={0x0, 0x0, 0x0}) 00:26:18 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xb, 0x0, 0x0, 0x7fff}, 0x40) 00:26:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x13, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x330, 0xffffffff, 0x0, 0x190, 0x190, 0xffffffff, 0xffffffff, 0x2c4, 0x2c4, 0x2c4, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}, {{@ipv6={@empty, @private1, [], [], 'vxcan1\x00', 'caif0\x00'}, 0x0, 0xa4, 0xc8}, @common=@unspec=@STANDARD={0x24}}, {{@uncond, 0x0, 0xa4, 0xd8}, @common=@inet=@SET3={0x34, 'SET\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x38c) 00:26:18 executing program 3: bpf$MAP_CREATE(0x18, 0x0, 0x0) [ 221.192118] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.5'. 00:26:18 executing program 1: socketpair(0x26, 0x5, 0x0, &(0x7f0000000e80)) 00:26:18 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 00:26:18 executing program 0: socketpair(0xa, 0x1, 0x0, &(0x7f0000000280)) 00:26:18 executing program 2: bpf$OBJ_PIN_PROG(0x10, &(0x7f0000000a00)={0x0}, 0x10) 00:26:18 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x8000}) 00:26:18 executing program 3: syz_open_dev$ptys(0xc, 0x3, 0x0) openat$ttyS3(0xffffff9c, &(0x7f0000000340)='/dev/ttyS3\x00', 0x0, 0x0) 00:26:18 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8947, &(0x7f00000000c0)={'sit0\x00', 0x0}) 00:26:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)={0x14, r1, 0x1}, 0x14}}, 0x0) 00:26:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="240000002e000100a805dbc000000000b88c00000dd53abdbeaea82cc8330b140a76be"], 0x24}}, 0x0) 00:26:18 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x8, 0x4, 0x2}) 00:26:18 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f00000000c0)={0x3ce}) 00:26:18 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x1) 00:26:18 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0xef, 0x8, 0x2, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x3, 0x5}, 0x40) 00:26:18 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSWINSZ(r0, 0x2, &(0x7f0000000000)) 00:26:18 executing program 5: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1201000, &(0x7f00000014c0)) 00:26:18 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8946, &(0x7f0000000180)={'syztnl2\x00', &(0x7f0000000100)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}) 00:26:18 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1d, &(0x7f0000001140)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 00:26:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x0, 0x700, 0x80, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @rand_addr=0x64010100}}}}) 00:26:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001100)={'gre0\x00', &(0x7f00000011c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @private}}}}) [ 221.572646] ================================================================== [ 221.572679] BUG: KASAN: global-out-of-bounds in fbcon_resize+0x705/0x7b0 [ 221.572686] Read of size 4 at addr ffffffff86e69218 by task syz-executor.4/10115 [ 221.572689] [ 221.572698] CPU: 1 PID: 10115 Comm: syz-executor.4 Not tainted 4.14.198-syzkaller #0 [ 221.572704] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 221.572707] Call Trace: [ 221.572719] dump_stack+0x1b2/0x283 [ 221.572734] print_address_description.cold+0x5/0x1d3 [ 221.572745] kasan_report_error.cold+0x8a/0x194 [ 221.572752] ? fbcon_resize+0x705/0x7b0 [ 221.572760] __asan_report_load4_noabort+0x68/0x70 [ 221.572769] ? memcpy+0x20/0x50 [ 221.572775] ? fbcon_resize+0x705/0x7b0 [ 221.572782] fbcon_resize+0x705/0x7b0 [ 221.572793] ? display_to_var+0x7b0/0x7b0 [ 221.572815] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 221.572823] ? __kmalloc+0x3a4/0x400 [ 221.572833] ? vc_do_resize+0x252/0xe00 [ 221.572841] ? display_to_var+0x7b0/0x7b0 [ 221.572850] vc_do_resize+0x38b/0xe00 [ 221.572865] ? vc_init+0x430/0x430 [ 221.572872] ? vt_ioctl+0x192e/0x1f50 [ 221.572885] vt_ioctl+0x1a27/0x1f50 [ 221.572894] ? vt_waitactive+0x2f0/0x2f0 [ 221.572921] ? tty_jobctrl_ioctl+0x3f/0xe60 [ 221.572928] ? vt_waitactive+0x2f0/0x2f0 [ 221.572939] tty_ioctl+0x50f/0x13c0 [ 221.572949] ? tty_fasync+0x2c0/0x2c0 [ 221.572958] ? lock_acquire+0x170/0x3f0 [ 221.572972] ? trace_hardirqs_on+0x10/0x10 [ 221.572981] ? trace_hardirqs_on+0x10/0x10 [ 221.572992] ? futex_exit_release+0x220/0x220 [ 221.573003] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 221.573017] ? tty_fasync+0x2c0/0x2c0 [ 221.573027] do_vfs_ioctl+0x75a/0xff0 [ 221.573037] ? selinux_inode_setxattr+0x730/0x730 [ 221.573045] ? ioctl_preallocate+0x1a0/0x1a0 [ 221.573051] ? lock_downgrade+0x740/0x740 [ 221.573065] ? __fget+0x225/0x360 [ 221.573078] ? security_file_ioctl+0x83/0xb0 [ 221.573088] SyS_ioctl+0x7f/0xb0 [ 221.573097] ? do_vfs_ioctl+0xff0/0xff0 [ 221.573112] do_syscall_64+0x1d5/0x640 [ 221.573125] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 221.573134] RIP: 0033:0x45de59 [ 221.573138] RSP: 002b:00007fb175ff6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 221.573145] RAX: ffffffffffffffda RBX: 000000000001d5c0 RCX: 000000000045de59 [ 221.573149] RDX: 0000000020000000 RSI: 000000000000560a RDI: 0000000000000003 [ 221.573153] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 221.573158] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 221.573163] R13: 00007ffecfed716f R14: 00007fb175ff79c0 R15: 000000000118bf2c [ 221.573177] [ 221.573180] The buggy address belongs to the variable: [ 221.573188] font_vga_8x16+0x58/0x60 [ 221.573191] [ 221.573194] Memory state around the buggy address: [ 221.573202] ffffffff86e69100: 00 00 00 00 00 00 00 00 00 00 00 00 fa fa fa fa [ 221.573208] ffffffff86e69180: 00 fa fa fa fa fa fa fa 00 00 00 00 00 fa fa fa [ 221.573215] >ffffffff86e69200: fa fa fa fa 00 00 00 00 00 00 00 00 00 00 00 00 [ 221.573219] ^ [ 221.573226] ffffffff86e69280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 221.573232] ffffffff86e69300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 221.573236] ================================================================== [ 221.573239] Disabling lock debugging due to kernel taint [ 221.573289] Kernel panic - not syncing: panic_on_warn set ... [ 221.573289] [ 221.573297] CPU: 1 PID: 10115 Comm: syz-executor.4 Tainted: G B 4.14.198-syzkaller #0 [ 221.573302] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 221.573304] Call Trace: [ 221.573313] dump_stack+0x1b2/0x283 [ 221.573323] panic+0x1f9/0x42d [ 221.573331] ? add_taint.cold+0x16/0x16 [ 221.573345] kasan_end_report+0x43/0x49 [ 221.573354] kasan_report_error.cold+0xa7/0x194 [ 221.573360] ? fbcon_resize+0x705/0x7b0 [ 221.573369] __asan_report_load4_noabort+0x68/0x70 [ 221.573377] ? memcpy+0x20/0x50 [ 221.573383] ? fbcon_resize+0x705/0x7b0 [ 221.573390] fbcon_resize+0x705/0x7b0 [ 221.573400] ? display_to_var+0x7b0/0x7b0 [ 221.573414] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 221.573422] ? __kmalloc+0x3a4/0x400 [ 221.573429] ? vc_do_resize+0x252/0xe00 [ 221.573442] ? display_to_var+0x7b0/0x7b0 [ 221.573450] vc_do_resize+0x38b/0xe00 [ 221.573462] ? vc_init+0x430/0x430 [ 221.573469] ? vt_ioctl+0x192e/0x1f50 [ 221.573480] vt_ioctl+0x1a27/0x1f50 [ 221.573488] ? vt_waitactive+0x2f0/0x2f0 [ 221.573501] ? tty_jobctrl_ioctl+0x3f/0xe60 [ 221.573508] ? vt_waitactive+0x2f0/0x2f0 [ 221.573517] tty_ioctl+0x50f/0x13c0 [ 221.573525] ? tty_fasync+0x2c0/0x2c0 [ 221.573533] ? lock_acquire+0x170/0x3f0 [ 221.573542] ? trace_hardirqs_on+0x10/0x10 [ 221.573550] ? trace_hardirqs_on+0x10/0x10 [ 221.573559] ? futex_exit_release+0x220/0x220 [ 221.573568] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 221.573579] ? tty_fasync+0x2c0/0x2c0 [ 221.573588] do_vfs_ioctl+0x75a/0xff0 [ 221.573596] ? selinux_inode_setxattr+0x730/0x730 [ 221.573605] ? ioctl_preallocate+0x1a0/0x1a0 [ 221.573613] ? lock_downgrade+0x740/0x740 [ 221.573623] ? __fget+0x225/0x360 [ 221.573634] ? security_file_ioctl+0x83/0xb0 [ 221.573643] SyS_ioctl+0x7f/0xb0 [ 221.573651] ? do_vfs_ioctl+0xff0/0xff0 [ 221.573660] do_syscall_64+0x1d5/0x640 [ 221.573670] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 221.573675] RIP: 0033:0x45de59 [ 221.573679] RSP: 002b:00007fb175ff6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 221.573687] RAX: ffffffffffffffda RBX: 000000000001d5c0 RCX: 000000000045de59 [ 221.573692] RDX: 0000000020000000 RSI: 000000000000560a RDI: 0000000000000003 [ 221.573696] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 221.573700] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 221.573705] R13: 00007ffecfed716f R14: 00007fb175ff79c0 R15: 000000000118bf2c [ 221.574970] Kernel Offset: disabled [ 222.130838] Rebooting in 86400 seconds..