[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.157' (ECDSA) to the list of known hosts. 2020/10/03 05:18:51 fuzzer started 2020/10/03 05:18:51 dialing manager at 10.128.0.105:39303 2020/10/03 05:18:57 syscalls: 3432 2020/10/03 05:18:57 code coverage: enabled 2020/10/03 05:18:57 comparison tracing: enabled 2020/10/03 05:18:57 extra coverage: enabled 2020/10/03 05:18:57 setuid sandbox: enabled 2020/10/03 05:18:57 namespace sandbox: enabled 2020/10/03 05:18:57 Android sandbox: /sys/fs/selinux/policy does not exist 2020/10/03 05:18:57 fault injection: enabled 2020/10/03 05:18:57 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/03 05:18:57 net packet injection: enabled 2020/10/03 05:18:57 net device setup: enabled 2020/10/03 05:18:57 concurrency sanitizer: enabled 2020/10/03 05:18:57 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/03 05:18:57 USB emulation: enabled 2020/10/03 05:18:57 hci packet injection: enabled 2020/10/03 05:18:57 wifi device emulation: enabled 2020/10/03 05:19:00 suppressing KCSAN reports in functions: 'dd_has_work' 'expire_timers' 'alloc_pid' 'do_syslog' 'do_epoll_ctl' '__mark_inode_dirty' 'xas_find_marked' 'step_into' 'ext4_handle_inode_extension' 'futex_wait_queue_me' 'find_get_pages_range_tag' 'do_sys_poll' 'wbt_done' 'tick_nohz_next_event' 'lru_add_drain_all' 'blk_mq_sched_dispatch_requests' 'kauditd_thread' 'pcpu_alloc' 'snd_rawmidi_kernel_write1' 'do_signal_stop' 'snd_rawmidi_poll' 'blk_mq_request_bypass_insert' 'generic_write_end' 'do_select' 'exit_mm' 'handle_mmio_page_fault' '__send_signal' '__mod_timer' 'fifo_open' '__delayacct_blkio_end' 'wg_packet_send_staged_packets' '__filemap_fdatawrite_range' 'n_tty_receive_buf_common' '__add_to_page_cache_locked' 'blk_mq_rq_ctx_init' '__io_cqring_fill_event' 'ext4_mb_good_group' 'ext4_free_inodes_count' '__ext4_new_inode' 'blk_mq_dispatch_rq_list' 'ext4_writepages' 'wbt_issue' 'do_nanosleep' 'ext4_mb_regular_allocator' '__xa_clear_mark' 'ext4_mark_iloc_dirty' 'ext4_free_inode' 05:19:53 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r1, 0xd9, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 05:19:54 executing program 1: r0 = getpid() r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = socket$unix(0x1, 0x1, 0x0) connect(r3, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) accept$unix(r1, 0x0, 0x0) 05:19:54 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000880)=@raw={'raw\x00', 0x2001, 0x3, 0x2c0, 0x0, 0x150, 0x150, 0x150, 0x150, 0x228, 0x1e8, 0x1e8, 0x228, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x150, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'tftp-20000\x00'}}, @common=@unspec=@time={{0x38, 'time\x00'}, {0x0, 0x0, 0x400000}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@local, @dev, 0x0, 0x0, 'batadv_slave_1\x00', 'caif0\x00'}, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x320) 05:19:54 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$BTRFS_IOC_START_SYNC(r0, 0x5414, 0x0) 05:19:54 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio1\x00', 0x20002, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x5016, 0x0) 05:19:54 executing program 5: set_mempolicy(0x3, &(0x7f0000000080)=0x200e, 0x9) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000005100)={0x2, 0x4e22, @remote}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e21, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a'], 0x40}}], 0x2, 0x0) syzkaller login: [ 95.253055][ T8715] IPVS: ftp: loaded support on port[0] = 21 [ 95.328067][ T8715] chnl_net:caif_netlink_parms(): no params data found [ 95.356657][ T8715] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.363825][ T8715] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.378100][ T8715] device bridge_slave_0 entered promiscuous mode [ 95.409771][ T8715] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.418374][ T8717] IPVS: ftp: loaded support on port[0] = 21 [ 95.422087][ T8715] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.431845][ T8715] device bridge_slave_1 entered promiscuous mode [ 95.452390][ T8715] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 95.464895][ T8715] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 95.485260][ T8715] team0: Port device team_slave_0 added [ 95.493100][ T8715] team0: Port device team_slave_1 added [ 95.507277][ T8715] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 95.514317][ T8715] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 95.541043][ T8715] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 95.558453][ T8715] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 95.566014][ T8715] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 95.599620][ T8715] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 95.642650][ T8719] IPVS: ftp: loaded support on port[0] = 21 [ 95.644737][ T8717] chnl_net:caif_netlink_parms(): no params data found [ 95.665599][ T8715] device hsr_slave_0 entered promiscuous mode [ 95.673035][ T8715] device hsr_slave_1 entered promiscuous mode [ 95.748256][ T8721] IPVS: ftp: loaded support on port[0] = 21 [ 95.795159][ T8717] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.802618][ T8717] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.810772][ T8717] device bridge_slave_0 entered promiscuous mode [ 95.828168][ T8717] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.835364][ T8717] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.843233][ T8717] device bridge_slave_1 entered promiscuous mode [ 95.866960][ T8717] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 95.906024][ T8717] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 95.922491][ T8723] IPVS: ftp: loaded support on port[0] = 21 [ 95.946365][ T8717] team0: Port device team_slave_0 added [ 95.960377][ T8717] team0: Port device team_slave_1 added [ 95.988585][ T8715] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 96.009218][ T8719] chnl_net:caif_netlink_parms(): no params data found [ 96.017699][ T8715] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 96.035610][ T8717] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 96.042989][ T8717] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.077167][ T8717] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 96.110512][ T8715] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 96.119601][ T8715] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 96.133676][ T8717] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 96.140889][ T8717] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.167431][ T8717] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 96.181898][ T8721] chnl_net:caif_netlink_parms(): no params data found [ 96.208069][ T8725] IPVS: ftp: loaded support on port[0] = 21 [ 96.242539][ T8717] device hsr_slave_0 entered promiscuous mode [ 96.249016][ T8717] device hsr_slave_1 entered promiscuous mode [ 96.256224][ T8717] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 96.264200][ T8717] Cannot create hsr debugfs directory [ 96.298582][ T8719] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.305702][ T8719] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.313740][ T8719] device bridge_slave_0 entered promiscuous mode [ 96.322817][ T8719] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.330286][ T8719] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.337801][ T8719] device bridge_slave_1 entered promiscuous mode [ 96.345316][ T8723] chnl_net:caif_netlink_parms(): no params data found [ 96.354520][ T8715] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.361545][ T8715] bridge0: port 2(bridge_slave_1) entered forwarding state [ 96.368836][ T8715] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.375876][ T8715] bridge0: port 1(bridge_slave_0) entered forwarding state [ 96.392351][ T3459] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.401098][ T3459] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.438888][ T8719] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 96.451708][ T8719] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 96.494302][ T8721] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.501538][ T8721] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.508954][ T8721] device bridge_slave_0 entered promiscuous mode [ 96.517820][ T8721] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.524922][ T8721] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.532610][ T8721] device bridge_slave_1 entered promiscuous mode [ 96.547443][ T8721] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 96.557042][ T8719] team0: Port device team_slave_0 added [ 96.567017][ T8721] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 96.605620][ T8719] team0: Port device team_slave_1 added [ 96.632831][ T8721] team0: Port device team_slave_0 added [ 96.638687][ T8719] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 96.646092][ T8719] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.672109][ T8719] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 96.687387][ T8717] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 96.703104][ T8721] team0: Port device team_slave_1 added [ 96.709187][ T8719] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 96.716394][ T8719] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.742351][ T8719] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 96.753132][ T8725] chnl_net:caif_netlink_parms(): no params data found [ 96.761792][ T8717] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 96.771061][ T8723] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.778081][ T8723] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.785820][ T8723] device bridge_slave_0 entered promiscuous mode [ 96.798399][ T8715] 8021q: adding VLAN 0 to HW filter on device bond0 [ 96.816430][ T8721] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 96.824808][ T8721] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.851257][ T8721] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 96.863915][ T8717] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 96.873714][ T8723] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.881003][ T8723] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.888280][ T8723] device bridge_slave_1 entered promiscuous mode [ 96.898892][ T8721] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 96.906307][ T8721] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.933312][ T8721] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 96.951660][ T8717] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 96.961639][ T8719] device hsr_slave_0 entered promiscuous mode [ 96.968241][ T8719] device hsr_slave_1 entered promiscuous mode [ 96.975355][ T8719] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 96.983231][ T8719] Cannot create hsr debugfs directory [ 97.007335][ T8725] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.016682][ T8725] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.024496][ T8725] device bridge_slave_0 entered promiscuous mode [ 97.052301][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 97.061196][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 97.069367][ T8715] 8021q: adding VLAN 0 to HW filter on device team0 [ 97.084051][ T8723] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 97.093241][ T8725] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.101709][ T8725] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.109034][ T8725] device bridge_slave_1 entered promiscuous mode [ 97.125495][ T8725] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 97.137037][ T8725] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 97.149197][ T8723] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 97.163296][ T8721] device hsr_slave_0 entered promiscuous mode [ 97.169978][ T8721] device hsr_slave_1 entered promiscuous mode [ 97.176876][ T8721] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 97.184642][ T8721] Cannot create hsr debugfs directory [ 97.190582][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 97.198890][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 97.207409][ T9502] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.214441][ T9502] bridge0: port 1(bridge_slave_0) entered forwarding state [ 97.232733][ T8725] team0: Port device team_slave_0 added [ 97.239525][ T8725] team0: Port device team_slave_1 added [ 97.278286][ T8725] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 97.285742][ T8725] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 97.312078][ T9107] Bluetooth: hci0: command 0x0409 tx timeout [ 97.318156][ T8725] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 97.330131][ T8723] team0: Port device team_slave_0 added [ 97.336018][ T8725] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 97.343573][ T8725] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 97.370056][ T8725] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 97.382061][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 97.390930][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 97.399183][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.406226][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 97.413939][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 97.449826][ T8723] team0: Port device team_slave_1 added [ 97.452036][ T4785] Bluetooth: hci1: command 0x0409 tx timeout [ 97.470458][ T8721] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 97.492494][ T8719] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 97.507801][ T8719] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 97.517174][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 97.525544][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 97.535029][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 97.543424][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 97.552865][ T8721] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 97.568092][ T8719] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 97.582342][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 97.591072][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 97.604310][ T8717] 8021q: adding VLAN 0 to HW filter on device bond0 [ 97.611550][ T17] Bluetooth: hci2: command 0x0409 tx timeout [ 97.618185][ T8723] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 97.625767][ T8723] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 97.652394][ T8723] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 97.663154][ T8721] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 97.674697][ T8725] device hsr_slave_0 entered promiscuous mode [ 97.681549][ T8725] device hsr_slave_1 entered promiscuous mode [ 97.687827][ T8725] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 97.696054][ T8725] Cannot create hsr debugfs directory [ 97.702541][ T8719] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 97.716063][ T8723] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 97.723287][ T8723] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 97.749863][ T8723] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 97.761431][ T8721] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 97.769827][ T9107] Bluetooth: hci3: command 0x0409 tx timeout [ 97.775979][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 97.784009][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 97.799456][ T8715] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 97.813019][ T8715] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 97.839780][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 97.847929][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 97.867886][ T8717] 8021q: adding VLAN 0 to HW filter on device team0 [ 97.881589][ T8723] device hsr_slave_0 entered promiscuous mode [ 97.888635][ T8723] device hsr_slave_1 entered promiscuous mode [ 97.895560][ T8723] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 97.903577][ T8723] Cannot create hsr debugfs directory [ 97.909102][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 97.917291][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 97.929886][ T9107] Bluetooth: hci4: command 0x0409 tx timeout [ 97.961822][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 97.970372][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 97.978574][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.985693][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 97.993376][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 98.001743][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 98.009909][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.016917][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 98.024692][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 98.046882][ T8717] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 98.057577][ T8717] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 98.074873][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 98.083069][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 98.089658][ T12] Bluetooth: hci5: command 0x0409 tx timeout [ 98.094455][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 98.105193][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 98.114986][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 98.123362][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 98.133069][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 98.141296][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 98.149430][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 98.158143][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 98.165671][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 98.173836][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 98.182081][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 98.190097][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 98.199817][ T8715] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 98.225988][ T8725] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 98.237256][ T8725] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 98.253086][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 98.260659][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 98.272850][ T8717] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 98.294438][ T8725] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 98.316650][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 98.325927][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 98.339906][ T8725] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 98.348157][ T8723] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 98.362649][ T8715] device veth0_vlan entered promiscuous mode [ 98.381564][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 98.390870][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 98.399283][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 98.408143][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 98.416879][ T8723] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 98.427759][ T8715] device veth1_vlan entered promiscuous mode [ 98.440753][ T8719] 8021q: adding VLAN 0 to HW filter on device bond0 [ 98.449525][ T8721] 8021q: adding VLAN 0 to HW filter on device bond0 [ 98.457070][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 98.465286][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 98.473116][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 98.483410][ T8723] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 98.496583][ T8723] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 98.518853][ T8717] device veth0_vlan entered promiscuous mode [ 98.532002][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 98.540612][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 98.548929][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 98.556835][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 98.564586][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 98.572343][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 98.583392][ T8719] 8021q: adding VLAN 0 to HW filter on device team0 [ 98.594548][ T8721] 8021q: adding VLAN 0 to HW filter on device team0 [ 98.604093][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 98.612165][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 98.625289][ T8717] device veth1_vlan entered promiscuous mode [ 98.638213][ T8715] device veth0_macvtap entered promiscuous mode [ 98.651741][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 98.659504][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 98.668141][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 98.676621][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.683691][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 98.691648][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 98.699905][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 98.708111][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 98.716572][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 98.725028][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.732052][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 98.763184][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 98.771669][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 98.779367][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 98.787304][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 98.795425][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 98.804006][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 98.812336][ T9502] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.819394][ T9502] bridge0: port 2(bridge_slave_1) entered forwarding state [ 98.827176][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 98.835872][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 98.844434][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 98.852794][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 98.861458][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 98.869902][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 98.878307][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 98.886520][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 98.894604][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 98.903001][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 98.911283][ T9502] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.918279][ T9502] bridge0: port 2(bridge_slave_1) entered forwarding state [ 98.926529][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 98.936582][ T8715] device veth1_macvtap entered promiscuous mode [ 98.956123][ T8723] 8021q: adding VLAN 0 to HW filter on device bond0 [ 98.975781][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 98.985374][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 98.994235][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 99.002676][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 99.010942][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 99.021872][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 99.032461][ T8715] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 99.043760][ T8715] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 99.053723][ T3459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 99.062548][ T3459] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 99.071194][ T3459] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 99.079538][ T3459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 99.088420][ T3459] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 99.097050][ T3459] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 99.109648][ T8723] 8021q: adding VLAN 0 to HW filter on device team0 [ 99.118886][ T8715] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.128280][ T8715] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.137336][ T8715] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.146094][ T8715] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.162358][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 99.171036][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 99.178559][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 99.186251][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 99.195247][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 99.213820][ T8717] device veth0_macvtap entered promiscuous mode [ 99.226444][ T8717] device veth1_macvtap entered promiscuous mode [ 99.233372][ T3459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 99.241927][ T3459] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 99.250181][ T3459] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.257278][ T3459] bridge0: port 1(bridge_slave_0) entered forwarding state [ 99.265205][ T3459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 99.273603][ T3459] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 99.281734][ T3459] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 99.290629][ T3459] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 99.299224][ T3459] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.306360][ T3459] bridge0: port 2(bridge_slave_1) entered forwarding state [ 99.314273][ T3459] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 99.322622][ T3459] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 99.330668][ T3459] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 99.339028][ T3459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 99.347402][ T3459] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 99.355294][ T3459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 99.367868][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 99.380346][ T8725] 8021q: adding VLAN 0 to HW filter on device bond0 [ 99.381651][ T4075] Bluetooth: hci0: command 0x041b tx timeout [ 99.393036][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 99.401890][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 99.411320][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 99.418692][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 99.426570][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 99.454337][ T3331] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 99.469207][ T8725] 8021q: adding VLAN 0 to HW filter on device team0 [ 99.481502][ T3331] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 99.505005][ T8717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 99.515780][ T8717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.526775][ T8717] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 99.539704][ T4075] Bluetooth: hci1: command 0x041b tx timeout [ 99.540860][ T4785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 99.554535][ T4785] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 99.563136][ T4785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 99.572718][ T4785] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 99.581133][ T4785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 99.589256][ T4785] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 99.598004][ T4785] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 99.606209][ T4785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 99.614112][ T4785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 99.621861][ T4785] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 99.630395][ T4785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 99.638825][ T4785] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 99.657935][ T8721] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 99.667765][ T8719] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 99.676725][ T8717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 99.687521][ T8717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.697972][ T12] Bluetooth: hci2: command 0x041b tx timeout [ 99.704689][ T8717] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 99.714299][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 99.722494][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 99.730710][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 99.739113][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 99.747412][ T9502] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.754448][ T9502] bridge0: port 1(bridge_slave_0) entered forwarding state [ 99.762222][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 99.770848][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 99.779020][ T9502] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.786043][ T9502] bridge0: port 2(bridge_slave_1) entered forwarding state [ 99.793749][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 99.801151][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 99.808557][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 99.817174][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 99.825975][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 99.834444][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 99.843092][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 99.849691][ T12] Bluetooth: hci3: command 0x041b tx timeout [ 99.853175][ T8723] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 99.879799][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 99.888198][ T399] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 99.896250][ T399] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 99.896561][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 99.912102][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 99.920764][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 99.929421][ T8717] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.941140][ T8717] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.952427][ T8717] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.963599][ T8717] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.994922][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 100.003449][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 100.012314][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 100.024989][ T8721] device veth0_vlan entered promiscuous mode [ 100.027058][ T8723] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 100.044102][ T12] Bluetooth: hci4: command 0x041b tx timeout [ 100.080004][ T8721] device veth1_vlan entered promiscuous mode [ 100.091832][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 100.102590][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 100.113450][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 05:19:59 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r1, 0xd9, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 100.122983][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 100.134963][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 100.146903][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 100.169996][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 05:20:00 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r1, 0xd9, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 05:20:00 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r1, 0xd9, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 100.178294][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 100.200584][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 100.208811][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 100.239824][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 100.247435][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 100.280022][ T12] Bluetooth: hci5: command 0x041b tx timeout [ 100.289720][ T4075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 100.297726][ T4075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 05:20:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001b00)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000004c0)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in=@empty}, {@in=@remote, 0x0, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha512-avx\x00'}}}]}, 0x138}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) [ 100.330630][ T8719] device veth0_vlan entered promiscuous mode [ 100.361744][ T4075] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 100.375377][ T4075] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 100.383584][ T4075] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 100.391510][ T4075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 100.400055][ T4075] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 100.409415][ T8725] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 100.422629][ T8719] device veth1_vlan entered promiscuous mode [ 100.437118][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 100.456796][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 100.459293][ T8725] 8021q: adding VLAN 0 to HW filter on device batadv0 05:20:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae42, 0x0) [ 100.489886][ T4075] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 100.498360][ T4075] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 100.508796][ T4075] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 100.518419][ T4075] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 100.526233][ T4075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 100.544710][ T4075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 100.544758][T10083] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 100.554066][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 100.581850][ T8721] device veth0_macvtap entered promiscuous mode [ 100.594499][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 100.606251][ T8719] device veth0_macvtap entered promiscuous mode [ 100.614211][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 100.630762][ T4075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 05:20:00 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="c4"], 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) [ 100.641375][ T4075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 100.657641][ T8721] device veth1_macvtap entered promiscuous mode [ 100.673687][ T8719] device veth1_macvtap entered promiscuous mode [ 100.691865][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 100.699840][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 100.707775][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 100.716370][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 100.725808][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 100.758868][ T8719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.771734][ T8719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.781875][ T8719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.794147][ T8719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 05:20:00 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="c4"], 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) [ 100.808861][ T8719] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 100.826085][ T8721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.848496][ T8721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.867039][ T8721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.885254][ T8721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.897599][ T8721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.909116][ T8721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.931977][ T8721] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 100.960047][ T4075] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 100.968976][ T4075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 100.980372][ T4075] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 100.989125][ T4075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 101.001087][ T8719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 101.013406][ T8719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.023720][ T8719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 101.034596][ T8719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.045704][ T8719] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 101.061346][ T8721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 101.072493][ T8721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.083126][ T8721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 101.093914][ T8721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.104059][ T8721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 101.114800][ T8721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.126385][ T8721] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 101.134703][ T4075] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 101.144082][ T4075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 101.153000][ T4075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 101.161227][ T4075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 101.169352][ T4075] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 101.178276][ T4075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 101.187133][ T4075] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 101.194988][ T4075] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 101.203790][ T8723] device veth0_vlan entered promiscuous mode 05:20:01 executing program 1: r0 = getpid() r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = socket$unix(0x1, 0x1, 0x0) connect(r3, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) accept$unix(r1, 0x0, 0x0) [ 101.215587][ T8719] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.226938][ T8719] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.236256][ T8719] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.259764][ T8719] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.277550][ T8721] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.286393][ T8721] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.303957][ T8721] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.316215][ T8721] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.335162][ T8723] device veth1_vlan entered promiscuous mode [ 101.349639][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 101.358528][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 101.367049][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 101.431218][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 101.441166][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 101.449261][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 101.449647][ T4785] Bluetooth: hci0: command 0x040f tx timeout [ 101.461053][ T3459] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 101.471477][ T3459] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 101.495264][ T8725] device veth0_vlan entered promiscuous mode [ 101.519902][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 101.528343][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 101.543048][ T8723] device veth0_macvtap entered promiscuous mode [ 101.556418][ T8725] device veth1_vlan entered promiscuous mode [ 101.580843][ T9903] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 101.588704][ T9903] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 101.596731][T10091] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.608786][ T8723] device veth1_macvtap entered promiscuous mode [ 101.609973][T10091] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.624731][ T3459] Bluetooth: hci1: command 0x040f tx timeout [ 101.631251][ T399] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.639054][ T399] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.648258][ T7] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.664453][ T3459] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 101.676664][ T7] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.686600][ T3459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 101.698094][ T3459] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 101.707896][ T3459] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 101.718811][ T3459] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 101.730812][ T8725] device veth0_macvtap entered promiscuous mode [ 101.740049][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.747979][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.758129][ T8725] device veth1_macvtap entered promiscuous mode [ 101.767603][ T8723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 101.779946][ T9502] Bluetooth: hci2: command 0x040f tx timeout [ 101.785972][ T8723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.797032][ T8723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 101.809971][ T8723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.822194][ T8723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 101.833883][ T8723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.844064][ T8723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 101.855237][ T8723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.866048][ T8723] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 101.873504][ T4075] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 101.882227][ T4075] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 101.890045][ T4075] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 05:20:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x1c, 0xffffffff}]}}}]}, 0x3c}}, 0x0) [ 101.897660][ T4075] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 101.906296][ T4075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 101.929340][ T8725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 101.931339][ T9903] Bluetooth: hci3: command 0x040f tx timeout [ 101.943386][ T8725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.956532][ T8725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 101.968905][ T8725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.984208][ T8725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 101.995625][ T8725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.007224][ T8725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.018589][ T8725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.030499][ T8725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.041907][ T8725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.053914][ T8725] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 102.063321][ T8723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 102.074537][ T8723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.084427][ T8723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 05:20:01 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$BTRFS_IOC_START_SYNC(r0, 0x5414, 0x0) [ 102.089851][ T4785] Bluetooth: hci4: command 0x040f tx timeout [ 102.098957][ T8723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.127309][ T8723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 102.137855][ T8723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.150743][ T8723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 102.176576][ T8723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.188196][ T8723] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 102.200179][T10165] (unnamed net_device) (uninitialized): option peer_notif_delay: invalid value (18446744073709551615) [ 102.211812][T10165] (unnamed net_device) (uninitialized): option peer_notif_delay: allowed values 0 - 2147483647 [ 102.223125][ T3459] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 102.235073][ T3459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 102.250902][ T3459] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 102.259899][ T3459] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 102.270415][ T8725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 102.284253][ T8725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.294271][ T8725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 102.307116][ T8725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.317097][ T8725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 102.327624][ T8725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.329715][ T4785] Bluetooth: hci5: command 0x040f tx timeout [ 102.338312][ T8725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 102.353870][ T8725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.363872][ T8725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 102.374433][ T8725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.385280][ T8725] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 102.396200][ T8723] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.406628][ T8723] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.416232][ T8723] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.426787][ T8723] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.436920][ T3459] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 102.446656][ T3459] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 102.456571][ T8725] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.465513][ T8725] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.474486][ T8725] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.483544][ T8725] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.555245][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 102.568263][ T7] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 102.581506][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 102.599524][ T7] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 102.616409][ T3459] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 102.628964][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 102.637087][ T399] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 102.645985][ T9903] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 102.648220][ T399] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 102.666309][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 102.673785][ T3459] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 102.683027][ T3459] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 05:20:02 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio1\x00', 0x20002, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x5016, 0x0) 05:20:02 executing program 5: set_mempolicy(0x3, &(0x7f0000000080)=0x200e, 0x9) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000005100)={0x2, 0x4e22, @remote}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e21, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a'], 0x40}}], 0x2, 0x0) 05:20:02 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="c4"], 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 05:20:02 executing program 1: r0 = getpid() r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = socket$unix(0x1, 0x1, 0x0) connect(r3, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) accept$unix(r1, 0x0, 0x0) 05:20:02 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$BTRFS_IOC_START_SYNC(r0, 0x5414, 0x0) 05:20:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x1c, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 05:20:02 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio1\x00', 0x20002, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x5016, 0x0) 05:20:02 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$BTRFS_IOC_START_SYNC(r0, 0x5414, 0x0) 05:20:02 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="c4"], 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) [ 102.807402][T10227] (unnamed net_device) (uninitialized): option peer_notif_delay: invalid value (18446744073709551615) [ 102.846479][T10227] (unnamed net_device) (uninitialized): option peer_notif_delay: allowed values 0 - 2147483647 05:20:02 executing program 5: set_mempolicy(0x3, &(0x7f0000000080)=0x200e, 0x9) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000005100)={0x2, 0x4e22, @remote}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e21, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a'], 0x40}}], 0x2, 0x0) 05:20:02 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio1\x00', 0x20002, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x5016, 0x0) 05:20:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x1c, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 05:20:02 executing program 1: r0 = getpid() r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = socket$unix(0x1, 0x1, 0x0) connect(r3, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) accept$unix(r1, 0x0, 0x0) 05:20:02 executing program 5: set_mempolicy(0x3, &(0x7f0000000080)=0x200e, 0x9) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000005100)={0x2, 0x4e22, @remote}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e21, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a'], 0x40}}], 0x2, 0x0) 05:20:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, 0x0, &(0x7f0000000040)=0x1f) 05:20:02 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x80, 0x6, 0x302, 0x0, 0x0, 0x0, 0x0}) 05:20:02 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000680)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@nfs_export_on='nfs_export=on'}]}) chdir(&(0x7f0000000340)='./bus\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f00000003c0)={0x8, 0xfb}, 0x0) [ 103.006453][T10246] (unnamed net_device) (uninitialized): option peer_notif_delay: invalid value (18446744073709551615) 05:20:02 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x80, 0x6, 0x302, 0x0, 0x0, 0x0, 0x0}) 05:20:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, 0x0, &(0x7f0000000040)=0x1f) [ 103.080413][T10246] (unnamed net_device) (uninitialized): option peer_notif_delay: allowed values 0 - 2147483647 05:20:02 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b00)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x6, 0x0, 0x6, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000180)='GPL\x00', 0x3, 0xc6, &(0x7f00000001c0)=""/198, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) 05:20:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x1c, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 05:20:02 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) sendmmsg(r0, &(0x7f0000000100), 0x5bd, 0x2400ffe0) 05:20:02 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x80, 0x6, 0x302, 0x0, 0x0, 0x0, 0x0}) [ 103.134115][T10257] overlayfs: failed to decode file handle (len=2, type=251, flags=0, err=-22) [ 103.172622][T10263] overlayfs: filesystem on './file1' not supported as upperdir 05:20:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, 0x0, &(0x7f0000000040)=0x1f) 05:20:03 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b00)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x6, 0x0, 0x6, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000180)='GPL\x00', 0x3, 0xc6, &(0x7f00000001c0)=""/198, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) 05:20:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, 0x0, &(0x7f0000000040)=0x1f) 05:20:03 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000680)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@nfs_export_on='nfs_export=on'}]}) chdir(&(0x7f0000000340)='./bus\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f00000003c0)={0x8, 0xfb}, 0x0) 05:20:03 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) sendmmsg(r0, &(0x7f0000000100), 0x5bd, 0x2400ffe0) [ 103.255594][T10273] (unnamed net_device) (uninitialized): option peer_notif_delay: invalid value (18446744073709551615) [ 103.278742][T10273] (unnamed net_device) (uninitialized): option peer_notif_delay: allowed values 0 - 2147483647 05:20:03 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b00)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x6, 0x0, 0x6, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000180)='GPL\x00', 0x3, 0xc6, &(0x7f00000001c0)=""/198, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) 05:20:03 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x80, 0x6, 0x302, 0x0, 0x0, 0x0, 0x0}) 05:20:03 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000680)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@nfs_export_on='nfs_export=on'}]}) chdir(&(0x7f0000000340)='./bus\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f00000003c0)={0x8, 0xfb}, 0x0) 05:20:03 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000680)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@nfs_export_on='nfs_export=on'}]}) chdir(&(0x7f0000000340)='./bus\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f00000003c0)={0x8, 0xfb}, 0x0) 05:20:03 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) sendmmsg(r0, &(0x7f0000000100), 0x5bd, 0x2400ffe0) 05:20:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001400)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x28}}, 0x0) 05:20:03 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b00)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x6, 0x0, 0x6, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000180)='GPL\x00', 0x3, 0xc6, &(0x7f00000001c0)=""/198, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) [ 103.474464][T10293] overlayfs: failed to decode file handle (len=2, type=251, flags=0, err=-22) [ 103.486792][T10289] overlayfs: failed to decode file handle (len=2, type=251, flags=0, err=-22) [ 103.502489][T10294] overlayfs: failed to decode file handle (len=2, type=251, flags=0, err=-22) 05:20:03 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000680)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@nfs_export_on='nfs_export=on'}]}) chdir(&(0x7f0000000340)='./bus\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f00000003c0)={0x8, 0xfb}, 0x0) 05:20:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001400)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x28}}, 0x0) 05:20:03 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000680)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@nfs_export_on='nfs_export=on'}]}) chdir(&(0x7f0000000340)='./bus\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f00000003c0)={0x8, 0xfb}, 0x0) [ 103.532043][ T4785] Bluetooth: hci0: command 0x0419 tx timeout 05:20:03 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000680)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@nfs_export_on='nfs_export=on'}]}) chdir(&(0x7f0000000340)='./bus\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f00000003c0)={0x8, 0xfb}, 0x0) 05:20:03 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) sendmmsg(r0, &(0x7f0000000100), 0x5bd, 0x2400ffe0) 05:20:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001400)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x28}}, 0x0) 05:20:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001400)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x28}}, 0x0) [ 103.689717][ T9903] Bluetooth: hci1: command 0x0419 tx timeout [ 103.715041][T10308] overlayfs: failed to decode file handle (len=2, type=251, flags=0, err=-22) 05:20:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001400)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x28}}, 0x0) 05:20:03 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000680)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@nfs_export_on='nfs_export=on'}]}) chdir(&(0x7f0000000340)='./bus\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f00000003c0)={0x8, 0xfb}, 0x0) [ 103.762286][T10313] overlayfs: failed to decode file handle (len=2, type=251, flags=0, err=-22) [ 103.777244][T10317] overlayfs: failed to decode file handle (len=2, type=251, flags=0, err=-22) 05:20:03 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f00000000000000020000000200000000800000008000002000000028c4645f28c4645f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000000180)="0000000030080000060000334bb26c9bd447c101000000cb00646cce14cb1e9f5b", 0x21, 0x4e0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed4100000010000027c4645f28c4645f28c4645f000000000000040008", 0x1d, 0x4080}, {0x0, 0x0, 0x52000}], 0x0, &(0x7f0000000080)) 05:20:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001400)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x28}}, 0x0) 05:20:03 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000680)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@nfs_export_on='nfs_export=on'}]}) chdir(&(0x7f0000000340)='./bus\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f00000003c0)={0x8, 0xfb}, 0x0) [ 103.850588][ T9903] Bluetooth: hci2: command 0x0419 tx timeout 05:20:03 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000680)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@nfs_export_on='nfs_export=on'}]}) chdir(&(0x7f0000000340)='./bus\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f00000003c0)={0x8, 0xfb}, 0x0) 05:20:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001400)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x28}}, 0x0) 05:20:03 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x30, 0x3, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_LAST_ACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 103.913607][T10324] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 103.944252][T10324] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842e01c, mo2=0002] 05:20:03 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) memfd_create(&(0x7f0000000040)='9p\x00', 0x0) r1 = socket(0x1e, 0x4, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) [ 104.006877][T10329] overlayfs: failed to decode file handle (len=2, type=251, flags=0, err=-22) [ 104.015798][ T4785] Bluetooth: hci3: command 0x0419 tx timeout [ 104.018733][T10332] overlayfs: failed to decode file handle (len=2, type=251, flags=0, err=-22) [ 104.033603][T10324] System zones: 0-4 [ 104.047576][T10324] EXT4-fs error (device loop1): ext4_orphan_get:1269: comm syz-executor.1: bad orphan inode 855638022 [ 104.069308][T10338] overlayfs: failed to decode file handle (len=2, type=251, flags=0, err=-22) [ 104.081792][T10324] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 05:20:03 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) memfd_create(&(0x7f0000000040)='9p\x00', 0x0) r1 = socket(0x1e, 0x4, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) 05:20:03 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f00000000000000020000000200000000800000008000002000000028c4645f28c4645f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000000180)="0000000030080000060000334bb26c9bd447c101000000cb00646cce14cb1e9f5b", 0x21, 0x4e0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed4100000010000027c4645f28c4645f28c4645f000000000000040008", 0x1d, 0x4080}, {0x0, 0x0, 0x52000}], 0x0, &(0x7f0000000080)) 05:20:03 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) memfd_create(&(0x7f0000000040)='9p\x00', 0x0) r1 = socket(0x1e, 0x4, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) 05:20:04 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) write$FUSE_WRITE(r0, 0x0, 0x0) 05:20:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) [ 104.171930][ T9903] Bluetooth: hci4: command 0x0419 tx timeout 05:20:04 executing program 4: clone3(&(0x7f0000000340)={0xc2023100, &(0x7f0000000080), &(0x7f00000000c0), 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 104.213922][T10349] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 104.223509][T10349] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842e01c, mo2=0002] [ 104.232776][T10349] System zones: 0-4 [ 104.237117][T10349] EXT4-fs error (device loop1): ext4_orphan_get:1269: comm syz-executor.1: bad orphan inode 855638022 [ 104.249174][T10349] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 104.282705][T10358] IPVS: ftp: loaded support on port[0] = 21 05:20:04 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) memfd_create(&(0x7f0000000040)='9p\x00', 0x0) r1 = socket(0x1e, 0x4, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) 05:20:04 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f00000000000000020000000200000000800000008000002000000028c4645f28c4645f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000000180)="0000000030080000060000334bb26c9bd447c101000000cb00646cce14cb1e9f5b", 0x21, 0x4e0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed4100000010000027c4645f28c4645f28c4645f000000000000040008", 0x1d, 0x4080}, {0x0, 0x0, 0x52000}], 0x0, &(0x7f0000000080)) 05:20:04 executing program 4: r0 = syz_io_uring_setup(0x76d1, &(0x7f00000001c0), &(0x7f00005b3000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) [ 104.323664][T10358] IPVS: ftp: loaded support on port[0] = 21 05:20:04 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) write$FUSE_WRITE(r0, 0x0, 0x0) [ 104.371671][T10091] tipc: TX() has been purged, node left! [ 104.409878][ T9903] Bluetooth: hci5: command 0x0419 tx timeout [ 104.481476][T10415] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 104.500352][T10415] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842e01c, mo2=0002] [ 104.518702][T10415] System zones: 0-4 [ 104.539642][T10415] EXT4-fs error (device loop1): ext4_orphan_get:1269: comm syz-executor.1: bad orphan inode 855638022 [ 104.570965][T10415] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 05:20:04 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x30, 0x3, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_LAST_ACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 05:20:04 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) write$FUSE_WRITE(r0, 0x0, 0x0) 05:20:04 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) write$FUSE_WRITE(r0, 0x0, 0x0) 05:20:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) 05:20:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) 05:20:04 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f00000000000000020000000200000000800000008000002000000028c4645f28c4645f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000000180)="0000000030080000060000334bb26c9bd447c101000000cb00646cce14cb1e9f5b", 0x21, 0x4e0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed4100000010000027c4645f28c4645f28c4645f000000000000040008", 0x1d, 0x4080}, {0x0, 0x0, 0x52000}], 0x0, &(0x7f0000000080)) 05:20:04 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) write$FUSE_WRITE(r0, 0x0, 0x0) 05:20:04 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) write$FUSE_WRITE(r0, 0x0, 0x0) [ 104.955953][T10440] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 105.001327][T10440] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842e01c, mo2=0002] [ 105.015330][T10440] System zones: 0-4 [ 105.025849][T10440] EXT4-fs error (device loop1): ext4_orphan_get:1269: comm syz-executor.1: bad orphan inode 855638022 05:20:04 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x12b}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) [ 105.051116][T10440] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 05:20:04 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) write$FUSE_WRITE(r0, 0x0, 0x0) 05:20:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x3f0, 0x198, 0x0, 0x198, 0x198, 0x178, 0x358, 0x358, 0x358, 0x358, 0x358, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'vcan0\x00', 'wg1\x00'}, 0x0, 0x158, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "0d000500000000e400000404fff0cf81dfd28c89544e14cd3e01dd24289831866346c88621039b284c3ff45c42995560a99952bed40cf5a8b9fb6133db7e2378d5afd35f4c16827f55b3af494e39e8fb330200000000000032b6a99a8d87298e88a94cb519f5c17631af916a7dbaae5592e8b15900000100", 0x8}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "631499f89a95e49806ea7f9eaecf0b0fd0691f86bb9a323cbbaffc30fb26"}}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'team_slave_1\x00', 'netdevsim0\x00'}, 0x0, 0x98, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_cron_spool_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x450) 05:20:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) [ 105.569933][T10091] tipc: TX() has been purged, node left! 05:20:05 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x30, 0x3, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_LAST_ACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 05:20:05 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x12b}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) 05:20:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) 05:20:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x3f0, 0x198, 0x0, 0x198, 0x198, 0x178, 0x358, 0x358, 0x358, 0x358, 0x358, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'vcan0\x00', 'wg1\x00'}, 0x0, 0x158, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "0d000500000000e400000404fff0cf81dfd28c89544e14cd3e01dd24289831866346c88621039b284c3ff45c42995560a99952bed40cf5a8b9fb6133db7e2378d5afd35f4c16827f55b3af494e39e8fb330200000000000032b6a99a8d87298e88a94cb519f5c17631af916a7dbaae5592e8b15900000100", 0x8}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "631499f89a95e49806ea7f9eaecf0b0fd0691f86bb9a323cbbaffc30fb26"}}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'team_slave_1\x00', 'netdevsim0\x00'}, 0x0, 0x98, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_cron_spool_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x450) 05:20:05 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x12b}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) 05:20:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) 05:20:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x3f0, 0x198, 0x0, 0x198, 0x198, 0x178, 0x358, 0x358, 0x358, 0x358, 0x358, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'vcan0\x00', 'wg1\x00'}, 0x0, 0x158, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "0d000500000000e400000404fff0cf81dfd28c89544e14cd3e01dd24289831866346c88621039b284c3ff45c42995560a99952bed40cf5a8b9fb6133db7e2378d5afd35f4c16827f55b3af494e39e8fb330200000000000032b6a99a8d87298e88a94cb519f5c17631af916a7dbaae5592e8b15900000100", 0x8}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "631499f89a95e49806ea7f9eaecf0b0fd0691f86bb9a323cbbaffc30fb26"}}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'team_slave_1\x00', 'netdevsim0\x00'}, 0x0, 0x98, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_cron_spool_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x450) 05:20:05 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x12b}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) 05:20:05 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x12b}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) 05:20:05 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x12b}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) 05:20:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x3f0, 0x198, 0x0, 0x198, 0x198, 0x178, 0x358, 0x358, 0x358, 0x358, 0x358, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'vcan0\x00', 'wg1\x00'}, 0x0, 0x158, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "0d000500000000e400000404fff0cf81dfd28c89544e14cd3e01dd24289831866346c88621039b284c3ff45c42995560a99952bed40cf5a8b9fb6133db7e2378d5afd35f4c16827f55b3af494e39e8fb330200000000000032b6a99a8d87298e88a94cb519f5c17631af916a7dbaae5592e8b15900000100", 0x8}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "631499f89a95e49806ea7f9eaecf0b0fd0691f86bb9a323cbbaffc30fb26"}}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'team_slave_1\x00', 'netdevsim0\x00'}, 0x0, 0x98, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_cron_spool_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x450) 05:20:05 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x12b}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, 0x1c) 05:20:06 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x30, 0x3, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_LAST_ACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 05:20:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000080)="66ba2000430f01cf653e640fc76f2b663ef2406c66baf80c0fc729ef66bafc0ced65450f09400f0664420d4fd00f01c4c461f9e668e846920fa2b6", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 05:20:06 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0x40045402, 0xfffffffffffffffe) 05:20:06 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_CMAP(r0, 0x4b52, &(0x7f0000000100)) 05:20:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000180)=0x1, 0x4) connect(r0, &(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @remote}, 0x80) 05:20:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) 05:20:06 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0x40045402, 0xfffffffffffffffe) 05:20:06 executing program 0: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[], [{@uid_eq={'uid', 0x3d, 0xffffffffffffffff}, 0x38}]}) 05:20:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000180)=0x1, 0x4) connect(r0, &(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @remote}, 0x80) 05:20:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000080)="66ba2000430f01cf653e640fc76f2b663ef2406c66baf80c0fc729ef66bafc0ced65450f09400f0664420d4fd00f01c4c461f9e668e846920fa2b6", 0x3b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 05:20:06 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0x40045402, 0xfffffffffffffffe) 05:20:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000180)=0x1, 0x4) connect(r0, &(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @remote}, 0x80) [ 106.841842][T10530] ISOFS: Unable to identify CD-ROM format. [ 106.916717][T10530] ISOFS: Unable to identify CD-ROM format. 05:20:07 executing program 0: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[], [{@uid_eq={'uid', 0x3d, 0xffffffffffffffff}, 0x38}]}) 05:20:07 executing program 3: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) setpriority(0x0, r0, 0x100) openat$adsp1(0xffffffffffffff9c, &(0x7f0000001540)='/dev/adsp1\x00', 0x26081, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000640)=[&(0x7f0000000000)='\xc4S\t\xf2Wb~j\xf5\\\xb6A\xdc\xf3\xa8\x9b\x86)q\xd3\x90A\xa8\xf3h4\xec\x18\xbe\xe6\x1e\xc4\xc7\xd1OD\xe8\xf1)pY\x18#\x02\x8b\xd3\xd0\xe4\xaa\x96\x91zc\xb0', &(0x7f0000000500)='\x00'], &(0x7f0000000ac0)=[&(0x7f0000000780)='#)\x00', &(0x7f00000007c0)='system\x02\xe8\xb0C\xc5k\xe3\x06\x00\x00z2\x89\x02\xaa\xac.0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 05:20:08 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = io_uring_setup(0x6b81, &(0x7f0000000040)) r1 = eventfd(0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000000)=r1, 0x1) 05:20:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04400000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000480)=""/117, 0x75}], 0x1}}, {{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000280)=""/186, 0xba}], 0x1}}], 0x2, 0x0, 0x0) [ 109.166801][T10731] vhci_hcd: SetHubDepth req not supported for USB 2.0 roothub [ 109.216425][T10732] input: syz0 as /devices/virtual/input/input5 [ 109.227627][T10739] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 109.253991][T10740] FAT-fs (loop2): Directory bread(block 6) failed [ 109.256870][T10739] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.5'. [ 109.274439][T10751] input: syz0 as /devices/virtual/input/input6 05:20:09 executing program 5: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000100)=@in={0x2, 0x4e20}, 0x80) syz_emit_ethernet(0x83, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8880fe800001000000000000000000000600ff02000000000000000000000000000101004e20004590"], 0x0) 05:20:09 executing program 1: r0 = socket(0x2, 0x80802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x80002000}) shutdown(r0, 0x0) ppoll(&(0x7f0000000580)=[{r1}], 0x1, &(0x7f00000005c0), 0x0, 0x0) 05:20:09 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000340)={[{@uni_xlateno='uni_xlate=0'}]}) 05:20:09 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04400000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000480)=""/117, 0x75}], 0x1}}, {{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000280)=""/186, 0xba}], 0x1}}], 0x2, 0x0, 0x0) 05:20:09 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_CREATE(r0, 0x5501) 05:20:09 executing program 5: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000100)=@in={0x2, 0x4e20}, 0x80) syz_emit_ethernet(0x83, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8880fe800001000000000000000000000600ff02000000000000000000000000000101004e20004590"], 0x0) 05:20:09 executing program 1: r0 = socket(0x2, 0x80802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x80002000}) shutdown(r0, 0x0) ppoll(&(0x7f0000000580)=[{r1}], 0x1, &(0x7f00000005c0), 0x0, 0x0) [ 109.588947][T10798] FAT-fs (loop2): Directory bread(block 6) failed 05:20:09 executing program 5: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000100)=@in={0x2, 0x4e20}, 0x80) syz_emit_ethernet(0x83, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8880fe800001000000000000000000000600ff02000000000000000000000000000101004e20004590"], 0x0) 05:20:09 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04400000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000480)=""/117, 0x75}], 0x1}}, {{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000280)=""/186, 0xba}], 0x1}}], 0x2, 0x0, 0x0) [ 109.687533][T10808] input: syz0 as /devices/virtual/input/input7 05:20:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_TX_TS(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 05:20:09 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) 05:20:09 executing program 5: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000100)=@in={0x2, 0x4e20}, 0x80) syz_emit_ethernet(0x83, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8880fe800001000000000000000000000600ff02000000000000000000000000000101004e20004590"], 0x0) 05:20:09 executing program 1: r0 = socket(0x2, 0x80802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x80002000}) shutdown(r0, 0x0) ppoll(&(0x7f0000000580)=[{r1}], 0x1, &(0x7f00000005c0), 0x0, 0x0) 05:20:09 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04400000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000480)=""/117, 0x75}], 0x1}}, {{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000280)=""/186, 0xba}], 0x1}}], 0x2, 0x0, 0x0) 05:20:09 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_CREATE(r0, 0x5501) 05:20:09 executing program 1: r0 = socket(0x2, 0x80802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x80002000}) shutdown(r0, 0x0) ppoll(&(0x7f0000000580)=[{r1}], 0x1, &(0x7f00000005c0), 0x0, 0x0) 05:20:09 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) 05:20:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv4_deladdr={0x40, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0xae, 0x3, 0x800, 0x7}}, @IFA_LABEL={0x14, 0x3, 'erspan0\x00'}]}, 0x40}}, 0xc000) [ 110.118292][T10845] input: syz0 as /devices/virtual/input/input8 05:20:09 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_CREATE(r0, 0x5501) 05:20:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000380)=ANY=[]}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r1 = timerfd_create(0x9, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) r2 = timerfd_create(0x9, 0x0) timerfd_settime(r2, 0x0, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) dup2(r0, r2) 05:20:10 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f0000001140)="24000000200099f0003be90000ed190e020008160000104400ba1080080002007f196be0", 0x24) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000000)={0x0, {{0x3, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) 05:20:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x2020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 05:20:10 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) [ 110.241668][T10860] input: syz0 as /devices/virtual/input/input9 05:20:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000380)=ANY=[]}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r1 = timerfd_create(0x9, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) r2 = timerfd_create(0x9, 0x0) timerfd_settime(r2, 0x0, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) dup2(r0, r2) 05:20:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv4_deladdr={0x40, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0xae, 0x3, 0x800, 0x7}}, @IFA_LABEL={0x14, 0x3, 'erspan0\x00'}]}, 0x40}}, 0xc000) 05:20:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000380)=ANY=[]}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r1 = timerfd_create(0x9, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) r2 = timerfd_create(0x9, 0x0) timerfd_settime(r2, 0x0, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) dup2(r0, r2) 05:20:10 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f0000001140)="24000000200099f0003be90000ed190e020008160000104400ba1080080002007f196be0", 0x24) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000000)={0x0, {{0x3, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) 05:20:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv4_deladdr={0x40, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0xae, 0x3, 0x800, 0x7}}, @IFA_LABEL={0x14, 0x3, 'erspan0\x00'}]}, 0x40}}, 0xc000) 05:20:10 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) 05:20:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000380)=ANY=[]}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r1 = timerfd_create(0x9, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) r2 = timerfd_create(0x9, 0x0) timerfd_settime(r2, 0x0, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) dup2(r0, r2) 05:20:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000380)=ANY=[]}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r1 = timerfd_create(0x9, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) r2 = timerfd_create(0x9, 0x0) timerfd_settime(r2, 0x0, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) dup2(r0, r2) 05:20:10 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f0000001140)="24000000200099f0003be90000ed190e020008160000104400ba1080080002007f196be0", 0x24) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000000)={0x0, {{0x3, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) 05:20:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv4_deladdr={0x40, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0xae, 0x3, 0x800, 0x7}}, @IFA_LABEL={0x14, 0x3, 'erspan0\x00'}]}, 0x40}}, 0xc000) 05:20:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x2020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 05:20:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000380)=ANY=[]}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r1 = timerfd_create(0x9, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) r2 = timerfd_create(0x9, 0x0) timerfd_settime(r2, 0x0, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) dup2(r0, r2) 05:20:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000380)=ANY=[]}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r1 = timerfd_create(0x9, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) r2 = timerfd_create(0x9, 0x0) timerfd_settime(r2, 0x0, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) dup2(r0, r2) 05:20:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000380)=ANY=[]}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r1 = timerfd_create(0x9, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) r2 = timerfd_create(0x9, 0x0) timerfd_settime(r2, 0x0, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) dup2(r0, r2) 05:20:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000100)=r3, 0x1) pipe(&(0x7f0000000480)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd=r4}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 05:20:10 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f0000001140)="24000000200099f0003be90000ed190e020008160000104400ba1080080002007f196be0", 0x24) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000000)={0x0, {{0x3, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) 05:20:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x2020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 05:20:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r1, &(0x7f0000000140)=[{&(0x7f0000000000)=""/201, 0xc9}], 0x1, 0x143, 0x0) 05:20:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000380)=ANY=[]}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r1 = timerfd_create(0x9, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) r2 = timerfd_create(0x9, 0x0) timerfd_settime(r2, 0x0, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) dup2(r0, r2) 05:20:10 executing program 1: syz_emit_ethernet(0x6e, &(0x7f00000002c0)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "e46a00", 0x38, 0x3a, 0x0, @local={0xfe, 0x80, [0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @time_exceed={0x3, 0x1, 0x0, 0x0, [], {0x0, 0x6, "5e046b", 0x0, 0x2f, 0x0, @private2, @private0, [@hopopts]}}}}}}}, 0x0) 05:20:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000100)=r3, 0x1) pipe(&(0x7f0000000480)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd=r4}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 05:20:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000380)=ANY=[]}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r1 = timerfd_create(0x9, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) r2 = timerfd_create(0x9, 0x0) timerfd_settime(r2, 0x0, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) dup2(r0, r2) 05:20:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x2020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 05:20:11 executing program 1: syz_emit_ethernet(0x6e, &(0x7f00000002c0)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "e46a00", 0x38, 0x3a, 0x0, @local={0xfe, 0x80, [0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @time_exceed={0x3, 0x1, 0x0, 0x0, [], {0x0, 0x6, "5e046b", 0x0, 0x2f, 0x0, @private2, @private0, [@hopopts]}}}}}}}, 0x0) 05:20:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r1, &(0x7f0000000140)=[{&(0x7f0000000000)=""/201, 0xc9}], 0x1, 0x143, 0x0) 05:20:11 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000080)={0xa, @raw_data="87fe4bc5e7827183540bdb29aed165759acb2006b1e3329acc470f387b519242c286714385c2f6b0ff76cbf85595a95a25dbf7dabcdf9d1dd928bc90cf24e1ac95fa51ec43f51187d3d63689e4ca8a5ed0e93a9ac43346428781fbc283ba8324d626f889a3c1b65b8e228122acac714463ff2fda9cd79dd16be0e6007e80fbf189b42e1fb95e569d06ad5f5ddc7a87e3cffe93d112e7727a633143d2f3b625dc4b7f1c41cd013425b1e14be09207ff6da06716855cbdf0c7e1a0150ec7a5b3dcb12b5f20d4eed901"}) 05:20:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000100)=r3, 0x1) pipe(&(0x7f0000000480)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd=r4}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 05:20:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x2020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 05:20:11 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000080)={0xa, @raw_data="87fe4bc5e7827183540bdb29aed165759acb2006b1e3329acc470f387b519242c286714385c2f6b0ff76cbf85595a95a25dbf7dabcdf9d1dd928bc90cf24e1ac95fa51ec43f51187d3d63689e4ca8a5ed0e93a9ac43346428781fbc283ba8324d626f889a3c1b65b8e228122acac714463ff2fda9cd79dd16be0e6007e80fbf189b42e1fb95e569d06ad5f5ddc7a87e3cffe93d112e7727a633143d2f3b625dc4b7f1c41cd013425b1e14be09207ff6da06716855cbdf0c7e1a0150ec7a5b3dcb12b5f20d4eed901"}) 05:20:11 executing program 1: syz_emit_ethernet(0x6e, &(0x7f00000002c0)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "e46a00", 0x38, 0x3a, 0x0, @local={0xfe, 0x80, [0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @time_exceed={0x3, 0x1, 0x0, 0x0, [], {0x0, 0x6, "5e046b", 0x0, 0x2f, 0x0, @private2, @private0, [@hopopts]}}}}}}}, 0x0) 05:20:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r1, &(0x7f0000000140)=[{&(0x7f0000000000)=""/201, 0xc9}], 0x1, 0x143, 0x0) 05:20:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000100)=r3, 0x1) pipe(&(0x7f0000000480)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd=r4}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 05:20:11 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000080)={0xa, @raw_data="87fe4bc5e7827183540bdb29aed165759acb2006b1e3329acc470f387b519242c286714385c2f6b0ff76cbf85595a95a25dbf7dabcdf9d1dd928bc90cf24e1ac95fa51ec43f51187d3d63689e4ca8a5ed0e93a9ac43346428781fbc283ba8324d626f889a3c1b65b8e228122acac714463ff2fda9cd79dd16be0e6007e80fbf189b42e1fb95e569d06ad5f5ddc7a87e3cffe93d112e7727a633143d2f3b625dc4b7f1c41cd013425b1e14be09207ff6da06716855cbdf0c7e1a0150ec7a5b3dcb12b5f20d4eed901"}) 05:20:11 executing program 1: syz_emit_ethernet(0x6e, &(0x7f00000002c0)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "e46a00", 0x38, 0x3a, 0x0, @local={0xfe, 0x80, [0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @time_exceed={0x3, 0x1, 0x0, 0x0, [], {0x0, 0x6, "5e046b", 0x0, 0x2f, 0x0, @private2, @private0, [@hopopts]}}}}}}}, 0x0) 05:20:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x2020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 05:20:11 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000080)={0xa, @raw_data="87fe4bc5e7827183540bdb29aed165759acb2006b1e3329acc470f387b519242c286714385c2f6b0ff76cbf85595a95a25dbf7dabcdf9d1dd928bc90cf24e1ac95fa51ec43f51187d3d63689e4ca8a5ed0e93a9ac43346428781fbc283ba8324d626f889a3c1b65b8e228122acac714463ff2fda9cd79dd16be0e6007e80fbf189b42e1fb95e569d06ad5f5ddc7a87e3cffe93d112e7727a633143d2f3b625dc4b7f1c41cd013425b1e14be09207ff6da06716855cbdf0c7e1a0150ec7a5b3dcb12b5f20d4eed901"}) 05:20:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r1, &(0x7f0000000140)=[{&(0x7f0000000000)=""/201, 0xc9}], 0x1, 0x143, 0x0) 05:20:11 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000200)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) 05:20:11 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @private}}}, 0x24) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0x2, 0x0, 0x0, @ipv4={[], [], @local}}}, 0x24) 05:20:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x2020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 05:20:11 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004500)=[{{0x0, 0x0, &(0x7f0000000880)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='syscall\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) [ 111.943884][T10987] FAT-fs (loop1): Directory bread(block 6) failed 05:20:11 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @private}}}, 0x24) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0x2, 0x0, 0x0, @ipv4={[], [], @local}}}, 0x24) 05:20:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) bind$rxrpc(r2, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x1, 0x0, @mcast2}}, 0x24) write(r2, 0x0, 0x0) 05:20:11 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x400fffd}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305829, &(0x7f0000000040)) 05:20:12 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @private}}}, 0x24) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0x2, 0x0, 0x0, @ipv4={[], [], @local}}}, 0x24) 05:20:12 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004500)=[{{0x0, 0x0, &(0x7f0000000880)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='syscall\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) 05:20:12 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x400fffd}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305829, &(0x7f0000000040)) 05:20:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) bind$rxrpc(r2, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x1, 0x0, @mcast2}}, 0x24) write(r2, 0x0, 0x0) 05:20:12 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @private}}}, 0x24) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0x2, 0x0, 0x0, @ipv4={[], [], @local}}}, 0x24) 05:20:12 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000200)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) 05:20:12 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x400fffd}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305829, &(0x7f0000000040)) 05:20:12 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004500)=[{{0x0, 0x0, &(0x7f0000000880)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='syscall\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) 05:20:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) bind$rxrpc(r2, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x1, 0x0, @mcast2}}, 0x24) write(r2, 0x0, 0x0) 05:20:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) bind$rxrpc(r2, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x1, 0x0, @mcast2}}, 0x24) write(r2, 0x0, 0x0) 05:20:12 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x400fffd}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305829, &(0x7f0000000040)) 05:20:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) bind$rxrpc(r2, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x1, 0x0, @mcast2}}, 0x24) write(r2, 0x0, 0x0) 05:20:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) bind$rxrpc(r2, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x1, 0x0, @mcast2}}, 0x24) write(r2, 0x0, 0x0) [ 113.167259][T11053] FAT-fs (loop1): Directory bread(block 6) failed 05:20:13 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004500)=[{{0x0, 0x0, &(0x7f0000000880)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='syscall\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0, 0x0) 05:20:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) bind$rxrpc(r2, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x1, 0x0, @mcast2}}, 0x24) write(r2, 0x0, 0x0) 05:20:13 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x400fffd}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305829, &(0x7f0000000040)) 05:20:13 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 05:20:14 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000200)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) 05:20:14 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x400fffd}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305829, &(0x7f0000000040)) 05:20:14 executing program 2: unshare(0x400) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x2}}, &(0x7f0000000380)='GPL\x00', 0x5, 0xba, &(0x7f00000003c0)=""/186, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:20:14 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000140)={0x1, 0x0, 0x10000, 0x1000, &(0x7f0000ff0000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:20:14 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 05:20:14 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000004000/0x2000)=nil, 0x2) 05:20:14 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 05:20:14 executing program 2: unshare(0x400) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x2}}, &(0x7f0000000380)='GPL\x00', 0x5, 0xba, &(0x7f00000003c0)=""/186, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:20:14 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000004000/0x2000)=nil, 0x2) 05:20:14 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x400fffd}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305829, &(0x7f0000000040)) 05:20:14 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 114.378421][T11105] FAT-fs (loop1): Directory bread(block 6) failed 05:20:14 executing program 2: unshare(0x400) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x2}}, &(0x7f0000000380)='GPL\x00', 0x5, 0xba, &(0x7f00000003c0)=""/186, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:20:15 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000200)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) 05:20:15 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c001900ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef0100d7f4655f000000000000000001", 0x49, 0x400}, {&(0x7f0000010400)="030000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f00000000000004", 0x1b, 0x8c80}], 0x0, &(0x7f0000000080)) 05:20:15 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000004000/0x2000)=nil, 0x2) 05:20:15 executing program 2: unshare(0x400) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x2}}, &(0x7f0000000380)='GPL\x00', 0x5, 0xba, &(0x7f00000003c0)=""/186, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:20:15 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x6c00) vmsplice(r1, &(0x7f0000000b40)=[{&(0x7f0000000000)="14", 0x1}], 0x1, 0x0) 05:20:15 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000140)={0x1, 0x0, 0x10000, 0x1000, &(0x7f0000ff0000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:20:15 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0xffffffff) 05:20:15 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x6c00) vmsplice(r1, &(0x7f0000000b40)=[{&(0x7f0000000000)="14", 0x1}], 0x1, 0x0) 05:20:15 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000004000/0x2000)=nil, 0x2) [ 116.057849][T11145] EXT4-fs (loop3): corrupt root inode, run e2fsck [ 116.064346][T11145] EXT4-fs (loop3): mount failed [ 116.145758][ T28] audit: type=1804 audit(1601702415.922:2): pid=11164 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir216585395/syzkaller.8iePgj/43/file0/bus" dev="ramfs" ino=36070 res=1 errno=0 05:20:16 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c001900ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef0100d7f4655f000000000000000001", 0x49, 0x400}, {&(0x7f0000010400)="030000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f00000000000004", 0x1b, 0x8c80}], 0x0, &(0x7f0000000080)) [ 116.214608][T11159] FAT-fs (loop1): Directory bread(block 6) failed [ 116.226356][T11145] EXT4-fs: failed to create workqueue [ 116.233602][T11145] EXT4-fs (loop3): mount failed 05:20:16 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x6c00) vmsplice(r1, &(0x7f0000000b40)=[{&(0x7f0000000000)="14", 0x1}], 0x1, 0x0) 05:20:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, 0x2, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_HELP_NAME={0xf, 0x6, 'sane-20000\x00'}]}, 0x24}}, 0x0) [ 116.491283][T11180] EXT4-fs (loop3): corrupt root inode, run e2fsck [ 116.491299][T11180] EXT4-fs (loop3): mount failed [ 116.814519][T11164] ================================================================== [ 116.814551][T11164] BUG: KCSAN: data-race in generic_file_buffered_read / simple_write_end [ 116.814553][T11164] [ 116.814564][T11164] write to 0xffff88811ed30610 of 8 bytes by task 11169 on cpu 0: [ 116.814573][T11164] simple_write_end+0x1fa/0x360 [ 116.814584][T11164] generic_perform_write+0x23b/0x390 [ 116.814602][T11164] __generic_file_write_iter+0x154/0x330 [ 116.814614][T11164] generic_file_write_iter+0x2f3/0x3e0 [ 116.814625][T11164] do_iter_readv_writev+0x32e/0x3d0 [ 116.814635][T11164] do_iter_write+0x112/0x4b0 [ 116.814644][T11164] vfs_iter_write+0x4c/0x70 [ 116.814656][T11164] iter_file_splice_write+0x41a/0x770 [ 116.814668][T11164] direct_splice_actor+0x95/0x160 [ 116.814680][T11164] splice_direct_to_actor+0x365/0x660 [ 116.814691][T11164] do_splice_direct+0xf2/0x170 [ 116.814701][T11164] do_sendfile+0x56a/0xba0 [ 116.814711][T11164] __x64_sys_sendfile64+0xf2/0x130 [ 116.814723][T11164] do_syscall_64+0x39/0x80 [ 116.814735][T11164] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 116.814737][T11164] [ 116.814747][T11164] read to 0xffff88811ed30610 of 8 bytes by task 11164 on cpu 1: [ 116.814759][T11164] generic_file_buffered_read+0x1302/0x1fa0 [ 116.814770][T11164] generic_file_read_iter+0x7d/0x3e0 [ 116.814782][T11164] generic_file_splice_read+0x22b/0x310 [ 116.814796][T11164] splice_direct_to_actor+0x2a8/0x660 [ 116.814806][T11164] do_splice_direct+0xf2/0x170 [ 116.814816][T11164] do_sendfile+0x56a/0xba0 [ 116.814826][T11164] __x64_sys_sendfile64+0xf2/0x130 [ 116.814837][T11164] do_syscall_64+0x39/0x80 [ 116.814847][T11164] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 116.814850][T11164] [ 116.814853][T11164] Reported by Kernel Concurrency Sanitizer on: [ 116.814866][T11164] CPU: 1 PID: 11164 Comm: syz-executor.2 Not tainted 5.9.0-rc7-syzkaller #0 [ 116.814872][T11164] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 116.814876][T11164] ================================================================== [ 116.814881][T11164] Kernel panic - not syncing: panic_on_warn set ... [ 116.814893][T11164] CPU: 1 PID: 11164 Comm: syz-executor.2 Not tainted 5.9.0-rc7-syzkaller #0 [ 116.814898][T11164] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 116.814901][T11164] Call Trace: [ 116.814915][T11164] dump_stack+0x10f/0x19d [ 116.814924][T11164] panic+0x207/0x64a [ 116.814938][T11164] ? vprintk_emit+0x44a/0x4f0 [ 116.814952][T11164] kcsan_report+0x684/0x690 [ 116.814966][T11164] ? kcsan_setup_watchpoint+0x41e/0x4a0 [ 116.814980][T11164] ? generic_file_buffered_read+0x1302/0x1fa0 [ 116.814992][T11164] ? generic_file_read_iter+0x7d/0x3e0 [ 116.815003][T11164] ? generic_file_splice_read+0x22b/0x310 [ 116.815014][T11164] ? splice_direct_to_actor+0x2a8/0x660 [ 116.815025][T11164] ? do_splice_direct+0xf2/0x170 [ 116.815035][T11164] ? do_sendfile+0x56a/0xba0 [ 116.815044][T11164] ? __x64_sys_sendfile64+0xf2/0x130 [ 116.815055][T11164] ? do_syscall_64+0x39/0x80 [ 116.815065][T11164] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 116.815088][T11164] ? xas_load+0x2d0/0x2f0 [ 116.815103][T11164] kcsan_setup_watchpoint+0x41e/0x4a0 [ 116.815118][T11164] generic_file_buffered_read+0x1302/0x1fa0 [ 116.815134][T11164] generic_file_read_iter+0x7d/0x3e0 [ 116.815145][T11164] ? __fsnotify_parent+0x224/0x470 [ 116.815159][T11164] generic_file_splice_read+0x22b/0x310 [ 116.815172][T11164] ? splice_shrink_spd+0x60/0x60 [ 116.815184][T11164] splice_direct_to_actor+0x2a8/0x660 [ 116.815197][T11164] ? do_splice_direct+0x170/0x170 [ 116.815210][T11164] do_splice_direct+0xf2/0x170 [ 116.815222][T11164] ? wait_task_inactive+0x1b0/0x1f0 [ 116.815234][T11164] do_sendfile+0x56a/0xba0 [ 116.815248][T11164] __x64_sys_sendfile64+0xf2/0x130 [ 116.815260][T11164] do_syscall_64+0x39/0x80 [ 116.815271][T11164] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 116.815279][T11164] RIP: 0033:0x45dea9 [ 116.815289][T11164] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 116.815295][T11164] RSP: 002b:00007fb7889e5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 116.815306][T11164] RAX: ffffffffffffffda RBX: 0000000000027ec0 RCX: 000000000045dea9 [ 116.815313][T11164] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 116.815320][T11164] RBP: 000000000118bf68 R08: 0000000000000000 R09: 0000000000000000 [ 116.815327][T11164] R10: 00008400fffffffa R11: 0000000000000246 R12: 000000000118bf2c [ 116.815334][T11164] R13: 00007ffcd796474f R14: 00007fb7889e69c0 R15: 000000000118bf2c [ 116.816525][T11164] Kernel Offset: disabled [ 117.266431][T11164] Rebooting in 86400 seconds..