[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.185' (ECDSA) to the list of known hosts. 2020/04/21 22:54:07 fuzzer started syzkaller login: [ 46.012213][ T6709] as (6709) used greatest stack depth: 10440 bytes left 2020/04/21 22:54:09 dialing manager at 10.128.0.105:44139 2020/04/21 22:54:09 syscalls: 2960 2020/04/21 22:54:09 code coverage: enabled 2020/04/21 22:54:09 comparison tracing: enabled 2020/04/21 22:54:09 extra coverage: enabled 2020/04/21 22:54:09 setuid sandbox: enabled 2020/04/21 22:54:09 namespace sandbox: enabled 2020/04/21 22:54:09 Android sandbox: /sys/fs/selinux/policy does not exist 2020/04/21 22:54:09 fault injection: enabled 2020/04/21 22:54:09 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/04/21 22:54:09 net packet injection: enabled 2020/04/21 22:54:09 net device setup: enabled 2020/04/21 22:54:09 concurrency sanitizer: enabled 2020/04/21 22:54:09 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/04/21 22:54:09 USB emulation: /dev/raw-gadget does not exist [ 48.979557][ T6717] KCSAN: could not find function: '_find_next_bit' [ 50.241376][ T6717] KCSAN: could not find function: 'poll_schedule_timeout' 2020/04/21 22:54:14 adding functions to KCSAN blacklist: 'xas_clear_mark' 'tick_sched_do_timer' 'generic_fillattr' 'do_syslog' '__ext4_new_inode' 'do_nanosleep' 'fsnotify' 'blk_mq_dispatch_rq_list' 'generic_update_time' 'wbt_done' 'generic_write_end' '__add_to_page_cache_locked' 'get_cpu_idle_time_us' 'pcpu_alloc' 'audit_log_start' 'tick_nohz_idle_stop_tick' 'run_timer_softirq' '_find_next_bit' 'ext4_writepages' 'exit_signals' 'ktime_get_seconds' 'blk_mq_request_bypass_insert' 'find_get_pages_range_tag' 'echo_char' 'add_timer' 'blk_mq_sched_dispatch_requests' 'ext4_mark_iloc_dirty' 'poll_schedule_timeout' 'ext4_free_inodes_count' 'snd_seq_check_queue' 'do_wait' 'page_counter_charge' 'copy_process' 'kauditd_thread' 'do_exit' '__filemap_fdatawrite_range' 'get_signal' 'alloc_pid' 'blk_mq_get_request' 'atime_needs_update' 'ktime_get_real_seconds' 'xas_find_marked' 'generic_file_read_iter' 'wbt_issue' '__snd_rawmidi_transmit_ack' 'ep_poll' 'mod_timer' 22:57:09 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) [ 226.730928][ T6721] IPVS: ftp: loaded support on port[0] = 21 [ 226.802555][ T6721] chnl_net:caif_netlink_parms(): no params data found 22:57:09 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socket$unix(0x1, 0x5, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000000440)={{0x2, 0x4e21, @multicast1}, {0x6, @broadcast}, 0x24, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'veth0_macvtap\x00'}) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x24000001) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f00000001c0)=0x3, 0x8) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) [ 226.911393][ T6721] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.920082][ T6721] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.927772][ T6721] device bridge_slave_0 entered promiscuous mode [ 226.936358][ T6721] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.943454][ T6721] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.951678][ T6721] device bridge_slave_1 entered promiscuous mode [ 226.971535][ T6721] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 226.982929][ T6721] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 227.007559][ T6721] team0: Port device team_slave_0 added [ 227.025258][ T6721] team0: Port device team_slave_1 added [ 227.049166][ T6721] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 227.056637][ T6721] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.083530][ T6721] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 227.096352][ T6721] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 227.103308][ T6721] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.129975][ T6721] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 227.146404][ T6864] IPVS: ftp: loaded support on port[0] = 21 22:57:10 executing program 2: r0 = socket(0x10, 0x80002, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x1, 0x7, 0x101}, 0x14}}, 0x0) [ 227.216126][ T6721] device hsr_slave_0 entered promiscuous mode [ 227.274334][ T6721] device hsr_slave_1 entered promiscuous mode [ 227.351051][ T6881] IPVS: ftp: loaded support on port[0] = 21 22:57:10 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 227.515760][ T6864] chnl_net:caif_netlink_parms(): no params data found [ 227.592335][ T6881] chnl_net:caif_netlink_parms(): no params data found [ 227.602770][ T6721] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 227.639835][ T6721] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 227.687562][ T6721] netdevsim netdevsim0 netdevsim2: renamed from eth2 22:57:10 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r0, &(0x7f0000000540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000440)="be45006fdaa06272ac8e677cc9258f66efbd21541024ebc7bdf166f07786ef521aa930702721174cb596e7afc2a34379d54b6143d068ff3dc6b6c0aaf24734f0e7a21f4b41", 0x45}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000000ac, 0x43, 0x0) [ 227.769148][ T6864] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.777148][ T6864] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.785743][ T6864] device bridge_slave_0 entered promiscuous mode [ 227.800138][ T7151] IPVS: ftp: loaded support on port[0] = 21 [ 227.812587][ T6721] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 227.855439][ T6864] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.862497][ T6864] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.871527][ T6864] device bridge_slave_1 entered promiscuous mode [ 227.935135][ T6864] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 227.977124][ T6864] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 228.005000][ T6881] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.012053][ T6881] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.021746][ T6881] device bridge_slave_0 entered promiscuous mode [ 228.083259][ T7151] chnl_net:caif_netlink_parms(): no params data found [ 228.105445][ T6881] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.112513][ T6881] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.121320][ T6881] device bridge_slave_1 entered promiscuous mode [ 228.134892][ T6864] team0: Port device team_slave_0 added [ 228.158062][ T7209] IPVS: ftp: loaded support on port[0] = 21 [ 228.174166][ T6864] team0: Port device team_slave_1 added [ 228.211467][ T6721] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.223222][ T6881] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 228.236156][ T6864] batman_adv: batadv0: Adding interface: batadv_slave_0 22:57:11 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000080)={0x0, 0x7f}) [ 228.243117][ T6864] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.269096][ T6864] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 228.282146][ T6864] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 228.290044][ T6864] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.316376][ T6864] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 228.335570][ T6881] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 228.384513][ T3936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.398224][ T3936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.445630][ T6864] device hsr_slave_0 entered promiscuous mode [ 228.513810][ T6864] device hsr_slave_1 entered promiscuous mode [ 228.573489][ T6864] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 228.581054][ T6864] Cannot create hsr debugfs directory [ 228.591990][ T6721] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.602588][ T6881] team0: Port device team_slave_0 added [ 228.629504][ T7356] IPVS: ftp: loaded support on port[0] = 21 [ 228.640605][ T7347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.651604][ T7347] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.660620][ T7347] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.667675][ T7347] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.675832][ T7347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.684389][ T7347] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.692757][ T7347] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.699854][ T7347] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.707638][ T7347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.716673][ T7151] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.723941][ T7151] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.731578][ T7151] device bridge_slave_0 entered promiscuous mode [ 228.739728][ T6881] team0: Port device team_slave_1 added [ 228.758221][ T6881] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 228.765334][ T6881] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.791586][ T6881] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 228.817595][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.825455][ T7151] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.832592][ T7151] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.841663][ T7151] device bridge_slave_1 entered promiscuous mode [ 228.858716][ T7151] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 228.870569][ T7151] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 228.885628][ T6881] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 228.892621][ T6881] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.919138][ T6881] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 228.934911][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.959669][ T7151] team0: Port device team_slave_0 added [ 228.982258][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.991118][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.001973][ T7151] team0: Port device team_slave_1 added [ 229.065589][ T6881] device hsr_slave_0 entered promiscuous mode [ 229.124088][ T6881] device hsr_slave_1 entered promiscuous mode [ 229.163528][ T6881] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 229.171137][ T6881] Cannot create hsr debugfs directory [ 229.176689][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.185085][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.194245][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.252997][ T6864] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 229.326859][ T6864] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 229.375581][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.384199][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.398386][ T7151] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 229.406056][ T7151] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.432122][ T7151] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 229.444403][ T7151] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 229.451350][ T7151] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.477457][ T7151] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 229.493180][ T6864] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 229.575107][ T7209] chnl_net:caif_netlink_parms(): no params data found [ 229.591334][ T6721] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 229.602589][ T6721] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.616495][ T6864] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 229.651455][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.660097][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.735327][ T7151] device hsr_slave_0 entered promiscuous mode [ 229.783850][ T7151] device hsr_slave_1 entered promiscuous mode [ 229.833437][ T7151] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 229.841024][ T7151] Cannot create hsr debugfs directory [ 229.860562][ T7356] chnl_net:caif_netlink_parms(): no params data found [ 229.939044][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 229.947129][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 229.969192][ T6881] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 230.030208][ T6721] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.038450][ T6881] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 230.095757][ T6881] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 230.137069][ T6881] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 230.211758][ T7209] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.220908][ T7209] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.229089][ T7209] device bridge_slave_0 entered promiscuous mode [ 230.238206][ T7151] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 230.309646][ T7151] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 230.365942][ T7151] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 230.420475][ T7151] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 230.466169][ T7209] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.473528][ T7209] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.481270][ T7209] device bridge_slave_1 entered promiscuous mode [ 230.517059][ T7356] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.524343][ T7356] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.532064][ T7356] device bridge_slave_0 entered promiscuous mode [ 230.540332][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 230.549546][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 230.576934][ T7209] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 230.589513][ T7209] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 230.599379][ T7356] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.609292][ T7356] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.617155][ T7356] device bridge_slave_1 entered promiscuous mode [ 230.634223][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 230.642758][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 230.668024][ T6721] device veth0_vlan entered promiscuous mode [ 230.687663][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 230.695887][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 230.714509][ T7209] team0: Port device team_slave_0 added [ 230.723077][ T7356] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 230.735168][ T6721] device veth1_vlan entered promiscuous mode [ 230.749059][ T7209] team0: Port device team_slave_1 added [ 230.768038][ T7356] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 230.792477][ T7209] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 230.799536][ T7209] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.826810][ T7209] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 230.842609][ T7209] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 230.850059][ T7209] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.877056][ T7209] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 230.900032][ T6864] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.908403][ T7356] team0: Port device team_slave_0 added [ 230.932170][ T6881] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.949239][ T7356] team0: Port device team_slave_1 added [ 230.995044][ T7209] device hsr_slave_0 entered promiscuous mode [ 231.043531][ T7209] device hsr_slave_1 entered promiscuous mode [ 231.093208][ T7209] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 231.101175][ T7209] Cannot create hsr debugfs directory [ 231.108993][ T3936] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 231.116944][ T3936] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 231.133627][ T6881] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.141721][ T7356] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 231.149188][ T7356] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.175850][ T7356] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 231.189506][ T7356] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 231.196908][ T7356] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.224223][ T7356] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 231.246904][ T3936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.254900][ T3936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.268837][ T6864] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.283836][ T3936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.291751][ T3936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.385348][ T7356] device hsr_slave_0 entered promiscuous mode [ 231.433670][ T7356] device hsr_slave_1 entered promiscuous mode [ 231.473146][ T7356] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 231.480811][ T7356] Cannot create hsr debugfs directory [ 231.487442][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 231.498179][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 231.507053][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.517892][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.526606][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.533880][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.541872][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.551102][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.559796][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.567306][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.575559][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.584347][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.592962][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.600280][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.608400][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.616500][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.628216][ T6721] device veth0_macvtap entered promiscuous mode [ 231.639996][ T7151] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.665903][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 231.674413][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.684061][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.692365][ T2629] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.699838][ T2629] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.708107][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.720460][ T6721] device veth1_macvtap entered promiscuous mode [ 231.766083][ T7209] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 231.805368][ T7209] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 231.855277][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 231.864061][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.872565][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.880676][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.888964][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.903279][ T7151] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.919957][ T7209] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 231.976463][ T7209] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 232.044682][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 232.053460][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.062278][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 232.071732][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 232.080665][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.087889][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.122917][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 232.132642][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 232.140874][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 232.150252][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.158884][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 232.167473][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.176086][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 232.185255][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 232.193917][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.202283][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.209635][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.217609][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 232.226489][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.235598][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 232.244825][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 232.253787][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.262437][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 232.271893][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 232.280698][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.294750][ T6721] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 232.312882][ T6721] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 232.327903][ T6881] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 232.341157][ T6881] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 232.350477][ T6864] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 232.361785][ T6864] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 232.369773][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 232.378590][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.387345][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.395596][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 232.404628][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 232.413805][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 232.422860][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 232.432135][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 232.442182][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.451396][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.460429][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.469023][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 232.477731][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.487732][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 232.502229][ T7356] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 232.576325][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 232.584931][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.600841][ T7356] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 232.636070][ T6881] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.649714][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 232.658576][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.667715][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.676902][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.685470][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 232.692984][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.700943][ T7151] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 232.711048][ T7356] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 232.775143][ T7356] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 232.832411][ T6864] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.863225][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 232.871821][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 232.902152][ T6881] device veth0_vlan entered promiscuous mode [ 232.927050][ T3936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 232.936063][ T3936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 232.946217][ T3936] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 232.954215][ T3936] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.972665][ T7209] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.988839][ T7151] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 233.002592][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 233.011025][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 233.033267][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 233.041015][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.059305][ T7209] 8021q: adding VLAN 0 to HW filter on device team0 [ 233.069131][ T3936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 233.079409][ T3936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 233.090190][ T6881] device veth1_vlan entered promiscuous mode [ 233.111763][ T7356] 8021q: adding VLAN 0 to HW filter on device bond0 [ 233.132683][ T6864] device veth0_vlan entered promiscuous mode [ 233.145914][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 233.154129][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 233.162755][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 233.171877][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 233.180480][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 233.189348][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 233.198171][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 233.206942][ T3136] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.214152][ T3136] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.223857][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 233.231691][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 233.239678][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 233.259202][ T6864] device veth1_vlan entered promiscuous mode [ 233.288023][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 233.298128][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 233.310455][ T2629] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.317797][ T2629] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.327909][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 233.343806][ T7356] 8021q: adding VLAN 0 to HW filter on device team0 [ 233.362019][ T6881] device veth0_macvtap entered promiscuous mode [ 233.373265][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 233.381101][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.393529][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 233.402714][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 233.415101][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 233.425842][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 233.437423][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 233.449417][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 233.459669][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 233.469468][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 233.479592][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 22:57:16 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) [ 233.489272][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 233.507581][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 233.534006][ T7151] device veth0_vlan entered promiscuous mode 22:57:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x68, &(0x7f0000000100)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207a07e4f1e000000020006fb0a0002000406da1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) [ 233.544594][ T6881] device veth1_macvtap entered promiscuous mode [ 233.569811][ T7151] device veth1_vlan entered promiscuous mode [ 233.580634][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 233.597176][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 233.606230][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 233.618284][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 233.631253][ T3136] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.638351][ T3136] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.650676][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 233.659935][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 233.672077][ T3136] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.679159][ T3136] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.690222][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 233.702050][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 233.713003][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 233.721713][ T2629] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 233.740956][ T6881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.754920][ T6881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.767166][ T6881] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 233.784705][ T7980] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.0'. [ 233.795999][ T7980] veth0_to_bond: FDB only supports static addresses 22:57:16 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000002900)="f8243c2e6ec498fae07ae07a682210347c33f7c44dd0875dbb4cc32427bd9c2b882235995fe7e5f434e74fd8a47ff774e9ee346fa95d714a86ddfbbc87faedc05ea8569ff06074cb37ecb592908cc4d167ba913eeb43b0f6e7a1a3905d794641a1810d1ebffdaf15eb7ddc95bfdfe3ec189e36f93e932dc407795aac0e20533f0de8c7f162b38db59c4247d9abee8f7224ab56b76ef88493b72812af827f03228a0c38f7239e3a342b84b70ac62d5caad679bd38012bf2bec3c0a1e9cd4ffcae2aa9f8962ce088c6ee17486298fb2d94424e156353ef0a24786c315c306a3851afe7ed207a039ec2cc86db976af4ddfdcc8ba268ebb44c7dad6fb02f7f3e1c4909020e8bafad4d577067a5f67f1534d501897d9688e16e3c9cd10a4748896bfc61a0281238643372f018be274c873e496e0d4d448b77b08ad0370536e7d8f36f5eb9c17469a5913cf2995df7eaabf734ca948c9ed44b6dca6fa4602fca8f20daddbd3c268e019eacfb1039f6a29a67f619cc4531997439bd65062120bdc96830c5d5bc5e62ec753dd78c56e29d85da86207befc2afc27b3c271be15539f4dc005ea352d7907af345c0c067cdefa0c01cefd507c9b5b8f726cc05825acf375ca75d10e4343a8b88f856b67a193e272eec6900844c8b51457565707acccb3ac1cc63674b9b6a74b1b60ef8acf965fef8b0dbf598b14faa1e3c4586fb4f6a9ee13b35038aa2aa152e6696fd611510508d1fead832407efb51fadc3c15839ccb23fa4b1001a01be67720e3d9", 0x22a}], 0x1}, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='batadv0\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000180)={0x0, 0x0, 0x4}) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) syz_open_procfs(0x0, 0x0) [ 233.823076][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 233.831247][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 233.841646][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 233.850760][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 233.860222][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 233.869243][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 233.878367][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 233.887172][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 233.900485][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 233.910025][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 233.918974][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 233.927753][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 233.938987][ T6881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.951251][ T6881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.963595][ T6881] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 233.982548][ T7356] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 233.995439][ T7356] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 234.008371][ T7209] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 234.025974][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 234.035837][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 234.045952][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 234.055051][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 234.063548][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 234.072220][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 234.081186][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 234.089830][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 234.098606][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 234.116493][ T6864] device veth0_macvtap entered promiscuous mode [ 234.131295][ T6864] device veth1_macvtap entered promiscuous mode [ 234.145418][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 234.154653][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 234.164210][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 234.172293][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 234.183841][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 234.214519][ T7151] device veth0_macvtap entered promiscuous mode [ 234.224750][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 234.234119][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 234.241611][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 234.262940][ T3936] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 234.270647][ T3936] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 234.281439][ T7151] device veth1_macvtap entered promiscuous mode [ 234.293672][ T6864] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.309712][ T6864] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.320186][ T6864] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.331018][ T6864] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.342488][ T6864] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 234.356850][ T7209] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 234.369944][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 234.379433][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 234.397312][ T6864] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.409476][ T6864] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.420005][ T6864] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.430800][ T6864] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.442356][ T6864] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 234.452079][ T7356] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 234.473083][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 234.487832][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 234.509925][ T7151] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.527323][ T7151] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.538165][ T7151] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.549338][ T7151] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.560198][ T7151] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.571112][ T7151] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.582374][ T7151] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 234.602809][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 234.611549][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 234.633425][ T7151] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.650446][ T7151] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.661035][ T7151] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.672447][ T7151] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.682321][ T7151] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.693458][ T7151] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.705391][ T7151] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 234.725777][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 22:57:17 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000002900)="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", 0x22a}], 0x1}, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='batadv0\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000180)={0x0, 0x0, 0x4}) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) syz_open_procfs(0x0, 0x0) [ 234.738798][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 234.757006][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 234.769537][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 234.802264][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 234.819845][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 234.870746][ T7209] device veth0_vlan entered promiscuous mode [ 234.884336][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 234.899734][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 234.940551][ T7209] device veth1_vlan entered promiscuous mode [ 234.949416][ T7356] device veth0_vlan entered promiscuous mode [ 234.967161][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 234.977461][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 22:57:17 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000002900)="f8243c2e6ec498fae07ae07a682210347c33f7c44dd0875dbb4cc32427bd9c2b882235995fe7e5f434e74fd8a47ff774e9ee346fa95d714a86ddfbbc87faedc05ea8569ff06074cb37ecb592908cc4d167ba913eeb43b0f6e7a1a3905d794641a1810d1ebffdaf15eb7ddc95bfdfe3ec189e36f93e932dc407795aac0e20533f0de8c7f162b38db59c4247d9abee8f7224ab56b76ef88493b72812af827f03228a0c38f7239e3a342b84b70ac62d5caad679bd38012bf2bec3c0a1e9cd4ffcae2aa9f8962ce088c6ee17486298fb2d94424e156353ef0a24786c315c306a3851afe7ed207a039ec2cc86db976af4ddfdcc8ba268ebb44c7dad6fb02f7f3e1c4909020e8bafad4d577067a5f67f1534d501897d9688e16e3c9cd10a4748896bfc61a0281238643372f018be274c873e496e0d4d448b77b08ad0370536e7d8f36f5eb9c17469a5913cf2995df7eaabf734ca948c9ed44b6dca6fa4602fca8f20daddbd3c268e019eacfb1039f6a29a67f619cc4531997439bd65062120bdc96830c5d5bc5e62ec753dd78c56e29d85da86207befc2afc27b3c271be15539f4dc005ea352d7907af345c0c067cdefa0c01cefd507c9b5b8f726cc05825acf375ca75d10e4343a8b88f856b67a193e272eec6900844c8b51457565707acccb3ac1cc63674b9b6a74b1b60ef8acf965fef8b0dbf598b14faa1e3c4586fb4f6a9ee13b35038aa2aa152e6696fd611510508d1fead832407efb51fadc3c15839ccb23fa4b1001a01be67720e3d9", 0x22a}], 0x1}, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='batadv0\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000180)={0x0, 0x0, 0x4}) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) syz_open_procfs(0x0, 0x0) [ 234.995840][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 235.007453][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 235.016483][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 235.037438][ T7356] device veth1_vlan entered promiscuous mode [ 235.053110][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 235.068774][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 235.095053][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 235.113105][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 235.159166][ T7209] device veth0_macvtap entered promiscuous mode [ 235.175898][ T7209] device veth1_macvtap entered promiscuous mode [ 235.184821][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 235.203191][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 235.222892][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 235.232002][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 235.263320][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 235.278747][ T7356] device veth0_macvtap entered promiscuous mode [ 235.295362][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 235.321607][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 235.343872][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 235.357161][ T7356] device veth1_macvtap entered promiscuous mode [ 235.371235][ T7209] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.402025][ T7209] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.413987][ T7209] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.428891][ T7209] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.439150][ T7209] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.450300][ T7209] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.460808][ T7209] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.473365][ T7209] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.485439][ T7209] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 235.511227][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 235.523119][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 235.532297][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 235.549841][ T7209] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.566038][ T7209] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.578250][ T7209] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.593736][ C0] hrtimer: interrupt took 35605 ns [ 235.608089][ T8066] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 235.629625][ T7209] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 22:57:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv4_newrule={0x1c, 0x20, 0x1}, 0x1c}}, 0x0) [ 235.668180][ T7209] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.687083][ T7209] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.697838][ T7209] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.709551][ T7209] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.721335][ T7209] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 235.737551][ T7356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.749957][ T7356] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.764546][ T7356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.776371][ T7356] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.788821][ T7356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.800527][ T7356] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.813800][ T7356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.826480][ T7356] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.838053][ T7356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.850958][ T7356] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 22:57:18 executing program 2: listen(0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000040)={0x25, 0x0, 0xfc000000}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$netlink(0x10, 0x3, 0x8000000004) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001500192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) [ 235.866054][ T7356] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 235.874718][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 235.899742][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 235.909433][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 235.919471][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 235.980251][ T7356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.014911][ T7356] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.030262][ T7356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.065896][ T7356] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.092714][ T7356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.104369][ T7356] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.132510][ T7356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.162587][ T7356] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.174873][ T7356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.186234][ T7356] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.198845][ T7356] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 236.208969][ T3936] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 236.220878][ T3936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:57:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@ipv6_newrule={0x24, 0x20, 0xa1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_IP_PROTO={0x5, 0x16, 0x32}]}, 0x24}}, 0x0) 22:57:19 executing program 2: listen(0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000040)={0x25, 0x0, 0xfc000000}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$netlink(0x10, 0x3, 0x8000000004) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001500192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 22:57:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv4_newrule={0x1c, 0x20, 0x1}, 0x1c}}, 0x0) [ 236.599977][ T8127] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:57:19 executing program 4: 22:57:19 executing program 5: 22:57:19 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYRES32], 0x1}}, 0x0) move_pages(0x0, 0x2050, &(0x7f00000000c0)=[&(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil], 0x0, &(0x7f0000000080)=[0x0, 0x0], 0x0) 22:57:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000040)={0x0, 0x0, 0xfc000000}) fchdir(0xffffffffffffffff) socket(0x0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$netlink(0x10, 0x3, 0x8000000004) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001500192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 22:57:19 executing program 2: 22:57:19 executing program 1: 22:57:19 executing program 4: 22:57:19 executing program 4: 22:57:19 executing program 2: 22:57:19 executing program 3: 22:57:19 executing program 1: 22:57:19 executing program 5: 22:57:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000040)={0x0, 0x0, 0xfc000000}) fchdir(0xffffffffffffffff) socket(0x0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$netlink(0x10, 0x3, 0x8000000004) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001500192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 22:57:20 executing program 1: 22:57:20 executing program 2: 22:57:20 executing program 4: 22:57:20 executing program 3: 22:57:20 executing program 5: 22:57:20 executing program 4: 22:57:20 executing program 1: 22:57:20 executing program 2: 22:57:20 executing program 3: 22:57:20 executing program 0: 22:57:20 executing program 1: 22:57:20 executing program 5: 22:57:20 executing program 4: 22:57:20 executing program 2: 22:57:20 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$inet6(r1, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x1}], 0x1}}], 0x4000070, 0x8000) 22:57:20 executing program 0: 22:57:20 executing program 5: 22:57:20 executing program 1: 22:57:20 executing program 4: 22:57:20 executing program 0: 22:57:20 executing program 2: 22:57:20 executing program 1: 22:57:20 executing program 4: 22:57:20 executing program 5: 22:57:20 executing program 3: 22:57:20 executing program 2: 22:57:20 executing program 0: 22:57:20 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x80046108, 0x0) 22:57:20 executing program 4: 22:57:20 executing program 5: 22:57:20 executing program 3: 22:57:21 executing program 2: 22:57:21 executing program 0: 22:57:21 executing program 1: 22:57:21 executing program 4: 22:57:21 executing program 5: 22:57:21 executing program 3: 22:57:21 executing program 2: 22:57:21 executing program 1: 22:57:21 executing program 4: 22:57:21 executing program 0: syz_emit_ethernet(0xea, &(0x7f0000000240)={@local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0xb4, 0x3c, 0x0, @local, @local, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00']}], {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "6f96de6127001882469cbf7cee982effa53847668a6c08489ab737a6177b603e", "d0195a38b984174a43366d456b10e5b43b0411c67b79bd1174bed72934d56e8626e84514f2d4c9734caf9784c581a1e9", "583bf197c456e743b8c2ff4538b9f40d4bb5bc65dbe764fa5cfaba73", {"0e7b70ef718c233ea4b7711e8c5834e8", "170789de29969c3300565e2169558d1b"}}}}}}}}, 0x0) 22:57:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x9, 0x0, 0x2}}]}}]}, 0x44}}, 0x0) 22:57:21 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYRESOCT=r0, @ANYRES64=r2], 0x0, 0x1f}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x19404, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, &(0x7f00000001c0)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:57:21 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x8000, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000240)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e24, @broadcast}, 0x43e) syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') syz_open_dev$video(0x0, 0x2003, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f00002aafe4)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$netlink(r0, &(0x7f0000000040), 0xc) sendto$inet6(r4, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x28000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r5, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(r2, 0x4004700c, 0x0) r6 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r6, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @rand_addr, 0x3}, 0x1b) listen(r6, 0x20000003) r7 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r7, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) r8 = accept4(r6, 0x0, 0x0, 0x0) write$binfmt_elf64(r8, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c460904050907000000000000000300070007000000f8010000000000004000000000000000a303000000000000880000000500380001007f00010401000000000001000080030000000200000000000000ff7f000000000000010000000000001386ecd4ffffffffff0000000004000000aa0900000000000000000000000000000000000000000000090000000000000004000000000000000000000000050800b2b8e7c0207f8c15435c5f65b824f9482fce5a469e19cefe3db700dc0aba3b189fc1cba86b252746cf2a9f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000065de00000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000e98637000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffffffffffff400000000000000000000ff7f000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0000000000000000000000000008000000000000000000000000000000000000000000000000000000070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000e4177202ebb80a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000089966ce199245f4cfd63169073552d0000000000000000000000000000000000000000000000000000000000000090ea000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e0000000000003ab7936c000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3ffffff000000000000000000000043ee40e966c62f82e4fcdc96ed2d4f95036dc2fd8c3ceb70a69cb9f89a571a082ee889131d6933aa7141d2527e536bf171b66a21206d2b413aa235b9d9ac4d4cd4489895ba945ef0ec4fa739ec46991a1cf4a433fab8d212c2a9f6cb8329fa4a5a0501640101114bb0675e44fcf6c1b99e503410cc4412932daf477d4ee629eae0ae0258f291979586f632ec335f48caada21fae1e97bc808b88a3b3858167e9cf21c575ea195fbc9b072bb9e808f7d137ec002b90020000001ec358b37a9e1ce1a1ff8a3df8f04c4fdea5ebf762a8ca7b84e2442df5dc8b333440a2e651250b87474852804317172cf25cd73cc18a47b0b47f71f65a02f8dfe1c6053d7d6083c59c0258f222a5230a875d38c6b2401b10a2f9449e87155bec06bd8c7b72db2d7e440f6e4b4cf8511e1c0a83e549b0d2cb6d3ee6c7eeed408c5832f464f9aacbad3c112b33ebeb3477c941aee9f1d911563c5ceb0b9325c8d3c63ecedc5e4c059a8eee4a9f11687789212d613fd15559017b85c6cd2f901cc8308ec6b2714e2c35445069c9f2bb64f15ec369c8d02b3c8080abecff11ac62c7e1294dabb1a07614af762e0d0300ddb3f60c48ef50554590727ee8be9bf206cf3cdff6a7bd8e5cf4a27d58fac46bc044d87295643c9b755c3d4675814565a849cdd3964408024e9b2151947c756f166615fb875993c129a6d164a47bad5e370ecc4b8efe5305bcd04b6910b6e056cd8113faa5788ea725dc8d8419c5df404802cc9e094540f5c4c9977d584fe2f4ff28fbf3cfc3bd238f93ac089e1af931a36a52426cebbcfa063bd3636ab5f134042dab64abd9de4f4c6726eea204fcab79c9bb4a23c0855b80e76d3a0ea95f19ee478572aadc9595005b04c27955111068496aa818563f94cb7e4290a7525871ed5d1c3396d3a44aa2568c7c0b5007f8ac5a33dc35f2c8140357af6d3e8300ed983114965fa243c5c609e177bf517dabe3e630fb31da2a9258e1a8e64e25e1c2e9e80bc8c2b60139ed46cd47552724192e44e9849b05d86838f070e2de762a7731daedd7030ed584a1719d017d07ef2a254e79de4517dbf2565fabb7cf545856f9a76c972216b12120dbabbdf656009c991dcf91541c6ee2e80a47532775304b697d8e6cf778a45b72de666df27867510bae7228fc4c102bd6c2b1fdd585ca630f06f8aa43ac9f3e0cfc16ea2f5a14d82e7d88cc09912ed81d6498164b806cc87af76ef9ab771c04fc3ed7177dfbb052c2e0309d38fccc5ace2205e02ff63f3c2a8e0eb89fbf7704065341405d2984b6b7ce487f1d00d5c768314a822d69091ab1328b80d86ed722e808e8199e79145c157948f3ba9b2a2a52cb9f482f6e02baef8641d4d09ed3c8f216e9a03e8e8ad75f91053bfbe96ebee60f5ad12d3b9a756ec0f63a2641f2941f87724427cee21943d19add6d37bb6a1d1a167e78c23177f8f136c18fadf909492aa4ad57c46c26d0968de8f3ab354c1d8374b21d4543d4be20e26ccfc80014715b53be5d2912c9eade58991063812a6be0209b4ec841411d6eac47af5202cbbcf197714d780ba341f6373f1367d4afe4a0b78ed8fc2d79752c0fd60ed4b0171cbcc9f3837d08918c045c97eb034ed8b48f003286ca4bcb80603cd1d0cb0be3700b252b2bf2ab453d48f4a9ddeb2366df01c1bbac1090e2bc8f886c0861c1b2222b4f50bef364da10cfd57dd97a5b6eb040ef08faf7468f639ed00511f4c2ad0e767701a91c3f195b1265a77a2ab16e354cc931da04922b4f4bc271b845ae181bf9705ff704c7a2667929ebef72cf2b7787cd2db9a3f8a28260ce95d7a0d242ce24d1da5354a682104f504744856f5412"], 0xadf) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000080)=ANY=[], 0x0) 22:57:21 executing program 5: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syncfs(0xffffffffffffffff) inotify_init1(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8923, &(0x7f0000000140)={'syzkaller1\x00', {0x3, 0x0, @empty=0x300}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) ioctl$DRM_IOCTL_GEM_CLOSE(r2, 0x40086409, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000340)={0x0, 0x4000000, 0x8001, [], &(0x7f0000000300)}) sendmsg$NLBL_UNLABEL_C_ACCEPT(r3, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0000000087aaf963ef090930e0e30c13abbfb01c97ec136dae0ea791d9d5e8d730d559ef69d01d8b6f05222c0d0300f7b4f6794aa5ec16dd9ac99c7b24a56d55213a73a33e1ad33c79f673ce16e2b79c59137039e81d6c5288606ebc9423359781cb0d2d11c9d2dcc237ab0699ddd9121b6502e14f57e4081d993304a46184fc799dac76b427d31ff48c4413ebbec95b", @ANYRES16, @ANYBLOB="0000000000000000000001000000"], 0x3}, 0x1, 0x0, 0x0, 0x8894}, 0x4000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) 22:57:21 executing program 3: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') memfd_create(&(0x7f0000000000)='fd/3\x00', 0x2) lseek(r0, 0x1ff, 0x0) getdents64(r0, 0x0, 0x0) getdents64(r0, 0x0, 0x0) 22:57:21 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x37cb1133) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000040)={0x0, 0x4, 0x9, 0x0, 0x6, 0x7, 0x0, 0xab, 0x5, 0x91, 0x4, 0x3f, 0x0, 0xfffffff7, 0x8, 0x3, 0x7f, 0xfa, 0x3, [], 0x9, 0xfffffffffffffff8}) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000100)={'U+', 0x5}, 0x16, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f00000005c0)=""/223, 0xfc61) [ 238.605073][ T8218] ptrace attach of "/root/syz-executor.3"[8217] was attempted by "/root/syz-executor.3"[8218] 22:57:21 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x700, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCGETS2(r2, 0x802c542a, &(0x7f0000000300)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000040)=@ethtool_rxfh_indir={0x39}}) socket$inet6_tcp(0xa, 0x1, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) keyctl$chown(0x4, 0x0, r3, 0xee01) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='overlay\x00', 0x200800, &(0x7f0000000280)={[{@index_on='index=on'}, {@nfs_export_off='nfs_export=off'}, {@xino_auto='xino=auto'}, {@workdir={'workdir', 0x3d, './file0'}}], [{@context={'context', 0x3d, 'user_u'}}, {@uid_lt={'uid<', r3}}, {@subj_type={'subj_type'}}]}) 22:57:21 executing program 1: [ 238.737606][ T8223] dccp_close: ABORT with 2783 bytes unread 22:57:21 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2ab4c2e, 0x0) 22:57:21 executing program 4: r0 = gettid() r1 = gettid() kcmp(r0, r1, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) [ 238.818036][ T8235] overlayfs: missing 'lowerdir' [ 238.826049][ T8225] : renamed from syzkaller1 22:57:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_setup(0x687, &(0x7f0000000300)={0x0, 0x0, 0x2}) [ 238.948525][ T8235] overlayfs: unrecognized mount option "context=user_u" or missing value [ 239.017463][ T8255] overlayfs: missing 'lowerdir' 22:57:22 executing program 5: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syncfs(0xffffffffffffffff) inotify_init1(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8923, &(0x7f0000000140)={'syzkaller1\x00', {0x3, 0x0, @empty=0x300}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) ioctl$DRM_IOCTL_GEM_CLOSE(r2, 0x40086409, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000340)={0x0, 0x4000000, 0x8001, [], &(0x7f0000000300)}) sendmsg$NLBL_UNLABEL_C_ACCEPT(r3, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0000000087aaf963ef090930e0e30c13abbfb01c97ec136dae0ea791d9d5e8d730d559ef69d01d8b6f05222c0d0300f7b4f6794aa5ec16dd9ac99c7b24a56d55213a73a33e1ad33c79f673ce16e2b79c59137039e81d6c5288606ebc9423359781cb0d2d11c9d2dcc237ab0699ddd9121b6502e14f57e4081d993304a46184fc799dac76b427d31ff48c4413ebbec95b", @ANYRES16, @ANYBLOB="0000000000000000000001000000"], 0x3}, 0x1, 0x0, 0x0, 0x8894}, 0x4000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) 22:57:22 executing program 4: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semtimedop(0x0, &(0x7f0000000640)=[{}, {}], 0x2, 0x0) wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:57:22 executing program 0: socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket(0x10, 0x803, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000380)='/dev/bsg\x00', 0x519780, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000340)={&(0x7f0000000040), 0x10, &(0x7f0000000280)={&(0x7f0000000180)={0x4, 0x151, 0x7fff, {0x77359400}, {r1, r2/1000+10000}, {0x1, 0x0, 0x1, 0x1}, 0x1, @canfd={{0x1, 0x1}, 0x2d, 0x3, 0x0, 0x0, "8fa542759a1074ad38f0a719618066695e341729b052223689a17c1a23b5041159c9e5209ebf1576020348b0437e2f1cea10357291c37c080746c355880ef514"}}, 0x80}, 0x1, 0x0, 0x0, 0x88e0}, 0x4000000) socket$inet(0x10, 0x2, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$ax25(0x3, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x60, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x60}}, 0x0) [ 239.180306][ T8243] EXT4-fs (sda1): re-mounted. Opts: 22:57:22 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28081) ioperm(0xfffffffffffffffb, 0x4, 0x8) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f00000000c0)={0x0, 'team0\x00', {0x3}, 0x1}) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) 22:57:22 executing program 4: clock_nanosleep(0x7, 0x0, &(0x7f0000000000), 0x0) [ 239.314872][ T8276] EXT4-fs (sda1): re-mounted. Opts: [ 239.360704][ T8268] : renamed from syzkaller1 22:57:22 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000180)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}, {0x0, 0x0, 0x1ff}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0xffe) [ 239.481020][ T8295] FAT-fs (loop4): Directory bread(block 1) failed [ 239.501968][ T8295] FAT-fs (loop4): Directory bread(block 2) failed [ 239.517066][ T8295] FAT-fs (loop4): Directory bread(block 3) failed 22:57:22 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000180)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}, {0x0, 0x0, 0x1ff}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 22:57:22 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2ab4c2e, 0x0) [ 239.525298][ T8295] FAT-fs (loop4): Directory bread(block 4) failed [ 239.533831][ T8295] FAT-fs (loop4): Directory bread(block 5) failed [ 239.540514][ T8295] FAT-fs (loop4): Directory bread(block 6) failed [ 239.547671][ T8295] FAT-fs (loop4): Directory bread(block 7) failed [ 239.554773][ T8295] FAT-fs (loop4): Directory bread(block 8) failed [ 239.574795][ T8295] FAT-fs (loop4): Directory bread(block 9) failed [ 239.600986][ T8299] EXT4-fs (sda1): re-mounted. Opts: [ 239.603132][ T8295] FAT-fs (loop4): Directory bread(block 10) failed 22:57:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2400) 22:57:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000000c0)) 22:57:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f00000002c0)='hfsplus\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003cc0)=ANY=[@ANYBLOB="756d61736b3d30303030303030303030303030303030303030363435302c63726561746f723d3c3368f5", @ANYBLOB]) 22:57:22 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x8) [ 239.733494][ T8311] FAT-fs (loop2): Directory bread(block 1) failed [ 239.773007][ T8311] FAT-fs (loop2): Directory bread(block 2) failed 22:57:22 executing program 3: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semget$private(0x0, 0x7, 0x0) semtimedop(0x0, &(0x7f0000000640)=[{}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 239.779888][ T8311] FAT-fs (loop2): Directory bread(block 3) failed [ 239.786825][ T8311] FAT-fs (loop2): Directory bread(block 4) failed [ 239.793697][ T8311] FAT-fs (loop2): Directory bread(block 5) failed [ 239.800267][ T8311] FAT-fs (loop2): Directory bread(block 6) failed [ 239.822124][ T8311] FAT-fs (loop2): Directory bread(block 7) failed [ 239.828940][ T8311] FAT-fs (loop2): Directory bread(block 8) failed [ 239.835832][ T8311] FAT-fs (loop2): Directory bread(block 9) failed [ 239.842735][ T8311] FAT-fs (loop2): Directory bread(block 10) failed 22:57:22 executing program 1: syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)={[{@balloc_hashed_reloc='block-allocator=hashed_relocation'}]}) 22:57:22 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semget$private(0x0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000640)=[{}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:57:22 executing program 2: msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000200)=""/4080) 22:57:23 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x0, 0x6}, 0x20) 22:57:23 executing program 5: write$capi20_data(0xffffffffffffffff, &(0x7f0000000100)={{0x10}, 0xaf, "045985cc70b0ce48b9220d52bff51d3bb484297bcb7042701beb614619c355668b892be594401ea35bd3d3cd45ff9cd6ae32e5610d34bb0942380eeff2c5bdb3bb05bf6bac55b3dfe922345b8d9d2af35a1f6926141d55aad008a7f363c0dd16d60a8aa78e62e7f43338b6a2a6b5524d7ae7a81f1ec18a131e17ca4013133a40c18b7d48f5dcb9bfc42b8c72a5f8d46773b9e3ae32be0a066e9f044c72d0e3f3f7a28a411db1908f34e4f88a7643cf"}, 0xc1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4400ae8f, &(0x7f00000000c0)={0x50}) dup2(r5, r4) 22:57:23 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x33, 0x0, 0x0) [ 240.121809][ T8332] hfsplus: unable to find HFS+ superblock [ 240.148749][ T8340] REISERFS warning (device loop1): super-6502 reiserfs_getopt: unknown mount option "" 22:57:23 executing program 0: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semget$private(0x0, 0x7, 0x0) semtimedop(0x0, &(0x7f0000000640)=[{}], 0x1, 0x0) wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 240.199900][ T8356] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 22:57:23 executing program 3: io_submit(0x0, 0x33c, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000080), 0x10}]) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 22:57:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f00000001c0), 0x4) 22:57:23 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x21, &(0x7f0000000100)=""/4100, &(0x7f0000001140)=0x1004) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xa, 0x4000000032, 0xffffffffffffffff, 0x0) [ 240.246767][ T8340] REISERFS warning (device loop1): super-6502 reiserfs_getopt: unknown mount option "" 22:57:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000880)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010300000000000000000e0000000800030081def8d116b08eabe2b96a9f004e8428af1c7dfefbb1ec0a555bf3aaac2068e55a58d6a8aefcacfbfcf5cb0856a97d0838b91de038a0b8923caf7bf91cf7ec99476c9eb37db1e497dd736e8047a0e955a7d5dd194452560bff6aa5a2b1c4d6a520f8d6b9f7ff53233a4a291e7cd451c330f7c4ac6b0fa7edccf3c639e1b5bcee0f2b71e27d3e4a189d7f7281c437ab0400f38508359831c1abfb7462d1469cf872ed1e917cf52fbe563a0e6ccb4e0474116a4408dffa99332c79cdcd09359d8500f242e67ecad9e144dc8d8c4a6926223c4ee87fa95a9b25be012dce9999dbdb08", @ANYRES32=0x0, @ANYBLOB="080081000000ca4089bbe65b784fb9d42c79b84e2f86da982e1323eca64e5d2016816254d2e2e73927a0f1e2a28e6b2fd13f14b2900f8d5f74479b0f80e70f1f5e7eaf44ddaa57052564758f1f0774e5ffa78b2364028afea92bd8d9c5a0ed41cee10bf464dc7e82b2a407fd738a3af9345fb45b1b7ca8b7a27e83f25f68949959221a8a7ba7761b1fc1b119e672615b7202758478def939f6367fdd67d7f6c30fd45167dde6c94882292487c28171c00d32786c8a05b95e7c20bdd5f934b320f852ddf3930ddffe53f18d6f1a06b7ecd0a1b4e5"], 0x2c}}, 0x0) 22:57:23 executing program 5: syslog(0x4, &(0x7f0000000040)=""/171, 0xab) 22:57:23 executing program 1: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semtimedop(0x0, &(0x7f0000000640)=[{}], 0x1, 0x0) 22:57:23 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x210a211ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 240.515506][ T8382] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended 22:57:23 executing program 1: mlockall(0xc) 22:57:23 executing program 5: semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000000)=""/80) [ 240.556833][ T8382] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 22:57:23 executing program 0: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000001580)=[0xffffffffffffffff], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) [ 240.651268][ T8382] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 22:57:23 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x0, {0x7, 0xd}}, 0x50) [ 240.705002][ T8382] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock 22:57:23 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00', 0x275a, 0x0) fsetxattr(r2, &(0x7f0000000180)=@random={'security.', 'wlan1mime_type\x00'}, 0x0, 0x0, 0x0) [ 240.773561][ T8382] EXT4-fs error (device loop3): ext4_fill_super:4569: inode #2: comm syz-executor.3: iget: root inode unallocated [ 240.836827][ T8382] EXT4-fs (loop3): get root inode failed [ 240.872200][ T8382] EXT4-fs (loop3): mount failed 22:57:24 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x527bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1fe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x0) 22:57:24 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f00000001c0)=[{0x0, 0xffff}], 0x1) semop(0x0, 0x0, 0x0) semop(r0, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 22:57:24 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000400)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0xa}, 0x1c) sendfile(r1, r0, &(0x7f0000000240)=0x202, 0x4000000000dc) 22:57:24 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='mounts\x00') r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0xa}, 0x1c) sendfile(r1, r0, 0x0, 0x100001) 22:57:24 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f00000006c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdirat(r0, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) chdir(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') creat(&(0x7f0000000000)='./file0\x00', 0x0) renameat2(r0, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x2) 22:57:24 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1fe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 22:57:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) capget(&(0x7f0000000300), 0x0) 22:57:24 executing program 3: socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket(0x10, 0x803, 0x0) socket$inet(0x10, 0x2, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$ax25(0x3, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x58, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x58}}, 0x0) 22:57:24 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) bind$ax25(r1, &(0x7f0000000140)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) 22:57:24 executing program 5: 22:57:24 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f00000001c0)=[{0x0, 0xffff}], 0x1) semop(0x0, 0x0, 0x0) semop(r0, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) 22:57:24 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f00000006c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdirat(r0, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) chdir(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') creat(&(0x7f0000000000)='./file0\x00', 0x0) renameat2(r0, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x2) 22:57:24 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000400)='net/udp6\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0xa}, 0x1c) sendfile(r4, r0, &(0x7f0000000240)=0x202, 0x4000000000dc) [ 241.342285][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 22:57:24 executing program 3: syslog(0x3, &(0x7f0000000040)=""/171, 0xab) 22:57:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541e, &(0x7f00000005c0)={0x0, 0x40, 0x0, 0x0, 0x0, 0x400, 0x3, 0x0, 0x64, 0x8e, 0x0, 0x2, 0x5, 0x0, &(0x7f00000004c0)=""/61, 0x7, 0x0, 0x6c4}) socket$nl_generic(0x10, 0x3, 0x10) syz_emit_ethernet(0x7a, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) syz_genetlink_get_family_id$batadv(0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 22:57:24 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28081) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0}) 22:57:24 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xb, &(0x7f0000000100)=""/4100, &(0x7f0000001140)=0x1004) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xa, 0x4000000032, 0xffffffffffffffff, 0x0) 22:57:24 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f00000006c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdirat(r0, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) chdir(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') creat(&(0x7f0000000000)='./file0\x00', 0x0) renameat2(r0, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x2) 22:57:24 executing program 3: syslog(0x3, &(0x7f0000000040)=""/171, 0xab) 22:57:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000001c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100fbffffffffffffff140000b018000400020002006d616389ceee96fbc7c036b47f"], 0x2c}}, 0x0) [ 241.647041][ T8472] syz-executor.4 (8472) used greatest stack depth: 9816 bytes left 22:57:24 executing program 5: capget(&(0x7f0000000300)={0x20071026}, 0x0) 22:57:24 executing program 4: syz_emit_ethernet(0x7a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd6035266800448406fec0ffff0000000000000000000000aafe8000000000000000000000000000aa04298a32895dbc35acad3bd300000000628bf289000086dd080088be0000000010000000010000000000264e6f240e9b18d667b02d0328cb9a0000080022eb000000002000000002000000000000ac1a8dfe4c427eafb140a55242cbd93218fa5ff40b82c9165e0ef45c9847a0c841c000f4dca8bc82a217787d080a87dbe8cd966d9aa271204165f2cc64b648df2b0400000000000000a4a44cbcf1cf00000000835ea010c56390b254fd606a5b0796ce280c4765b8bcd15a5fea03d850ac91d318c8f3e588c2f25787df358400357eeb4a51b9cbd833c8bd42f2ed14608edd52347deaf09f6a2c61d001aeaa31641803be084351f6d1fd6a5252ef1227eeb789e90241e66c68e1d2405bdd9acbfeff0b0e3942a87c4f7368f64bebfbf5baf2e97fb13552765563375152a9461af88a4dd8b47650fafbd4d505c518d03dec29a20070b59809ca5fdc124f5b284300722a39cc52c0334eb49acc7cacf3f41e3bcbe4c9764d97fdfc3842f0803ad1d758ec2cf2414993c3fd4386d27687c7385f4f59d8b4e2e18ddca3d993819fc040e5ba7e7b6ea2b7a78f55010042da6929f000ae86d16cc0efb074c24625d9f0fabcfc5c8fa3640e12dab4bec14ea77df43122b44f6089862c4a9c5e5d82ffef8f9b176700133decc800734a049e7cff931fef421ad52e1de01cb2c7a4812008fc28cba9c5768af959ff972cf228aeb2f9c928c38101cffea5b81dcd6b734e70d21f1b83963ca1bc6081c37158f5c4c2df5c7c7553f97c0000000061c6327b05341a6deceb23268a588e1c50e607828f56ad827dff0b2686c1c6d79aa9d8d2897fe08d5c70c223f6097722f35f36ef3d422a1854acbd98da5e1688e42ee50a430be9fc438a6d8e42000000009bc33f8173ab5a1f1bfcc5d5ddd02d69d5a62e36d9227e02f80c3ab8b31bd8db77b07c2fa2d18b4c65fcba5e0e6a2238bcc8b5a16d2eb7b8940e83f86079c7b15dae04a992bee329781132833323e8fe0d086734e3563f522d9296c9ec1e301b6adebd000000000000000000000000000036d9b96a6602170bedc8171495a08244b9207243f6eed0b1c3db64b20c2ca43f4defc0b3657e5f7259b2b34769285fd908a9960fe0780e6d0c25d81ad7575c9d1215840caa5821318cbb42831446aa790fa8f4acef285db061887a5849b269b26df418e02047538cf10c0e5c81fa59e056146f1fdbc95d615281fb60c7534ab050cefcb5cc186bd66c1696b669efe4a6060911408a88339a2f098ab059290b6f6bada67de775ff010a6f7b45b95e9bb7d280887a493b280c9ae30765efe77b3e1628c5f75ddbbb3e6dfb60bda9dd827d706d3bbd40debb8ce9f1eca122600b908e6e9c66740ba9631d086f36ae1d9daaedc833fa0f225fc68b17614fffede391c8c5a609c7afa5252618863feab23f4920f07cfaa74bfb29744ed73e49c25592b688bc9e93b91fe711cbbe9d32e4347d2ef3537e"], 0x0) [ 241.687533][ T8480] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 241.730418][ T8483] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 241.769468][ T8490] capability: warning: `syz-executor.5' uses deprecated v2 capabilities in a way that may be insecure 22:57:24 executing program 3: syslog(0x3, &(0x7f0000000040)=""/171, 0xab) [ 241.788561][ T8492] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 241.837373][ T8480] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 22:57:24 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x70, &(0x7f0000000100)=""/4100, &(0x7f0000001140)=0x1004) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xa, 0x4000000032, 0xffffffffffffffff, 0x0) 22:57:24 executing program 5: semop(0x0, &(0x7f00000001c0)=[{0x0, 0xffff}], 0x1) 22:57:24 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$UHID_CREATE2(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x12e) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000000)=""/62, 0x3e}], 0x1) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:57:24 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x6a8c, 0x2, &(0x7f0000000040)=[{&(0x7f0000000180)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}, {&(0x7f00000002c0)="1664", 0x2, 0x1ff}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000240)=""/128, 0x80) 22:57:24 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f00000006c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdirat(r0, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) chdir(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') creat(&(0x7f0000000000)='./file0\x00', 0x0) renameat2(r0, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x2) [ 241.997031][ T8480] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 242.027591][ T8480] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 242.058378][ T8479] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 242.080408][ T8479] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 242.114861][ T3936] hid-generic 0000:0000:0000.0001: ignoring exceeding usage max [ 242.144326][ T8479] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 242.192550][ T8485] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 242.222484][ T3936] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on sz1 22:57:25 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xb, &(0x7f0000000100)=""/4100, &(0x7f0000001140)=0x1004) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xa, 0x4000000032, 0xffffffffffffffff, 0x0) 22:57:25 executing program 3: syslog(0x3, &(0x7f0000000040)=""/171, 0xab) 22:57:25 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28081) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0x4004550d, 0x0) [ 242.287824][ T3136] hid-generic 0000:0000:0000.0002: ignoring exceeding usage max [ 242.312346][ T3136] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on sz1 22:57:25 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xb, &(0x7f0000000100)=""/4100, &(0x7f0000001140)=0x1004) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xa, 0x4000000032, 0xffffffffffffffff, 0x0) 22:57:25 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f00000006c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdirat(r0, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) chdir(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') renameat2(r0, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x2) 22:57:25 executing program 3: syslog(0x0, &(0x7f0000000040)=""/171, 0xab) 22:57:25 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}]}}}]}, 0x3c}}, 0x0) 22:57:25 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) 22:57:25 executing program 3: syslog(0x0, &(0x7f0000000040)=""/171, 0xab) 22:57:25 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f00000006c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdirat(r0, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) chdir(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') renameat2(r0, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x2) 22:57:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) inotify_init1(0x100400) [ 242.734998][ T8551] QAT: Invalid ioctl [ 242.750124][ T8552] QAT: Invalid ioctl 22:57:25 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xb, &(0x7f0000000100)=""/4100, &(0x7f0000001140)=0x1004) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xa, 0x4000000032, 0xffffffffffffffff, 0x0) 22:57:25 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2ab4c2e, &(0x7f0000000100)={[{@bh='bh'}, {@init_itable_val={'init_itable'}}]}) 22:57:25 executing program 3: syslog(0x0, &(0x7f0000000040)=""/171, 0xab) 22:57:25 executing program 0: 22:57:25 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f00000006c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdirat(r0, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) chdir(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') renameat2(r0, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x2) [ 242.936677][ T8561] EXT4-fs (sda1): Ignoring removed bh option [ 242.959761][ T8561] EXT4-fs (sda1): re-mounted. Opts: bh,init_itable=0x0000000000000000, 22:57:26 executing program 5: 22:57:26 executing program 3: syslog(0x3, 0x0, 0x0) 22:57:26 executing program 0: [ 243.055611][ T8572] EXT4-fs (sda1): Ignoring removed bh option [ 243.085041][ T8572] EXT4-fs (sda1): re-mounted. Opts: bh,init_itable=0x0000000000000000, 22:57:26 executing program 0: 22:57:26 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2ab4c2e, &(0x7f0000000100)={[{@bh='bh'}, {@init_itable_val={'init_itable'}}]}) 22:57:26 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f00000006c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdirat(r0, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) creat(&(0x7f0000000000)='./file0\x00', 0x0) renameat2(r0, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x2) 22:57:26 executing program 5: 22:57:26 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xb, &(0x7f0000000100)=""/4100, &(0x7f0000001140)=0x1004) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xa, 0x4000000032, 0xffffffffffffffff, 0x0) 22:57:26 executing program 3: syslog(0x3, 0x0, 0x0) 22:57:26 executing program 0: [ 243.366288][ T8584] EXT4-fs (sda1): Ignoring removed bh option [ 243.403537][ T8584] EXT4-fs (sda1): re-mounted. Opts: bh,init_itable=0x0000000000000000, 22:57:26 executing program 5: 22:57:26 executing program 3: syslog(0x3, 0x0, 0x0) 22:57:26 executing program 0: 22:57:26 executing program 5: 22:57:26 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f00000006c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdirat(r0, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) creat(&(0x7f0000000000)='./file0\x00', 0x0) renameat2(r0, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x2) 22:57:26 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2ab4c2e, &(0x7f0000000100)={[{@bh='bh'}, {@init_itable_val={'init_itable'}}]}) 22:57:26 executing program 5: 22:57:26 executing program 3: 22:57:26 executing program 0: 22:57:26 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xb, &(0x7f0000000100)=""/4100, &(0x7f0000001140)=0x1004) [ 243.773548][ T8607] EXT4-fs (sda1): Ignoring removed bh option 22:57:26 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f00000006c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdirat(r0, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) creat(&(0x7f0000000000)='./file0\x00', 0x0) renameat2(r0, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x2) 22:57:26 executing program 5: 22:57:26 executing program 3: [ 243.917422][ T8616] net_ratelimit: 22 callbacks suppressed [ 243.917433][ T8616] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 22:57:26 executing program 0: 22:57:26 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2ab4c2e, &(0x7f0000000100)={[{@bh='bh'}, {@init_itable_val={'init_itable'}}]}) [ 244.042935][ T8616] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 22:57:27 executing program 0: 22:57:27 executing program 5: 22:57:27 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f00000006c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdirat(r0, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r2) chdir(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') creat(&(0x7f0000000000)='./file0\x00', 0x0) renameat2(r0, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x2) 22:57:27 executing program 3: 22:57:27 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2ab4c2e, &(0x7f0000000100)={[{@bh='bh'}, {@init_itable_val={'init_itable'}}]}) [ 244.234115][ T8616] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 22:57:27 executing program 0: [ 244.284856][ T8616] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 244.342255][ T8614] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 244.350598][ T8614] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 244.408092][ T8614] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 22:57:27 executing program 5: 22:57:27 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f00000006c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdirat(r0, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r2) chdir(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') creat(&(0x7f0000000000)='./file0\x00', 0x0) renameat2(r0, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x2) 22:57:27 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xb, &(0x7f0000000100)=""/4100, &(0x7f0000001140)=0x1004) 22:57:27 executing program 3: 22:57:27 executing program 0: 22:57:27 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2ab4c2e, &(0x7f0000000100)={[{@bh='bh'}, {@init_itable_val={'init_itable'}}]}) 22:57:27 executing program 3: 22:57:27 executing program 5: [ 244.685631][ T8649] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 22:57:27 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f00000006c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdirat(r0, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r2) chdir(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') creat(&(0x7f0000000000)='./file0\x00', 0x0) renameat2(r0, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x2) 22:57:27 executing program 0: [ 244.778341][ T8649] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 22:57:27 executing program 3: 22:57:27 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2ab4c2e, &(0x7f0000000100)={[{@bh='bh'}, {@init_itable_val={'init_itable'}}]}) 22:57:27 executing program 5: [ 244.886430][ T8649] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 22:57:27 executing program 0: 22:57:28 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xb, &(0x7f0000000100)=""/4100, &(0x7f0000001140)=0x1004) 22:57:28 executing program 3: 22:57:28 executing program 0: 22:57:28 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f00000006c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdirat(r0, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) chdir(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') creat(&(0x7f0000000000)='./file0\x00', 0x0) renameat2(r0, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x2) 22:57:28 executing program 5: 22:57:28 executing program 4: mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2ab4c2e, &(0x7f0000000100)={[{@bh='bh'}, {@init_itable_val={'init_itable'}}]}) 22:57:28 executing program 3: 22:57:28 executing program 0: 22:57:28 executing program 5: 22:57:28 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f00000006c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdirat(r0, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) chdir(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') creat(&(0x7f0000000000)='./file0\x00', 0x0) renameat2(r0, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x2) 22:57:28 executing program 3: 22:57:28 executing program 4: mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2ab4c2e, &(0x7f0000000100)={[{@bh='bh'}, {@init_itable_val={'init_itable'}}]}) 22:57:28 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xb, &(0x7f0000000100)=""/4100, &(0x7f0000001140)=0x1004) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xa, 0x4000000032, 0xffffffffffffffff, 0x0) 22:57:28 executing program 5: 22:57:28 executing program 0: 22:57:28 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f00000006c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdirat(r0, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) chdir(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') creat(&(0x7f0000000000)='./file0\x00', 0x0) renameat2(r0, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x2) 22:57:28 executing program 3: 22:57:28 executing program 0: 22:57:28 executing program 5: 22:57:28 executing program 4: mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2ab4c2e, &(0x7f0000000100)={[{@bh='bh'}, {@init_itable_val={'init_itable'}}]}) 22:57:28 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f00000006c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdirat(r0, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) chdir(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') creat(&(0x7f0000000000)='./file0\x00', 0x0) renameat2(r0, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x2) 22:57:28 executing program 3: 22:57:28 executing program 5: 22:57:28 executing program 0: 22:57:28 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xb, &(0x7f0000000100)=""/4100, &(0x7f0000001140)=0x1004) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xa, 0x4000000032, 0xffffffffffffffff, 0x0) 22:57:29 executing program 3: 22:57:29 executing program 0: 22:57:29 executing program 4: creat(0x0, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2ab4c2e, &(0x7f0000000100)={[{@bh='bh'}, {@init_itable_val={'init_itable'}}]}) 22:57:29 executing program 5: 22:57:29 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xb, &(0x7f0000000100)=""/4100, &(0x7f0000001140)=0x1004) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xa, 0x4000000032, 0xffffffffffffffff, 0x0) 22:57:29 executing program 0: 22:57:29 executing program 3: 22:57:29 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f00000006c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdirat(r0, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) chdir(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') creat(&(0x7f0000000000)='./file0\x00', 0x0) renameat2(r0, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x2) 22:57:29 executing program 4: creat(0x0, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2ab4c2e, &(0x7f0000000100)={[{@bh='bh'}, {@init_itable_val={'init_itable'}}]}) 22:57:29 executing program 5: 22:57:29 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xb, &(0x7f0000000100)=""/4100, &(0x7f0000001140)=0x1004) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xa, 0x4000000032, 0xffffffffffffffff, 0x0) 22:57:29 executing program 3: 22:57:29 executing program 0: 22:57:29 executing program 5: 22:57:29 executing program 4: creat(0x0, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2ab4c2e, &(0x7f0000000100)={[{@bh='bh'}, {@init_itable_val={'init_itable'}}]}) 22:57:29 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f00000006c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdirat(r0, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) chdir(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') creat(&(0x7f0000000000)='./file0\x00', 0x0) renameat2(r0, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x2) 22:57:29 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xb, &(0x7f0000000100)=""/4100, &(0x7f0000001140)=0x1004) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xa, 0x4000000032, 0xffffffffffffffff, 0x0) 22:57:29 executing program 0: 22:57:29 executing program 3: 22:57:29 executing program 5: 22:57:29 executing program 3: 22:57:29 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2ab4c2e, &(0x7f0000000100)={[{@bh='bh'}, {@init_itable_val={'init_itable'}}]}) 22:57:29 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xb, &(0x7f0000000100)=""/4100, &(0x7f0000001140)=0x1004) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xa, 0x4000000032, 0xffffffffffffffff, 0x0) 22:57:29 executing program 0: 22:57:29 executing program 5: 22:57:29 executing program 3: 22:57:29 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f00000006c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) chdir(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') creat(&(0x7f0000000000)='./file0\x00', 0x0) renameat2(r0, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x2) 22:57:29 executing program 5: 22:57:30 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc33760036e42a7fb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b610a9825728b22befafc415bcee00a07dc9d8e99adaf81dcdd40346c0297419c4bba3c83ec8955af94639cc97340e0baa7ff33bee3a20550742afb2457ca358f9956c91381d6adf2175d40ed6312831e7192cbf7655143462f76f0f3c3dfaccb4f00ca87a2172d25d540638b2b70dc31f14b981ff61488ba54fb921fcef30495bae69b2bb17b690cab5fdfb488f5", 0xc7}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2a) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 22:57:30 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcb, &(0x7f00000002c0)="f71559c80aa4cefd3b79e76a039acbd61c34f13ff7703cc78e407be5f35c0009eb2b5c9a61aabdaecf71e3a142a33caa6d0e35475ace78a33eb2b7fc54c930ef9bd691505f5467b51fe7fb5b2a250df97c682ef2210fed2ff61d959e82a01377b51eedaa1a51148ef7222fa7ee7ec1ebb337e141c5d953e89d92c905dc8db4e2e54083dd47e5e5b04d16f43d01d157c08de6aa9e88dedc6f4ce7498b010000001228fe539f954a492489e3f5b47f52f7518b384d514582a666c141bd3ecd9de3ee97618f39c377a99998a5"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:57:30 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2ab4c2e, &(0x7f0000000100)={[{@bh='bh'}, {@init_itable_val={'init_itable'}}]}) 22:57:30 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xf0, &(0x7f00000002c0)="f71559c80aa4cefd3b79e76a039acbd61c34f13ff7703cc78e407be5f35c0009eb2b5c9a61aabdaecf71e3a142a33caa6d0e35475ace78a33eb2b7fc54c930ef9bd691505f5467b51fe7fb5b2a250df97c682ef2210fed2ff61d959e82a01377b51eedaa1a51148ef7222fa7ee7ec1ebb337e141c5d953e89d92c905dc8db4e2e54083dd47e5e5b04d16f43d01d157c08de6aa9e88dedc6f4ce7498b010000001228fe539f954a492489e3f5b47f52f7518b384d514582a666c141bd3ecd9de3ee97618f39c377a99998a54deb8ab2d451cdcf7faaacd66eba09f73e2ae803bc15c700"/240}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:57:30 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000100)=""/4100, &(0x7f0000001140)=0x1004) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xa, 0x4000000032, 0xffffffffffffffff, 0x0) [ 247.194784][ T8785] ================================================================== [ 247.202917][ T8785] BUG: KCSAN: data-race in futex_wait_queue_me / ptrace_attach [ 247.210442][ T8785] [ 247.212765][ T8785] write to 0xffff8880a5997064 of 4 bytes by task 8786 on cpu 1: [ 247.220400][ T8785] futex_wait_queue_me+0x17d/0x290 [ 247.225514][ T8785] futex_wait+0x17e/0x3a0 [ 247.229849][ T8785] do_futex+0xe2/0x15b0 [ 247.234007][ T8785] __x64_sys_futex+0x2dc/0x410 [ 247.238771][ T8785] do_syscall_64+0xc7/0x3b0 [ 247.243293][ T8785] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 247.249171][ T8785] [ 247.251502][ T8785] read to 0xffff8880a5997064 of 4 bytes by task 8785 on cpu 0: [ 247.259045][ T8785] ptrace_attach+0xd6/0x460 [ 247.263552][ T8785] __x64_sys_ptrace+0x226/0x270 [ 247.268405][ T8785] do_syscall_64+0xc7/0x3b0 [ 247.272909][ T8785] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 247.278794][ T8785] [ 247.281217][ T8785] Reported by Kernel Concurrency Sanitizer on: 22:57:30 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000100)=""/4100, &(0x7f0000001140)=0x1004) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xa, 0x4000000032, 0xffffffffffffffff, 0x0) [ 247.287372][ T8785] CPU: 0 PID: 8785 Comm: syz-executor.3 Not tainted 5.7.0-rc1-syzkaller #0 [ 247.295949][ T8785] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 247.305996][ T8785] ================================================================== [ 247.314049][ T8785] Kernel panic - not syncing: panic_on_warn set ... [ 247.320639][ T8785] CPU: 0 PID: 8785 Comm: syz-executor.3 Not tainted 5.7.0-rc1-syzkaller #0 [ 247.329339][ T8785] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 247.339404][ T8785] Call Trace: [ 247.342681][ T8785] dump_stack+0x11d/0x187 [ 247.347005][ T8785] panic+0x210/0x640 [ 247.350888][ T8785] ? vprintk_func+0x89/0x13a [ 247.355467][ T8785] kcsan_report.cold+0xc/0x1a [ 247.360133][ T8785] kcsan_setup_watchpoint+0x3fb/0x440 [ 247.365637][ T8785] ptrace_attach+0xd6/0x460 [ 247.370152][ T8785] __x64_sys_ptrace+0x226/0x270 [ 247.374997][ T8785] do_syscall_64+0xc7/0x3b0 [ 247.379486][ T8785] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 247.385419][ T8785] RIP: 0033:0x45c829 [ 247.389349][ T8785] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 247.408934][ T8785] RSP: 002b:00007f2ea1430c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000065 [ 247.417350][ T8785] RAX: ffffffffffffffda RBX: 00000000004fa640 RCX: 000000000045c829 [ 247.425311][ T8785] RDX: 0000000000000000 RSI: 0000000000000057 RDI: 0000000000004206 [ 247.433916][ T8785] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 247.441885][ T8785] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 247.449859][ T8785] R13: 000000000000086e R14: 00000000004cb293 R15: 00007f2ea14316d4 [ 247.459012][ T8785] Kernel Offset: disabled [ 247.463364][ T8785] Rebooting in 86400 seconds..