[ OK ] Reached target Basic System. Starting getty on tty2-tty6 if dbus and logind are not available... [ OK ] Started Regular background program processing daemon. Starting System Logging Service... Starting OpenBSD Secure Shell server... Starting Permit User Sessions... [ OK ] Started System Logging Service. [ OK ] Started Permit User Sessions. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty2. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.58' (ECDSA) to the list of known hosts. 2020/12/24 17:34:09 fuzzer started 2020/12/24 17:34:10 dialing manager at 10.128.0.26:46581 2020/12/24 17:34:10 syscalls: 3465 2020/12/24 17:34:10 code coverage: enabled 2020/12/24 17:34:10 comparison tracing: enabled 2020/12/24 17:34:10 extra coverage: enabled 2020/12/24 17:34:10 setuid sandbox: enabled 2020/12/24 17:34:10 namespace sandbox: enabled 2020/12/24 17:34:10 Android sandbox: enabled 2020/12/24 17:34:10 fault injection: enabled 2020/12/24 17:34:10 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/24 17:34:10 net packet injection: enabled 2020/12/24 17:34:10 net device setup: enabled 2020/12/24 17:34:10 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/24 17:34:10 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/24 17:34:10 USB emulation: enabled 2020/12/24 17:34:10 hci packet injection: enabled 2020/12/24 17:34:10 wifi device emulation: enabled 17:36:34 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x5452, &(0x7f0000000000)) syzkaller login: [ 225.531606][ T35] audit: type=1400 audit(1608831394.923:8): avc: denied { execmem } for pid=8494 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 17:36:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'tunl0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="67726574617005000000000000000000", @ANYRES32, @ANYBLOB="004080000001000000000006482400a000650000ff04907800000000ac1414aa"]}) 17:36:35 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x18, 0x1, &(0x7f0000000000)=@raw=[@generic={0x3}], &(0x7f0000001280)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:36:35 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000100)={r0}) 17:36:35 executing program 4: socketpair(0x2, 0x803, 0x0, &(0x7f0000000000)) 17:36:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x14, 0x1, 0x9, 0x301}, 0x14}}, 0x0) [ 226.897226][ T8495] IPVS: ftp: loaded support on port[0] = 21 [ 227.183217][ T8497] IPVS: ftp: loaded support on port[0] = 21 [ 227.185298][ T8495] chnl_net:caif_netlink_parms(): no params data found [ 227.344822][ T8499] IPVS: ftp: loaded support on port[0] = 21 [ 227.393939][ T8495] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.409069][ T8495] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.417505][ T8495] device bridge_slave_0 entered promiscuous mode [ 227.550265][ T8495] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.557368][ T8495] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.581840][ T8495] device bridge_slave_1 entered promiscuous mode [ 227.666226][ T8495] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 227.701417][ T8501] IPVS: ftp: loaded support on port[0] = 21 [ 227.778150][ T8495] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 227.933192][ T8503] IPVS: ftp: loaded support on port[0] = 21 [ 227.959291][ T8495] team0: Port device team_slave_0 added [ 227.973741][ T8495] team0: Port device team_slave_1 added [ 228.089163][ T8495] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 228.096154][ T8495] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.125577][ T8495] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 228.142036][ T8495] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 228.149166][ T8495] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.175838][ T8495] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 228.244350][ T8497] chnl_net:caif_netlink_parms(): no params data found [ 228.371753][ T8495] device hsr_slave_0 entered promiscuous mode [ 228.379618][ T8495] device hsr_slave_1 entered promiscuous mode [ 228.402506][ T8499] chnl_net:caif_netlink_parms(): no params data found [ 228.579586][ T8501] chnl_net:caif_netlink_parms(): no params data found [ 228.602465][ T8497] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.610481][ T8497] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.619519][ T8497] device bridge_slave_0 entered promiscuous mode [ 228.661939][ T8497] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.670527][ T8497] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.683815][ T8497] device bridge_slave_1 entered promiscuous mode [ 228.808122][ T2999] Bluetooth: hci0: command 0x0409 tx timeout [ 228.948345][ T8497] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 228.970145][ T8497] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 229.004098][ T8497] team0: Port device team_slave_0 added [ 229.010198][ T8672] IPVS: ftp: loaded support on port[0] = 21 [ 229.025804][ T8499] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.033957][ T8499] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.042254][ T8499] device bridge_slave_0 entered promiscuous mode [ 229.056937][ T8497] team0: Port device team_slave_1 added [ 229.057546][ T2998] Bluetooth: hci1: command 0x0409 tx timeout [ 229.088340][ T8499] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.095424][ T8499] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.104480][ T8499] device bridge_slave_1 entered promiscuous mode [ 229.121092][ T8503] chnl_net:caif_netlink_parms(): no params data found [ 229.155848][ T8497] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 229.166734][ T8497] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.193114][ T8497] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 229.224312][ T8499] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 229.248750][ T8497] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 229.255721][ T8497] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.283226][ T8497] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 229.294877][ T17] Bluetooth: hci2: command 0x0409 tx timeout [ 229.301361][ T8499] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 229.419111][ T8501] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.426269][ T8501] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.436178][ T8501] device bridge_slave_0 entered promiscuous mode [ 229.477776][ T8499] team0: Port device team_slave_0 added [ 229.511072][ T8501] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.519082][ T8501] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.528385][ T2998] Bluetooth: hci3: command 0x0409 tx timeout [ 229.534270][ T8501] device bridge_slave_1 entered promiscuous mode [ 229.545946][ T8497] device hsr_slave_0 entered promiscuous mode [ 229.554587][ T8497] device hsr_slave_1 entered promiscuous mode [ 229.561903][ T8497] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 229.570589][ T8497] Cannot create hsr debugfs directory [ 229.586646][ T8499] team0: Port device team_slave_1 added [ 229.592907][ T8503] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.600127][ T8503] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.609691][ T8503] device bridge_slave_0 entered promiscuous mode [ 229.625110][ T8503] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.632325][ T8503] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.640655][ T8503] device bridge_slave_1 entered promiscuous mode [ 229.711333][ T8501] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 229.766135][ T8501] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 229.775689][ T17] Bluetooth: hci4: command 0x0409 tx timeout [ 229.812391][ T8499] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 229.819768][ T8499] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.846094][ T8499] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 229.860662][ T8503] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 229.875299][ T8503] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 229.890572][ T8501] team0: Port device team_slave_0 added [ 229.926277][ T8499] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 229.933515][ T8499] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.960620][ T8499] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 229.990504][ T8501] team0: Port device team_slave_1 added [ 230.076665][ T8501] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 230.084255][ T8501] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.110841][ T8501] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 230.139871][ T8503] team0: Port device team_slave_0 added [ 230.151498][ T8503] team0: Port device team_slave_1 added [ 230.157839][ T8495] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 230.172410][ T8495] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 230.188536][ T8501] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 230.195538][ T8501] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.221675][ T8501] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 230.255063][ T8672] chnl_net:caif_netlink_parms(): no params data found [ 230.267885][ T8495] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 230.280570][ T8495] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 230.327849][ T8499] device hsr_slave_0 entered promiscuous mode [ 230.335730][ T8499] device hsr_slave_1 entered promiscuous mode [ 230.345243][ T8499] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 230.353214][ T8499] Cannot create hsr debugfs directory [ 230.359904][ T8503] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 230.367444][ T8503] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.393685][ T8503] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 230.396421][ T8503] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 230.411934][ T8503] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.442853][ T8503] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 230.483744][ T8501] device hsr_slave_0 entered promiscuous mode [ 230.491592][ T8501] device hsr_slave_1 entered promiscuous mode [ 230.499888][ T8501] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 230.509080][ T8501] Cannot create hsr debugfs directory [ 230.614794][ T8503] device hsr_slave_0 entered promiscuous mode [ 230.629626][ T8503] device hsr_slave_1 entered promiscuous mode [ 230.636396][ T8503] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 230.644495][ T8503] Cannot create hsr debugfs directory [ 230.727425][ T2999] Bluetooth: hci5: command 0x0409 tx timeout [ 230.824987][ T8497] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 230.843671][ T8672] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.851223][ T8672] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.861907][ T8672] device bridge_slave_0 entered promiscuous mode [ 230.886669][ T2998] Bluetooth: hci0: command 0x041b tx timeout [ 230.904099][ T8497] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 230.919062][ T8497] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 230.944589][ T8672] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.952342][ T8672] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.962655][ T8672] device bridge_slave_1 entered promiscuous mode [ 230.989258][ T8497] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 231.058632][ T8672] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 231.091371][ T8672] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 231.127167][ T2999] Bluetooth: hci1: command 0x041b tx timeout [ 231.176842][ T8672] team0: Port device team_slave_0 added [ 231.203944][ T8672] team0: Port device team_slave_1 added [ 231.271974][ T8495] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.279810][ T8672] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 231.288990][ T8672] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.315971][ T8672] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 231.343035][ T8672] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 231.350376][ T8672] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.379387][ T2998] Bluetooth: hci2: command 0x041b tx timeout [ 231.379584][ T8672] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 231.437627][ T8672] device hsr_slave_0 entered promiscuous mode [ 231.445995][ T8672] device hsr_slave_1 entered promiscuous mode [ 231.465928][ T8672] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 231.474418][ T8672] Cannot create hsr debugfs directory [ 231.497414][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.506789][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.518920][ T8503] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 231.544818][ T8495] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.558951][ T8503] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 231.596893][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.605790][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.615842][ T3636] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.616569][ T2999] Bluetooth: hci3: command 0x041b tx timeout [ 231.623190][ T3636] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.638214][ T8503] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 231.651592][ T8503] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 231.672977][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.685785][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.695050][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.704037][ T9635] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.711260][ T9635] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.780788][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.790813][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.832443][ T8501] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 231.846490][ T17] Bluetooth: hci4: command 0x041b tx timeout [ 231.908642][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.918940][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.929205][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.939326][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.948722][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.958624][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.968237][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.977548][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.985962][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.995424][ T8501] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 232.013784][ T8495] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 232.025759][ T8497] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.052771][ T8501] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 232.067364][ T8501] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 232.105854][ T8497] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.123612][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 232.132692][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.142265][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 232.152063][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 232.161489][ T2998] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.168702][ T2998] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.219239][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 232.228712][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 232.239035][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.250765][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.257921][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.265986][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 232.275509][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 232.284479][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 232.292237][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.341302][ T8495] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.360274][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 232.372238][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.382063][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 232.391844][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.402406][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 232.426320][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 232.434856][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.444397][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.453381][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.463602][ T8499] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 232.514515][ T8497] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 232.525570][ T8499] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 232.542826][ T8499] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 232.557741][ T8499] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 232.612406][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 232.622300][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 232.654485][ T8672] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 232.696820][ T8503] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.705242][ T8672] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 232.724093][ T8672] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 232.735127][ T8672] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 232.773579][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 232.782301][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.801912][ T8497] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.808726][ T9635] Bluetooth: hci5: command 0x041b tx timeout [ 232.852186][ T8503] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.869463][ T8495] device veth0_vlan entered promiscuous mode [ 232.880983][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 232.889214][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.897647][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 232.906749][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 232.943142][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 232.952893][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 232.986921][ T3636] Bluetooth: hci0: command 0x040f tx timeout [ 233.002510][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 233.011274][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 233.022240][ T9635] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.029445][ T9635] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.038606][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 233.047778][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 233.056987][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 233.065619][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 233.074375][ T9635] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.081510][ T9635] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.127130][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 233.135248][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 233.147215][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 233.155846][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 233.165692][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 233.176228][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 233.184039][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 233.199228][ T8501] 8021q: adding VLAN 0 to HW filter on device bond0 [ 233.224913][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 233.226534][ T2999] Bluetooth: hci1: command 0x040f tx timeout [ 233.234678][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 233.249732][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 233.260843][ T8495] device veth1_vlan entered promiscuous mode [ 233.288116][ T8497] device veth0_vlan entered promiscuous mode [ 233.304962][ T8497] device veth1_vlan entered promiscuous mode [ 233.318090][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 233.335616][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 233.344761][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 233.354324][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 233.364047][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 233.374868][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 233.383268][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.391473][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 233.400500][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 233.415347][ T8501] 8021q: adding VLAN 0 to HW filter on device team0 [ 233.446405][ T5] Bluetooth: hci2: command 0x040f tx timeout [ 233.466527][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 233.480162][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 233.488948][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 233.499266][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.506442][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.514152][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 233.523102][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 233.532204][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.539380][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.588852][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 233.598154][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 233.608042][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 233.617387][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 233.627143][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 233.636606][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 233.668639][ T8495] device veth0_macvtap entered promiscuous mode [ 233.691660][ T5] Bluetooth: hci3: command 0x040f tx timeout [ 233.707034][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 233.719621][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 233.728605][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 233.741790][ T8499] 8021q: adding VLAN 0 to HW filter on device bond0 [ 233.758630][ T8495] device veth1_macvtap entered promiscuous mode [ 233.780990][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 233.789652][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 233.800081][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 233.836783][ T8672] 8021q: adding VLAN 0 to HW filter on device bond0 [ 233.887086][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 233.907077][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.915141][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 233.946733][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 233.959155][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 233.968478][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 233.979555][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 233.989102][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 234.002938][ T17] Bluetooth: hci4: command 0x040f tx timeout [ 234.021897][ T8499] 8021q: adding VLAN 0 to HW filter on device team0 [ 234.032118][ T8497] device veth0_macvtap entered promiscuous mode [ 234.048871][ T8495] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 234.059609][ T8503] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 234.076841][ T8672] 8021q: adding VLAN 0 to HW filter on device team0 [ 234.104376][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 234.112725][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 234.131191][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 234.140409][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 234.150207][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 234.159524][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 234.168241][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 234.176692][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 234.185413][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 234.194820][ T2999] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.202001][ T2999] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.209936][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 234.221807][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 234.230638][ T2999] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.237798][ T2999] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.249029][ T8501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 234.262167][ T8497] device veth1_macvtap entered promiscuous mode [ 234.292791][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 234.311397][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 234.322532][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 234.336414][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 234.344941][ T2998] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.352071][ T2998] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.365177][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 234.374396][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 234.387940][ T2998] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.394986][ T2998] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.402981][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 234.427403][ T8495] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 234.458150][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 234.470863][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 234.480445][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 234.491201][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 234.515161][ T8497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.527913][ T8497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.539638][ T8497] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 234.549465][ T8495] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.559689][ T8495] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.578716][ T8495] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.588011][ T8495] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.628779][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 234.639102][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 234.650637][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 234.658717][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 234.670148][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 234.679255][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 234.688317][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 234.697628][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 234.706630][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 234.715008][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 234.729529][ T8501] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 234.779667][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 234.793645][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 234.803137][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 234.812607][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 234.821668][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 234.830540][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 234.839317][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 234.848023][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 234.856637][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 234.864883][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 234.873557][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 234.882103][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 234.886105][ T3636] Bluetooth: hci5: command 0x040f tx timeout [ 234.891101][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 234.905351][ T8497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.917359][ T8497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.928787][ T8497] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 234.942603][ T8497] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.951831][ T8497] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.961508][ T8497] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.970537][ T8497] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.019445][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 235.045919][ T9635] Bluetooth: hci0: command 0x0419 tx timeout [ 235.066207][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 235.074080][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 235.088343][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 235.098185][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 235.107681][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 235.133135][ T8503] device veth0_vlan entered promiscuous mode [ 235.152361][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 235.186818][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 235.206037][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 235.214604][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 235.265109][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 235.286067][ T2998] Bluetooth: hci1: command 0x0419 tx timeout [ 235.372603][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 235.399023][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 235.412979][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 235.425501][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 235.436777][ T8499] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 235.468650][ T8503] device veth1_vlan entered promiscuous mode [ 235.483431][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 235.525158][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 235.538651][ T5] Bluetooth: hci2: command 0x0419 tx timeout [ 235.545016][ T8501] device veth0_vlan entered promiscuous mode [ 235.581548][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 235.599549][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 235.626350][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 235.640791][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 235.649675][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 235.658501][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 235.668550][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 235.677291][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 235.689502][ T8501] device veth1_vlan entered promiscuous mode [ 235.740932][ T8672] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 235.766884][ T5] Bluetooth: hci3: command 0x0419 tx timeout [ 235.837945][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 235.876242][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 235.884302][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 235.892805][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 235.901762][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 235.910764][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 235.920605][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 235.947429][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 235.956922][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 235.979974][ T8503] device veth0_macvtap entered promiscuous mode [ 235.998352][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 236.013298][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 236.052617][ T8499] device veth0_vlan entered promiscuous mode [ 236.092611][ T5] Bluetooth: hci4: command 0x0419 tx timeout [ 236.103140][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 236.109629][ T8503] device veth1_macvtap entered promiscuous mode [ 236.132092][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 236.154154][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 236.167049][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 236.193087][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 17:36:45 executing program 0: bpf$MAP_CREATE(0x9, 0x0, 0x2) [ 236.212673][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 236.236178][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 236.246829][ T8501] device veth0_macvtap entered promiscuous mode [ 236.254214][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 236.264200][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 236.285709][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 236.350289][ T8501] device veth1_macvtap entered promiscuous mode [ 236.382305][ T8499] device veth1_vlan entered promiscuous mode [ 236.401845][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.418576][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.428944][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.439788][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.452226][ T8503] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 236.487590][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 17:36:45 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='cachefiles_create\x00'}, 0x10) [ 236.495932][ T80] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 236.504028][ T80] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 236.516635][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 236.526860][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 236.556912][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 17:36:46 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x0, 0x2, &(0x7f0000000000)=@raw=[@btf_id], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 236.616059][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 236.638466][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 236.649668][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 236.659093][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 236.699512][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.722895][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.733493][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.748201][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.761939][ T8503] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 236.785937][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 236.794822][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:36:46 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="300000000614010025bd7000fedbdf25080001000000e685f211f505d0477c42fa01d900000800010002000000080001000100"/61], 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x40890) [ 236.879801][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 236.901479][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 236.931544][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 236.945841][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 236.964293][ T8501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.975119][ T9747] Bluetooth: hci5: command 0x0419 tx timeout [ 236.982831][ T8501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.993633][ T8501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 237.034007][ T8501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.055427][ T8501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 237.071403][ T8501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.087303][ T8501] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 237.101880][ T8672] device veth0_vlan entered promiscuous mode [ 237.116286][ T8503] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.131590][ T8503] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.145578][ T9873] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 237.163142][ T8503] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 17:36:46 executing program 1: getgroups(0x1, &(0x7f0000000280)=[0xee01]) [ 237.196128][ T8503] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.224023][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 17:36:46 executing program 1: syz_open_dev$sg(0xfffffffffffffffd, 0x0, 0x0) [ 237.243718][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 17:36:46 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x2) pwrite64(r0, &(0x7f0000000180)="dc1ce8f2bf50b9d39c764a25ff6167b2fcf5bc29a3f9413e9a8a84f42f6a9ecf6719223c0018e954b3b3a9d2479af0e1144d51ad8da7e899481c69e3553b3c84ffb48ef55579c78d04befad2d4d64332", 0x50, 0x0) [ 237.313215][ T8672] device veth1_vlan entered promiscuous mode [ 237.347117][ T8499] device veth0_macvtap entered promiscuous mode 17:36:46 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x2285, 0x0) [ 237.380977][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 237.403911][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 237.435963][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 237.466761][ T8501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 237.502289][ T8501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.533776][ T8501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 237.553527][ T8501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.564142][ T8501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 237.588335][ T8501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.610786][ T8501] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 237.634589][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 237.651918][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 237.677955][ T8499] device veth1_macvtap entered promiscuous mode [ 237.706558][ T8501] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.727370][ T8501] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.746362][ T8501] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.766289][ T8501] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.923562][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 237.932153][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 237.943375][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 237.976376][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 237.999283][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.011840][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.022756][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.044626][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.055688][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.065659][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.076366][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.088987][ T8499] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 238.101240][ T8672] device veth0_macvtap entered promiscuous mode [ 238.126628][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 238.145148][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 238.154038][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 238.199691][ T8672] device veth1_macvtap entered promiscuous mode [ 238.218312][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.238916][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.253751][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.277340][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.289163][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.300479][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.310879][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.322427][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.336155][ T8499] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 238.359767][ T8499] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.368811][ T8499] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.378760][ T8499] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.388156][ T8499] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.403107][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 238.420121][ T9635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 238.430350][ T174] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 238.445690][ T174] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 238.483489][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 238.509390][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 238.531463][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 238.549378][ T8672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.563819][ T8672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.576034][ T8672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.587453][ T8672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.598369][ T8672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.611009][ T8672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.621800][ T8672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.633362][ T8672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.643340][ T8672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.654886][ T8672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.667206][ T8672] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 238.690690][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 238.714955][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 238.727872][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 238.792735][ T8672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.807528][ T8672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.818336][ T8672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.833706][ T8672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.844129][ T8672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.854759][ T8672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.865852][ T8672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.876541][ T8672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.889283][ T8672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.899860][ T8672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.911125][ T8672] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 238.947581][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 238.956124][ T80] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 238.964235][ T80] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 238.985492][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 239.000547][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 239.012302][ T165] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 239.023051][ T165] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 239.038296][ T8672] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.067996][ T8672] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.077206][ T8672] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.086055][ T8672] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.130608][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 239.267450][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 239.306395][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 239.314431][ T187] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 239.322537][ T187] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 239.342656][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 239.446846][ T9933] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 239.468241][ T22] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 239.489683][ T22] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 239.522587][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 239.591687][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 239.614001][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 17:36:49 executing program 2: syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x2c800) [ 239.653852][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 17:36:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'gre0\x00', &(0x7f00000000c0)={'ip_vti0\x00', 0x0, 0x0, 0x1, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @multicast2}}}}) 17:36:49 executing program 0: syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x101080) 17:36:49 executing program 1: syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0xffffffffffffffff, 0x0) 17:36:49 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'system.', '/dev/sg#\x00'}, 0x0, 0x0, 0x0) 17:36:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'gre0\x00'}) 17:36:49 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)) 17:36:49 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x7, 0x0, 0x0, 0x0, 0x884}, 0x40) 17:36:49 executing program 5: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) 17:36:49 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x2, &(0x7f00000002c0)={'tunl0\x00', 0x0}) 17:36:49 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="d800000003140104000000000000df25090002"], 0xd8}}, 0x0) 17:36:49 executing program 2: accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x40800) 17:36:49 executing program 3: socketpair(0xa, 0x2, 0x0, &(0x7f0000000e40)) 17:36:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000002140)={0x0, 0x0, &(0x7f0000002100)={&(0x7f00000069c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@generic="696598bf025c49145264da4d01", @nested={0xe9d, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="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"]}]}, 0xec4}}, 0x0) [ 240.589806][T10011] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.0'. 17:36:50 executing program 5: syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x3, 0x0) select(0x4, &(0x7f0000000100), 0x0, &(0x7f0000000280)={0x8}, 0x0) 17:36:50 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e9e688d35a978813c38add66548d7575727ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f", 0xe00) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x12000) 17:36:50 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000000380)) 17:36:50 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[], 0x20}}, 0x0) 17:36:50 executing program 3: syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x105941) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2286, 0x0) 17:36:50 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="5c000000ef13"], 0x5c}}, 0x0) [ 240.832402][ T35] audit: type=1800 audit(1608831410.217:9): pid=10020 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=15767 res=0 errno=0 17:36:50 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000100)={0x0, 0x1, 0x6, @broadcast}, 0x10) 17:36:50 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 240.969105][ T35] audit: type=1804 audit(1608831410.217:10): pid=10020 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir364472366/syzkaller.pkZLtB/3/file0" dev="sda1" ino=15767 res=1 errno=0 17:36:50 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000001240)={@broadcast, @broadcast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @local, @multicast, @dev}}}}, 0x0) 17:36:50 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x4c, 0x21) 17:36:50 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x10, 0x140d, 0x1}, 0x10}}, 0x0) 17:36:50 executing program 1: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080), &(0x7f0000000100)) 17:36:50 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x5421, &(0x7f0000000000)) 17:36:50 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x2276, 0x0) 17:36:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=@ipv6_getnexthop={0x24, 0x6a, 0x1, 0x0, 0x0, {}, [@NHA_GROUPS={0x4}, @NHA_ID={0x8}]}, 0x24}}, 0x0) 17:36:50 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x2286, &(0x7f0000000000)) 17:36:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 17:36:50 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x2287, 0x0) 17:36:50 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x1, &(0x7f0000000080)=@raw=[@call], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xdd, &(0x7f0000000100)=""/221, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:36:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'gre0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}}}}) 17:36:50 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xc, 0x0, &(0x7f0000000140)) 17:36:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8913, &(0x7f00000002c0)={'tunl0\x00', 0x0}) 17:36:51 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/zero\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x10000000) 17:36:51 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="d800000003140104000000000000df250900020073797a310000000008004100736977001400330076657468315f766c616e0000000000000900020073797a30000000000800410072786500140033"], 0xd8}}, 0x0) 17:36:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x13, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 17:36:51 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x2272, 0x0) 17:36:51 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8947, &(0x7f00000002c0)={'tunl0\x00', 0x0}) [ 241.866677][T10073] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.5'. 17:36:51 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000480)={[{@shortname_lower='shortname=lower'}, {@numtail='nonumtail=0'}], [{@obj_user={'obj_user', 0x3d, '/*x\\!,@:'}}]}) 17:36:51 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000280)={0x0, 0xc8}}, 0x0) 17:36:51 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x894a, &(0x7f00000002c0)={'tunl0\x00', 0x0}) 17:36:51 executing program 1: setreuid(0x0, 0xffffffffffffffff) setreuid(0xee00, 0xffffffffffffffff) 17:36:51 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000480)) 17:36:51 executing program 5: clock_gettime(0x4, &(0x7f0000000600)) [ 242.040925][T10078] FAT-fs (loop2): Unrecognized mount option "obj_user=/*x\!" or missing value 17:36:51 executing program 1: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000100)=""/145) [ 242.114154][T10078] FAT-fs (loop2): Unrecognized mount option "obj_user=/*x\!" or missing value 17:36:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5421, &(0x7f00000002c0)={'tunl0\x00', 0x0}) 17:36:51 executing program 2: syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0xc5, 0x0) 17:36:51 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x353900, 0x0) 17:36:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000000)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @local}}}}) [ 242.285995][T10097] FAT-fs (loop0): bogus number of reserved sectors [ 242.305957][T10097] FAT-fs (loop0): Can't find a valid FAT filesystem 17:36:51 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/ipc\x00') 17:36:51 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x5385, &(0x7f0000000000)) 17:36:51 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x8, 0x0, 0x4}, 0x40) 17:36:51 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x2203, &(0x7f0000000000)) [ 242.420875][T10097] FAT-fs (loop0): bogus number of reserved sectors [ 242.473602][T10097] FAT-fs (loop0): Can't find a valid FAT filesystem 17:36:51 executing program 2: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x3, 0xee00, 0xffffffffffffffff, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 17:36:51 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x227a, 0x0) 17:36:51 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/zero\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x4, &(0x7f0000000080)=@raw=[@alu={0x9, 0x0, 0x7}, @call, @map={0x18, 0x0, 0x1, 0x0, r0}], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xdd, &(0x7f0000000100)=""/221, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:36:52 executing program 1: pipe2$9p(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, 0x0) 17:36:52 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000480)={[{@shortname_lower='shortname=lower'}, {@numtail='nonumtail=0'}, {@uni_xlateno='uni_xlate=0'}], [{@obj_user={'obj_user', 0x3d, '/*x\\!,@:'}}]}) 17:36:52 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001600)={0x11, 0x7, &(0x7f00000013c0)=@framed={{}, [@alu, @call, @initr0]}, &(0x7f0000001440)='syzkaller\x00', 0x4, 0xcf, &(0x7f0000001480)=""/207, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:36:52 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0xfb71, 0x85, &(0x7f00000000c0)=""/133, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:36:52 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x2286, 0x0) 17:36:52 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="d800000003140104000000000000df250900020073797a31000000000800410073697700140033"], 0xd8}}, 0x0) 17:36:52 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0xc0481273, &(0x7f0000000000)) [ 242.840696][T10133] FAT-fs (loop4): Unrecognized mount option "obj_user=/*x\!" or missing value 17:36:52 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, 0x0) 17:36:52 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x52) [ 242.940870][T10141] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.1'. [ 242.980296][T10133] FAT-fs (loop4): Unrecognized mount option "obj_user=/*x\!" or missing value 17:36:52 executing program 2: statx(0xffffffffffffffff, 0x0, 0x0, 0xff600000, 0x0) 17:36:52 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x1000) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x8208200) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) 17:36:52 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/time\x00') 17:36:52 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="300000000614010025bd7000fedbdf25080001000000e685f211f505d0477c42fa01d9000008000100020000000800"], 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x40890) 17:36:52 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001600)={0x11, 0x3, &(0x7f00000013c0)=@framed, &(0x7f0000001440)='syzkaller\x00', 0x4, 0xcf, &(0x7f0000001480)=""/207, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 243.248246][T10160] loop4: detected capacity change from 264192 to 0 17:36:52 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 17:36:52 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000140)='tmpfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@nr_blocks={'nr_blocks', 0x3d, [0x74]}}]}) [ 243.295973][T10163] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 17:36:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0xc0189436, &(0x7f00000002c0)={'tunl0\x00', &(0x7f00000001c0)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty}}}}) 17:36:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002fc0)=[{0x0, 0x0, &(0x7f0000000800)=[{0x0}, {&(0x7f0000000440)="f657739ce251d63d2c005de34209058e", 0x10}], 0x2}], 0x1, 0x0) sendmmsg$unix(r0, &(0x7f00000007c0)=[{&(0x7f0000000740)=@abs, 0x0, &(0x7f0000000a40)=[{&(0x7f0000004640)="b80d3ea0b366f4ac54a9d487eaa75050cda7bf4cf9afbc7a82fb8a6b0748a12dbb07512b732325eaeebc2e5e6ed89a6d279b73ccf9094f716046e4f66dad98216b8a175596d21b50b2b56d4b1abf32f3c6ca68bfd487ed8d761ca5b8f752ecfcf3fe303b7ee4794ccc7ab0aef4c5bc55c8b9d87e2b05be863f1b31761a1b02f341448c743506500cbb1eb3c40ce984"}, {&(0x7f0000000880)="a6a26d5156741c91731ba67fbea3129b1941854b201097c282f9b1d86d9ba030bf9dc998b3bcb339efc6431b0fb41596a61dacca09d9e68f0d6418ba91603a0f0950b16e2ad770cf10b259dcec0a75ce9716a45b4464c61d0bac0dcf1e6ba37c0eb661b5d0b24740c79e931d09f36f7625f2a31a5a0bf423eb77d568b619d3717caf2167c9c2fabab1449ec2"}, {&(0x7f0000000940)="9e37a06d7adb5d564f654f725e35bf3647cafb2b18f963235b9f8712f24059fc3597214e6741a295d4567bd2703e6716f2fcfa4ef9fde417871a3b769199fff35083cf345e189b927cf4083550b4f30c9569f01706681ccd2890cf134e535aec525313a966611416e39a4fb67ac117958f4c0311eedadace5d4b41f02eb2d56f3d0937c0df097bdeab7980d7ce5e25c63e4753b7e9e51ccf26400757b46e4ab8efcfe379bfd9f5c1ab982d215f4999598d7c03bae468bebf82437a4fddf6cb0bb6a0"}], 0x0, &(0x7f0000006740)=[@cred={{0x0, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @cred={{0x0, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x0, 0x1, 0x2, {0x0, 0xee01}}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x0, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee00}}}, @cred={{0x0, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee01}}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred]}], 0x5d, 0x0) 17:36:53 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={0x0, 0x1, 0x6, @random="abb524fc0805"}, 0x10) 17:36:53 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x227c, &(0x7f0000000000)) 17:36:53 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x4ca481, 0x0) 17:36:53 executing program 0: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x6, 0x200) 17:36:53 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000440)=@req={0x0, 0x1000}, 0x10) 17:36:53 executing program 1: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000014c0), 0x8000, &(0x7f0000001640)={[{@fat=@showexec='showexec'}]}) 17:36:53 executing program 3: setreuid(0xffffffffffffffff, 0xee00) 17:36:53 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000001c0)) 17:36:53 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x100000000}, &(0x7f0000000100)={0x0, r0/1000+10000}) 17:36:53 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000024c0), 0x883004, &(0x7f00000025c0)) 17:36:53 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002fc0)=[{0x0, 0x0, &(0x7f0000000800)=[{0x0}, {&(0x7f0000000440)="f657739ce251d6", 0x7}], 0x2}], 0x1, 0x0) sendmmsg$unix(r0, &(0x7f00000007c0)=[{&(0x7f0000000740)=@abs, 0x0, &(0x7f0000000a40)=[{&(0x7f0000004640)="b80d3ea0b366f4ac54a9d487eaa75050cda7bf4cf9afbc7a82fb8a6b0748a12dbb07512b732325eaeebc2e5e6ed89a6d279b73ccf9094f716046e4f66dad98216b8a175596d21b50b2b56d4b1abf32f3c6ca68bfd487ed8d761ca5b8f752ecfcf3fe303b7ee4794ccc7ab0aef4c5bc55c8b9d87e2b05be863f1b31761a1b02f341448c743506500cbb1eb3c40ce984"}, {&(0x7f0000000880)="a6a26d5156741c91731ba67fbea3129b1941854b201097c282f9b1d86d9ba030bf9dc998b3bcb339efc6431b0fb41596a61dacca09d9e68f0d6418ba91603a0f0950b16e2ad770cf10b259dcec0a75ce9716a45b4464c61d0bac0dcf1e6ba37c0eb661b5d0b24740c79e931d09f36f7625f2a31a5a0bf423eb77d568b619d3717caf2167c9c2fabab1449ec2"}, {&(0x7f0000000940)="9e37a06d7adb5d564f654f725e35bf3647cafb2b18f963235b9f8712f24059fc3597214e6741a295d4567bd2703e6716f2fcfa4ef9fde417871a3b769199fff35083cf345e189b927cf4083550b4f30c9569f01706681ccd2890cf134e535aec525313a966611416e39a4fb67ac117958f4c0311eedadace5d4b41f02eb2d56f3d0937c0df097bdeab7980d7ce5e25c63e4753b7e9e51ccf26400757b46e4ab8efcfe379bfd9f5c1ab982d215f4999598d7c03bae468bebf82437a4fddf6cb0bb6a0"}], 0x0, &(0x7f0000006740)=[@cred={{0x0, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @cred={{0x0, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x0, 0x1, 0x2, {0x0, 0xee01}}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x0, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee00}}}, @cred={{0x0, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee01}}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred]}], 0x5d, 0x0) 17:36:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000240)={0x3, {{0x2, 0x0, @multicast1}}}, 0x88) 17:36:53 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000080)=""/184) 17:36:53 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001380), 0x0, &(0x7f0000001440)={[{@uni_xlate='uni_xlate=1'}]}) 17:36:54 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = accept$packet(r0, 0x0, 0x0) r2 = shmget(0x2, 0x1000, 0x54000000, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_RMID(r2, 0x0) recvfrom$packet(r0, &(0x7f0000000000)=""/143, 0x8f, 0x2040, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x1, 0x7, 0x6, @random="8aba95ebba7d"}, 0x14) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = gettid() getpgid(r4) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000240)={'syztnl1\x00', &(0x7f0000000140)={'sit0\x00', 0x0, 0x4, 0x20, 0x0, 0xfffffffa, 0x41, @mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1, 0x8000, 0x2, 0x80750}}) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x9, 0x7, 0x4, 0x200, r1, 0xffff, [], r5, 0xffffffffffffffff, 0x5, 0x3, 0x5}, 0x40) r6 = getpgid(r4) syz_open_procfs$namespace(r6, 0x0) syz_open_procfs$namespace(r4, &(0x7f0000000100)='ns/cgroup\x00') syz_open_procfs$namespace(r4, &(0x7f0000000300)='ns/ipc\x00') ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r3, 0x5452, &(0x7f00000002c0)={'tunl0\x00', 0x0}) r7 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x8400, 0x0) setsockopt$inet_udp_encap(r7, 0x11, 0x64, &(0x7f0000000200)=0x4, 0x4) 17:36:54 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000240)='tmpfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='huge=advise,huge=never,n']) 17:36:54 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)={[{@mpol={'mpol', 0x3d, {'bind', '=relative', @void}}}]}) 17:36:54 executing program 3: modify_ldt$read_default(0x2, &(0x7f00000000c0)=""/115, 0x73) 17:36:54 executing program 2: r0 = open(&(0x7f0000000240)='./file0\x00', 0x40c2, 0x0) fallocate(r0, 0x11, 0x0, 0x10000) [ 244.789012][T10232] FAT-fs (loop1): bogus number of reserved sectors [ 244.795968][T10232] FAT-fs (loop1): Can't find a valid FAT filesystem [ 244.811942][T10239] tmpfs: Bad value for 'mpol' [ 244.841008][T10239] tmpfs: Bad value for 'mpol' [ 244.873502][T10232] FAT-fs (loop1): bogus number of reserved sectors [ 244.882597][T10232] FAT-fs (loop1): Can't find a valid FAT filesystem [ 244.900633][T10248] tmpfs: Unknown parameter 'n' 17:36:54 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x8, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 17:36:54 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5452, &(0x7f00000002c0)={'tunl0\x00', 0x0}) [ 244.909945][ T35] audit: type=1800 audit(1608831414.308:11): pid=10243 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=15808 res=0 errno=0 [ 244.943456][T10248] tmpfs: Unknown parameter 'n' 17:36:54 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x2040, 0x0, 0x0) 17:36:54 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x806, 0xffffffffffffffff, 0x5ae8}, 0x40) 17:36:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000100)='./file0\x00'}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[], 0x2c}}, 0x0) 17:36:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_VLAN_TUNNEL={0x5, 0x1d, 0x1}]}}}]}, 0x44}}, 0x0) 17:36:54 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0xc0189436, 0x0) 17:36:54 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x227e, 0x0) 17:36:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x14, 0x1, 0x9, 0x301}, 0x14}}, 0x0) 17:36:54 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f0000000100)={r0}) 17:36:54 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x2284, 0x0) 17:36:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_VLAN_TUNNEL={0x5, 0x1d, 0x1}]}}}]}, 0x44}}, 0x0) 17:36:54 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="30000000061401"], 0x30}}, 0x0) 17:36:54 executing program 0: socketpair(0x11, 0xa, 0x2, &(0x7f00000012c0)) 17:36:54 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x5}, 0x40) [ 245.451669][T10277] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 17:36:54 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000280)='tmpfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)={[{@gid={'gid'}}]}) 17:36:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_VLAN_TUNNEL={0x5, 0x1d, 0x1}]}}}]}, 0x44}}, 0x0) 17:36:54 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000b80)={'gre0\x00', &(0x7f0000000b00)={'erspan0\x00', 0x0, 0x7800, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 17:36:55 executing program 3: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000440)={[{@utf8='utf8=1'}, {@iocharset={'iocharset', 0x3d, 'cp860'}}]}) 17:36:55 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x1274, 0x0) 17:36:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x40049409, 0x0) [ 245.730950][T10289] FAT-fs (loop3): bogus number of reserved sectors [ 245.766804][T10289] FAT-fs (loop3): Can't find a valid FAT filesystem [ 245.817172][T10289] FAT-fs (loop3): bogus number of reserved sectors [ 245.830181][T10289] FAT-fs (loop3): Can't find a valid FAT filesystem 17:36:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'gre0\x00', &(0x7f0000000100)={'erspan0\x00', 0x0, 0x0, 0x700, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @empty}}}}) 17:36:55 executing program 0: ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) r0 = syz_mount_image$vfat(0x0, 0x0, 0x8, 0x0, 0x0, 0x7040000, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYRESOCT], 0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$unix(0x1, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x1009, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file0\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r4, 0x8982, &(0x7f0000000380)={0x1, 'vlan0\x00'}) 17:36:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_VLAN_TUNNEL={0x5, 0x1d, 0x1}]}}}]}, 0x44}}, 0x0) 17:36:55 executing program 5: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x24000, 0x0) 17:36:55 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0xc0045878, 0x0) 17:36:55 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001380), 0x0, &(0x7f0000001440)={[{@shortname_win95='shortname=win95'}, {@fat=@quiet='quiet'}, {@uni_xlate='uni_xlate=1'}, {@shortname_winnt='shortname=winnt'}]}) [ 246.334536][T10313] FAT-fs (loop3): bogus number of reserved sectors [ 246.395440][T10313] FAT-fs (loop3): Can't find a valid FAT filesystem [ 246.417437][ C1] hrtimer: interrupt took 82630 ns 17:36:55 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="dc7f96a1ddef"}, 0x14) [ 246.517913][T10313] FAT-fs (loop3): bogus number of reserved sectors 17:36:55 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/zero\x00', 0x222041, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, 0x0) [ 246.560381][T10313] FAT-fs (loop3): Can't find a valid FAT filesystem 17:36:56 executing program 4: futimesat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{0x0, 0x2710}, {0x77359400}}) 17:36:56 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000000)={'wlan1\x00', @ifru_flags}) 17:36:56 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x10000000) 17:36:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000002140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000002100)={&(0x7f00000069c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@generic="696598bf025c49145264da4d01", @nested={0xe9d, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="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"]}]}, 0xec4}}, 0x0) 17:36:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8971, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue}) 17:36:56 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xc, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 17:36:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8993, &(0x7f00000002c0)={'tunl0\x00', 0x0}) 17:36:56 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x2287, &(0x7f0000000000)) 17:36:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000380)={'gre0\x00', &(0x7f0000000280)={'tunl0\x00', 0x0, 0x0, 0x0, 0x20, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @multicast2}}}}) 17:36:56 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:36:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000300)=0x3, 0x4) 17:36:57 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 17:36:57 executing program 4: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/80) 17:36:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'tunl0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="67726574617005000000000000", @ANYRES32]}) 17:36:57 executing program 1: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x103082) 17:36:57 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x1267, 0x0) 17:36:57 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000140)) 17:36:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8921, &(0x7f00000002c0)={'tunl0\x00', 0x0}) 17:36:58 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000100)) 17:36:58 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="1410"], 0x20}}, 0x0) 17:36:58 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="d800000003140104000000000000df250900020073797a310000000008004100736977001400330076657468315f766c616e0000000000000900020073797a300000000008004100727865001400330077673200000000000000000000000000090002e5fac704490073797a32"], 0xd8}}, 0x0) 17:36:58 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000140)=0x1) 17:36:58 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x2272, &(0x7f0000000000)) [ 249.433634][ T80] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 249.535105][T10396] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.5'. 17:36:59 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000440), 0x10) 17:36:59 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8918, &(0x7f0000000500)={'batadv_slave_1\x00', @ifru_flags}) 17:36:59 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="300000000614010025bd7000fedbdf25080001000000e685f2"], 0x30}}, 0x0) 17:36:59 executing program 3: setreuid(0x0, 0xee00) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001680)={'ip_vti0\x00', 0x0}) 17:36:59 executing program 0: rt_sigtimedwait(&(0x7f0000000200), 0x0, &(0x7f00000002c0)={0x0, 0x3938700}, 0x8) 17:36:59 executing program 2: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={0x0, 0x1c}}, 0x0) [ 249.800881][T10405] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:36:59 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1a}, 0x40) 17:36:59 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000140)='tmpfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)) 17:36:59 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000000127"], 0x1c}}, 0x0) [ 250.329179][ T80] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 250.381228][T10396] wg2 speed is unknown, defaulting to 1000 [ 250.411253][T10396] wg2 speed is unknown, defaulting to 1000 [ 250.838902][ T80] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 250.881997][T10396] wg2 speed is unknown, defaulting to 1000 [ 251.453541][ T80] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 251.467912][T10396] infiniband syz0: set active [ 251.479979][T10396] infiniband syz0: added wg2 [ 251.501523][ T2998] wg2 speed is unknown, defaulting to 1000 [ 251.521692][T10396] infiniband syz0: Couldn't open port 1 [ 251.580032][T10396] RDS/IB: syz0: added [ 251.590534][T10396] smc: adding ib device syz0 with port count 1 [ 251.606365][T10396] smc: ib device syz0 port 1 has pnetid [ 251.656225][ T2998] wg2 speed is unknown, defaulting to 1000 [ 251.667057][T10396] wg2 speed is unknown, defaulting to 1000 [ 252.625873][T10396] wg2 speed is unknown, defaulting to 1000 [ 253.196055][T10396] wg2 speed is unknown, defaulting to 1000 [ 253.644782][T10396] wg2 speed is unknown, defaulting to 1000 [ 254.223583][T10396] wg2 speed is unknown, defaulting to 1000 [ 254.450221][T10396] wg2 speed is unknown, defaulting to 1000 17:37:04 executing program 5: syz_open_dev$sg(0x0, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) 17:37:04 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SYNC(r0, 0x4) 17:37:04 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000280)=0x14) 17:37:04 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140), 0x8, 0x10, 0x0}, 0x78) 17:37:04 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', 0x0, 0x7ffffffff000, 0x0) 17:37:04 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x2288, 0x0) 17:37:04 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000640)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) [ 255.941193][ T80] device hsr_slave_0 left promiscuous mode [ 255.947707][ T80] device hsr_slave_1 left promiscuous mode [ 255.954928][ T80] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 255.962608][ T80] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 255.972448][ T80] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 255.979971][ T80] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 255.989126][ T80] device bridge_slave_1 left promiscuous mode [ 255.997147][ T80] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.014485][ T80] device bridge_slave_0 left promiscuous mode [ 256.020910][ T80] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.045285][ T80] device veth1_macvtap left promiscuous mode [ 256.052468][ T80] device veth0_macvtap left promiscuous mode [ 256.058519][ T80] device veth1_vlan left promiscuous mode [ 256.067089][ T80] device veth0_vlan left promiscuous mode [ 258.720526][ T9809] Bluetooth: hci0: command 0x0409 tx timeout [ 260.799561][ T9809] Bluetooth: hci0: command 0x041b tx timeout [ 260.921788][ T80] team0 (unregistering): Port device team_slave_1 removed [ 260.936015][ T80] team0 (unregistering): Port device team_slave_0 removed [ 260.953383][ T80] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 260.971740][ T80] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 261.040729][ T80] bond0 (unregistering): Released all slaves [ 261.122212][T10493] IPVS: ftp: loaded support on port[0] = 21 [ 261.137854][T10493] wg2 speed is unknown, defaulting to 1000 [ 261.403125][T10493] chnl_net:caif_netlink_parms(): no params data found [ 261.513754][T10493] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.521090][T10493] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.531373][T10493] device bridge_slave_0 entered promiscuous mode [ 261.543243][T10493] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.551427][T10493] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.562019][T10493] device bridge_slave_1 entered promiscuous mode [ 261.625804][T10493] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 261.655326][T10493] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 261.728975][T10493] team0: Port device team_slave_0 added [ 261.749181][T10493] team0: Port device team_slave_1 added [ 261.792945][T10493] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 261.801290][T10493] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.897496][T10493] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 261.934414][T10493] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 261.959372][T10493] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.009459][T10493] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 262.090559][T10493] device hsr_slave_0 entered promiscuous mode [ 262.111577][T10493] device hsr_slave_1 entered promiscuous mode [ 262.550411][T10493] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.574725][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 262.586487][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 262.601127][T10493] 8021q: adding VLAN 0 to HW filter on device team0 [ 262.616872][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 262.627793][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 262.637883][ T9787] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.645139][ T9787] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.671800][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 262.681589][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 262.692933][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 262.703745][ T2998] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.710911][ T2998] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.721050][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 262.740881][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 262.759304][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 262.768398][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 262.799539][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 262.807694][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 262.820050][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 262.828759][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 262.839829][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 262.848362][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 262.858726][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 262.873576][T10493] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 262.894231][ T9787] Bluetooth: hci0: command 0x040f tx timeout [ 262.926966][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 262.940243][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 262.958161][T10493] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 263.137742][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 263.148157][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 263.184345][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 263.196745][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 263.214950][T10493] device veth0_vlan entered promiscuous mode [ 263.224215][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 263.235916][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 263.257730][T10493] device veth1_vlan entered promiscuous mode [ 263.307060][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 263.317479][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 263.327530][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 263.337949][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 263.353862][T10493] device veth0_macvtap entered promiscuous mode [ 263.373927][T10493] device veth1_macvtap entered promiscuous mode [ 263.414660][T10493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.433038][T10493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.454702][T10493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.475906][T10493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.497622][T10493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.510365][T10493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.521183][T10493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.531866][T10493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.541872][T10493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.553195][T10493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.564911][T10493] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 263.574813][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 263.583554][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 263.593255][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 263.602743][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 263.625520][T10493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.638284][T10493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.648623][T10493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.660820][T10493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.671693][T10493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.684100][T10493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.694934][T10493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.707626][T10493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.718482][T10493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.729926][T10493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.745542][T10493] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 263.755869][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 263.767041][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 263.902873][ T187] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 263.941196][ T187] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 263.971118][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 264.006977][ T80] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 264.048916][ T80] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 264.058693][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 17:37:13 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000240)='tmpfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[]) 17:37:13 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x2285, &(0x7f0000000000)) 17:37:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8914, &(0x7f00000002c0)={'tunl0\x00', 0x0}) 17:37:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x4020940d, &(0x7f00000002c0)={'tunl0\x00', 0x0}) 17:37:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={&(0x7f0000000180), 0xffffffffffffff45, &(0x7f0000000200)={&(0x7f0000000900)=@ipv6_delrule={0x0, 0x21, 0x0, 0x0, 0x0, {}, [@FRA_SRC={0x0, 0x2, @loopback}, @FRA_DST={0x0, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @FRA_SRC={0x0, 0x2, @mcast1}, @FRA_SRC={0x0, 0x2, @rand_addr=' \x01\x00'}, @FIB_RULE_POLICY=@FRA_SUPPRESS_PREFIXLEN, @FIB_RULE_POLICY=@FRA_OIFNAME={0x0, 0x11, 'veth1_macvtap\x00'}, @FIB_RULE_POLICY=@FRA_DPORT_RANGE, @FRA_DST={0x0, 0x1, @loopback}]}, 0x1c}}, 0x0) 17:37:13 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/zero\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x100000b, 0x12, r0, 0x10000000) 17:37:13 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 17:37:13 executing program 4: shmget(0x2, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) 17:37:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'tunl0\x00', &(0x7f0000000100)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @loopback, {[@noop]}}}}}) 17:37:13 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x2289, &(0x7f0000000000)) 17:37:13 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000100)={0x0, r0/1000+10000}) 17:37:14 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/zero\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x10000000) 17:37:14 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'tunl0\x00', &(0x7f0000000100)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @loopback}}}}) 17:37:14 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f0000000000)) 17:37:14 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000000)=@newtaction={0x48, 0x30, 0x53b, 0x0, 0x0, {}, [{0x34, 0x1, [@m_simple={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 17:37:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'gre0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x7, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}}}}) 17:37:14 executing program 1: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001580), 0x0, &(0x7f0000001640)={[{@rodir='rodir'}]}) 17:37:14 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5452, &(0x7f00000002c0)={'erspan0\x00', 0x0}) 17:37:14 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000bc0)) 17:37:14 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x1, &(0x7f0000000080)=@raw=[@alu={0x0, 0x0, 0x7}], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xdd, &(0x7f0000000100)=""/221, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 264.959677][ T9809] Bluetooth: hci0: command 0x0419 tx timeout 17:37:14 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0xffffffff, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x2286, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000228bd7000fddbdf2545000000080001007063690011000200303030303a30303a31302e300000000008008e0003000000"], 0x38}, 0x1, 0x0, 0x0, 0x20000080}, 0x8011) r1 = shmget(0x2, 0x4000, 0x614, &(0x7f0000ff9000/0x4000)=nil) shmat(r1, &(0x7f0000ffa000/0x3000)=nil, 0x0) shmctl$SHM_UNLOCK(r1, 0xc) 17:37:14 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000000)=@newtaction={0x48, 0x30, 0x53b, 0x0, 0x0, {}, [{0x34, 0x1, [@m_simple={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 17:37:14 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'default', '=static', @void}}}, {@mpol={'mpol', 0x3d, {'prefer', '=static', @val={0x3a, [0x32, 0x34]}}}}]}) [ 265.209012][T10777] FAT-fs (loop1): bogus number of reserved sectors [ 265.228320][T10777] FAT-fs (loop1): Can't find a valid FAT filesystem 17:37:14 executing program 2: pipe2$9p(0x0, 0xc800) 17:37:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0xc0189436, &(0x7f00000002c0)={'tunl0\x00', 0x0}) [ 265.304084][T10777] FAT-fs (loop1): bogus number of reserved sectors [ 265.312668][T10777] FAT-fs (loop1): Can't find a valid FAT filesystem 17:37:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) openat$cuse(0xffffffffffffff9c, &(0x7f0000002580)='/dev/cuse\x00', 0x2, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000002580)='/dev/cuse\x00', 0x2, 0x0) select(0x40, &(0x7f0000000200)={0x40}, 0x0, &(0x7f0000000280)={0x8}, 0x0) 17:37:14 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000000)=@newtaction={0x48, 0x30, 0x53b, 0x0, 0x0, {}, [{0x34, 0x1, [@m_simple={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 17:37:14 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, 0x0, 0x808}, 0x40) 17:37:14 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x1}, 0x4) [ 265.504858][T10797] tmpfs: Bad value for 'mpol' 17:37:14 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/zero\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x10000000) ioctl$SG_GET_SCSI_ID(r0, 0x2286, 0x0) [ 265.543532][T10797] tmpfs: Bad value for 'mpol' 17:37:15 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000000)=@newtaction={0x48, 0x30, 0x53b, 0x0, 0x0, {}, [{0x34, 0x1, [@m_simple={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 17:37:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000380)={'gre0\x00', &(0x7f0000000280)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @multicast2}}}}) 17:37:15 executing program 1: clock_gettime(0x778c5ae8bdf69790, 0x0) 17:37:15 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x2275, &(0x7f0000000000)) 17:37:15 executing program 2: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x100000000}, 0x0) 17:37:15 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000440)=@req={0x7ff, 0x1000}, 0x10) 17:37:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='gre0\x00'/16, @ANYRES32=0x0, @ANYBLOB="00200001fffffffb002000004e13003800650000a12f"]}) 17:37:15 executing program 4: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0xffffffffffffff37) 17:37:15 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x2282, &(0x7f0000000000)) 17:37:15 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8910, &(0x7f00000002c0)={'tunl0\x00', 0x0}) 17:37:15 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001380), 0x0, &(0x7f0000001440)={[{@fat=@quiet='quiet'}, {@uni_xlate='uni_xlate=1'}, {@shortname_winnt='shortname=winnt'}]}) 17:37:15 executing program 5: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r0, &(0x7f00000000c0)={0xb}, 0xb) 17:37:15 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x1267, &(0x7f0000000000)) 17:37:15 executing program 1: socketpair(0x0, 0x8001b, 0x0, 0x0) [ 266.173640][T10835] FAT-fs (loop3): bogus number of reserved sectors [ 266.184715][T10835] FAT-fs (loop3): Can't find a valid FAT filesystem 17:37:15 executing program 0: creat(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESDEC=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',loose,pfivport,access=', @ANYRES16]) 17:37:15 executing program 5: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r0, &(0x7f00000000c0)={0xb}, 0xb) 17:37:15 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1140011, 0x0) [ 266.274714][T10835] FAT-fs (loop3): bogus number of reserved sectors [ 266.282289][T10835] FAT-fs (loop3): Can't find a valid FAT filesystem 17:37:15 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001bc0), 0x40) syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0xaaaaaaaaaaaad99, &(0x7f0000000a00)=[{&(0x7f00000003c0)="6bf0525723cb3a263ad6ab349a2c8a46e34639e467ad997fd24caed7146d57704035a4ebce4ddf43d4a4a16818e878c65aaea38be7e5aa6bbe53222a51d448fce74667528eb6e5db026b8030c82f4ee6a667146c7b5b50b7d88a29657103d91c3d35915fe41f013a25cd1d52de8734c6794d87ce49603563d0053f7fb7b63a1b14cbb9425a314f3bc7c4f3b8b6e1b3b8aaa3db5c268195fea5acf1c8a6aced2553d06e30088f6028cbf0302e4bfdf4fb64e889b47d76648f417b8c701409ce72089ae6ca4f8a8f9c54c66b3cdd20b1f007053e0c2c84bb013cd3be64983253ff98f272", 0xe3, 0x7fff}, {&(0x7f00000004c0)="4c128bab3e44dfde814af1a94f40d20b542d57eb52211ffe7250950070e046496c3c838b715b9528850b334ad077ef510d78e2240de4b3db4e29d7a5e8198cce8195912b3b669f466c20e6baca7125686ed9c524ccc3df09de8e6debc87758e579436cd073f0b33f506940af5270a2becb3bd3de9536e5d474a1c3ac1ec5ee3f1c39340baa5fc6fd4705ebab85c93a80179708e306144581f3977058fac27effae7ac74fd714466e3178d01a84b727e5eaa41736dd5ebfcb840c9d51b14c759f7289c0b2ea53fcb69ffc5f24fe9e9d2c2646b6119f664c7b07", 0xd9, 0x3f}, {&(0x7f00000005c0)="6a3609e646b655f0a670619d4a3caacac83f335dbd554c02790579fd", 0x1c, 0x8001}, {&(0x7f0000000600)="06b6424ac516c2840fdca4588131ac60058b96e6724a28b1edd29b01d87c87ba6fd999b4a0ddb0e162ab90754b13417197a738fe5bc6195f2ce8967a3efc5a068f06ab9b2e9ddfb1bd30cad91121f489224e8d67db8aede673c441cf67301803aa059854b625d1faab791b35db9211225e9e18bc71bb80a83cf03765a9357801a1e2a52a3112ab1ff99f35f50a7025036556c34ae8e9225bb058d1c11d2da23961acfa43d399915ccaa462809f6e4c3c33ce1bb9582a4bb4d5cda097f3ddb3df041c03a12c86e0046e63fd1a", 0xcc, 0x5}, {&(0x7f0000000700)="da8b19995ad76ea618bd594cf0c32a1c0a38", 0x12, 0xb7}, {&(0x7f0000000740)="29a0e8a42b6e345555001d5d8372e20eb9e3d7e2001fb26bc69d31b440721e142fd495176a15b547f1cf0dd0a0bd6aba60dd7cf02627edd799c6f7a10d097263520af96835096748ecbf835d807d51524d9d1b623a3a2f857ef75e3b9612316f8781f770f432bc62b8fecfbc75175501d20b6d6fac654eda83e6e4a48719d46d9c8f1c612d7d3c3004457cf00a87e80bf3476c83cb98bfe4574d240ac4332aca092cdc4844709d3292dac3105b5e784aea27321aa253c760904779cf29a797700f09d4", 0xc3}, {&(0x7f0000000840)="1c14053f6aaa201ac90401", 0xb, 0x8}, {&(0x7f0000000880)="8ed60f16e7eaaf7bc99f746b11e2f32c389bf469c66930e9585b7fb009b2d23125186cd313409b3f62786a492687e304971d69a6db5f7d3e64f7f341f3a7b16ad222e46cce6cce2adeb7beafcaea9cd0526c9865ca4174fc63e51daf2e622251dc64dfe4854784e4bb3d15956ecfe261d717f0b81aa7faa0d997a7b18496894b9db3da0ea89a9f9568b338260a45137e8a3b", 0x92, 0xfffffffffffffff7}, {&(0x7f0000000940)="f5407194a2283da7c3b5", 0xa, 0xffffffffffffffe1}, {&(0x7f0000000980)="81e57d04a08fdc7529d1020a2d1e93b0d5f23c1dc85aa29b7f6adf92b11f1140e49e49c18d315a10d87777e14f4ff0c2a49c217d53026c38b499f62c41add3548848375ac09a1b15a22953d3541eae4a2752f097508d", 0x56}], 0x80, &(0x7f0000001c00)={[{@utf8no='utf8=0'}, {@numtail='nonumtail=0'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@euid_lt={'euid<'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}]}) 17:37:15 executing program 5: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r0, &(0x7f00000000c0)={0xb}, 0xb) 17:37:15 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'prefer', '=static', @val={0x3a, [0x32]}}}}]}) 17:37:15 executing program 0: creat(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESDEC=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',loose,pfivport,access=', @ANYRES16]) [ 266.433223][T10851] 9p: Unknown access argument ÿÿ 17:37:15 executing program 4: syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x5, 0xcc002) 17:37:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000002c0)={'tunl0\x00', &(0x7f00000001c0)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty}}}}) 17:37:16 executing program 5: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r0, &(0x7f00000000c0)={0xb}, 0xb) 17:37:16 executing program 0: creat(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESDEC=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',loose,pfivport,access=', @ANYRES16]) [ 266.605457][T10865] tmpfs: Bad value for 'mpol' [ 266.620618][T10864] 9p: Unknown access argument ÿÿ [ 266.627743][T10865] tmpfs: Bad value for 'mpol' 17:37:16 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'tunl0\x00', &(0x7f00000001c0)=ANY=[]}) 17:37:16 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'default', '=static', @void}}}, {@mpol={'mpol', 0x3d, {'prefer', '=static'}}}]}) 17:37:16 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x227e, &(0x7f0000000000)) 17:37:16 executing program 0: creat(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESDEC=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',loose,pfivport,access=', @ANYRES16]) [ 266.862253][T10876] 9p: Unknown access argument ÿÿ [ 266.940491][T10880] tmpfs: Bad value for 'mpol' [ 266.965182][T10880] tmpfs: Bad value for 'mpol' [ 267.071563][T10884] 9p: Unknown access argument ÿÿ 17:37:16 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x1276, 0x0) 17:37:16 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x2205, 0x0) 17:37:16 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, 0x0, 0x2f) 17:37:16 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x227f, &(0x7f0000000000)) 17:37:16 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001380), 0x0, &(0x7f0000001440)={[{@shortname_win95='shortname=win95'}, {@fat=@quiet='quiet'}, {@shortname_winnt='shortname=winnt'}]}) 17:37:16 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="d800000003140104000000000000df250900020073797a310000000008004100736977001400330076657468315f766c"], 0xd8}}, 0x0) [ 267.465453][T10899] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.0'. [ 267.500686][T10901] FAT-fs (loop2): bogus number of reserved sectors 17:37:16 executing program 4: syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0xaaaaaaaaaaaad99, &(0x7f0000000a00)=[{&(0x7f00000003c0)="6bf0525723cb3a263ad6ab349a2c8a46e34639e467ad997fd24caed7146d57704035a4ebce4ddf43d4a4a16818e878c65aaea38be7e5aa6bbe53222a51d448fce74667528eb6e5db026b8030c82f4ee6a667146c7b5b50b7d88a29657103d91c3d35915fe41f013a25cd1d52de8734c6794d87ce49603563d0053f7fb7b63a1b14cbb9425a314f3bc7c4f3b8b6e1b3b8aaa3db5c268195fea5acf1c8a6aced2553d06e30088f6028cbf0302e4bfdf4fb64e889b47d76648f417b8c701409ce72089ae6ca4f8a8f9c54c66b3cdd20b1f007053e0c2c84bb013cd3be64983253ff98f272", 0xe3, 0x7fff}, {&(0x7f00000004c0)="4c128bab3e44dfde814af1a94f40d20b542d57eb52211ffe7250950070e046496c3c838b715b9528850b334ad077ef510d78e2240de4b3db4e29d7a5e8198cce8195912b3b669f466c20e6baca7125686ed9c524ccc3df09de8e6debc87758e579436cd073f0b33f506940af5270a2becb3bd3de9536e5d474a1c3ac1ec5ee3f1c39340baa5fc6fd4705ebab85c93a80179708e306144581f3977058fac27effae7ac74fd714466e3178d01a84b727e5eaa41736dd5ebfcb840c9d51b14c759f7289c0b2ea53fcb69ffc5f24fe9e9d2c2646b6119f664c7b07", 0xd9, 0x3f}, {&(0x7f00000005c0)="6a3609e646b655f0a670619d4a3caacac83f335dbd554c02790579fd", 0x1c, 0x8001}, {&(0x7f0000000600)="06b6424ac516c2840fdca4588131ac60058b96e6724a28b1edd29b01d87c87ba6fd999b4a0ddb0e162ab90754b13417197a738fe5bc6195f2ce8967a3efc5a068f06ab9b2e9ddfb1bd30cad91121f489224e8d67db8aede673c441cf67301803aa059854b625d1faab791b35db9211225e9e18bc71bb80a83cf03765a9357801a1e2a52a3112ab1ff99f35f50a7025036556c34ae8e9225bb058d1c11d2da23961acfa43d399915ccaa462809f6e4c3c33ce1bb9582a4bb4d5cda097f3ddb3df041c03a12c86e0046e63fd1a", 0xcc, 0x5}, {&(0x7f0000000700)="da8b19995ad76ea618bd594cf0c32a1c0a38", 0x12, 0xb7}, {&(0x7f0000000740)="29a0e8a42b6e345555001d5d8372e20eb9e3d7e2001fb26bc69d31b440721e142fd495176a15b547f1cf0dd0a0bd6aba60dd7cf02627edd799c6f7a10d097263520af96835096748ecbf835d807d51524d9d1b623a3a2f857ef75e3b9612316f8781f770f432bc62b8fecfbc75175501d20b6d6fac654eda83e6e4a48719d46d9c8f1c612d7d3c3004457cf00a87e80bf3476c83cb98bfe4574d240ac4332aca092cdc4844709d3292dac3105b5e784aea27321aa253c760904779cf29a797700f09d4", 0xc3}, {&(0x7f0000000840)="1c14053f6aaa201ac90401", 0xb, 0x8}, {&(0x7f0000000880)="8ed60f16e7eaaf7bc99f746b11e2f32c389bf469c66930e9585b7fb009b2d23125186cd313409b3f62786a492687e304971d69a6db5f7d3e64f7f341f3a7b16ad222e46cce6cce2adeb7beafcaea9cd0526c9865ca4174fc63e51daf2e622251dc64dfe4854784e4bb3d15956ecfe261d717f0b81aa7faa0d997a7b18496894b9db3da0ea89a9f9568b338260a45137e8a3b", 0x92, 0xfffffffffffffff7}, {&(0x7f0000000940)="f5407194a2283da7c3b5", 0xa, 0xffffffffffffffe1}, {&(0x7f0000000980)="81e57d04a08fdc7529d1020a2d1e93b0d5f23c1dc85aa29b7f6adf92b11f1140e49e49c18d315a10d87777e14f4ff0c2a49c217d53026c38b499f62c41add3548848375ac09a1b15a22953d3541eae4a2752f097508d", 0x56}], 0x80, &(0x7f0000001c00)={[{@utf8no='utf8=0'}, {@numtail='nonumtail=0'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@euid_lt={'euid<'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}]}) 17:37:16 executing program 3: select(0x40, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f0000000100)) 17:37:16 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/zero\x00', 0x222041, 0x0) 17:37:16 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8930, &(0x7f0000000000)={'veth0_to_hsr\x00', @ifru_mtu}) [ 267.534781][T10901] FAT-fs (loop2): Can't find a valid FAT filesystem [ 267.610599][T10901] FAT-fs (loop2): bogus number of reserved sectors [ 267.617868][T10901] FAT-fs (loop2): Can't find a valid FAT filesystem 17:37:17 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0xc0481273, 0x0) 17:37:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000180)) 17:37:17 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x18, 0x1410, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x18}}, 0x0) 17:37:17 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x2201, 0x0) 17:37:17 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x5386, 0x0) 17:37:17 executing program 3: bpf$MAP_CREATE(0x9, &(0x7f0000000000), 0x40) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001680)={'ip_vti0\x00', 0x0}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = shmget(0x2, 0x4000, 0x614, &(0x7f0000ff9000/0x4000)=nil) shmat(r2, &(0x7f0000ffa000/0x3000)=nil, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000001680)={'ip_vti0\x00', 0x0}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000040)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f0000000440)={r3, 0x8, 0x0, [0x5, 0x5, 0x9, 0x400, 0x100000000], [0x80000000, 0x1f, 0x1ff, 0xfffffffffffffffd, 0x8, 0x80000000, 0xd3, 0x5, 0x2, 0x169, 0x800, 0x6, 0xa04, 0x3f, 0x7fffffff, 0x5, 0x10001, 0x3, 0xffffffff, 0x9, 0x40, 0xb093, 0x1ff, 0x3, 0x0, 0xffffffff00000001, 0xffffffffffff8000, 0x2, 0x9, 0x2, 0x3f, 0x0, 0x6, 0x100000000, 0x6ce2, 0x3, 0xff, 0xfeb6, 0x1ca, 0x5, 0x7, 0x8, 0x4, 0x5, 0x400, 0x5, 0xffffffff, 0xd767, 0x0, 0x100000001, 0x8, 0x4, 0x0, 0x6a, 0x7, 0x8, 0xa2, 0x3, 0x2, 0x80000001, 0xa96, 0x603, 0x800000, 0x81, 0x91, 0x3, 0x7fff, 0x10001, 0x9, 0x1, 0x9, 0x6, 0x101, 0x2, 0x3, 0x7f, 0xd6c, 0x0, 0x1, 0x2, 0x1ff, 0x4, 0x401, 0x6, 0x7, 0x8, 0x7, 0x9, 0xa8, 0xf031, 0x200, 0x8, 0x5, 0x0, 0x3f, 0x9, 0x20, 0x4f, 0x4, 0x2, 0x100000000, 0x810, 0x5, 0x1, 0x4, 0x8, 0x100, 0x6, 0x5, 0xfffffffffffffffb, 0x9, 0x3, 0xfa9, 0x8, 0x2, 0x1f, 0x2, 0x5, 0xffffffff00000000, 0x80000001, 0x4]}) 17:37:17 executing program 1: socket$inet6(0xa, 0xe, 0x0) 17:37:17 executing program 0: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000014c0), 0x8000, &(0x7f0000001640)={[{@fat=@showexec='showexec'}], [{@uid_lt={'uid<', 0xffffffffffffffff}}]}) 17:37:18 executing program 4: open$dir(&(0x7f0000002180)='./file0\x00', 0x90040, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000006c0)={&(0x7f0000000680)='./file0\x00'}, 0x10) 17:37:18 executing program 2: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001240), 0x0, &(0x7f0000001340)=ANY=[@ANYBLOB='iocharset=cp857,utf8=0,shortname=win95,debug,shortname=mixed']) 17:37:18 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) connect$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 17:37:18 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x5385, 0x0) 17:37:18 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) accept4$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, &(0x7f0000000100)=0x1c, 0x0) getpeername(r0, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000180)=0x80) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 17:37:18 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x84c0, 0x0) [ 268.791407][T10956] FAT-fs (loop2): bogus number of reserved sectors [ 268.807786][T10956] FAT-fs (loop2): Can't find a valid FAT filesystem 17:37:18 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x0, 0x0, 0x0, 0x7ff}, 0x1c) 17:37:18 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000500), 0x4) 17:37:18 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x1, &(0x7f0000000080)=@raw=[@alu], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xdd, &(0x7f0000000100)=""/221, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:37:18 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x5386, &(0x7f0000000000)) 17:37:18 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x4, &(0x7f0000000080)=@raw=[@alu={0x9, 0x0, 0x7}, @call, @map], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xdd, &(0x7f0000000100)=""/221, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:37:18 executing program 3: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000240)={&(0x7f0000000000)='\x00'}, 0x10) [ 268.940967][T10956] FAT-fs (loop2): bogus number of reserved sectors [ 268.960258][T10956] FAT-fs (loop2): Can't find a valid FAT filesystem 17:37:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="10"], 0x190}}, 0x0) 17:37:18 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000002340)='./file1\x00', 0x0, 0x0, 0x0) 17:37:18 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x4000, 0x0) 17:37:18 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x9, 0x0, 0x1}, 0x40) 17:37:18 executing program 4: statx(0xffffffffffffffff, 0x0, 0x802, 0x0, 0x0) 17:37:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8946, &(0x7f00000002c0)={'tunl0\x00', 0x0}) 17:37:18 executing program 5: syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x55, 0x0) 17:37:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'veth1_vlan\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=@newnexthop={0x20, 0x68, 0x3, 0x0, 0x0, {0xa}, [@NHA_OIF={0x8, 0x5, r2}]}, 0x20}}, 0x0) 17:37:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002fc0)=[{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000380)='1', 0x1}], 0x1}], 0x1, 0x0) sendmmsg$unix(r0, &(0x7f00000007c0)=[{&(0x7f0000000740)=@abs, 0x0, &(0x7f0000000a40)=[{&(0x7f0000004640)="b80d3ea0b366f4ac54a9d487eaa75050cda7bf4cf9afbc7a82fb8a6b0748a12dbb07512b732325eaeebc2e5e6ed89a6d279b73ccf9094f716046e4f66dad98216b8a175596d21b50b2b56d4b1abf32f3c6ca68bfd487ed8d761ca5b8f752ecfcf3fe303b7ee4794ccc7ab0aef4c5bc55c8b9d87e2b05be863f1b31761a1b02f341448c743506500cbb1eb3c40ce984"}, {&(0x7f0000000880)="a6a26d5156741c91731ba67fbea3129b1941854b201097c282f9b1d86d9ba030bf9dc998b3bcb339efc6431b0fb41596a61dacca09d9e68f0d6418ba91603a0f0950b16e2ad770cf10b259dcec0a75ce9716a45b4464c61d0bac0dcf1e6ba37c0eb661b5d0b24740c79e931d09f36f7625f2a31a5a0bf423eb77d568b619d3717caf2167c9c2fabab1449ec2"}, {&(0x7f0000000940)="9e37a06d7adb5d564f654f725e35bf3647cafb2b18f963235b9f8712f24059fc3597214e6741a295d4567bd2703e6716f2fcfa4ef9fde417871a3b769199fff35083cf345e189b927cf4083550b4f30c9569f01706681ccd2890cf134e535aec525313a966611416e39a4fb67ac117958f4c0311eedadace5d4b41f02eb2d56f3d0937c0df097bdeab7980d7ce5e25c63e4753b7e9e51ccf26400757b46e4ab8efcfe379bfd9f5c1ab982d215f4999598d7c03bae468bebf82437a4fddf6cb0bb6a0"}], 0x0, &(0x7f0000006740)=[@cred={{0x0, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @cred={{0x0, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x0, 0x1, 0x2, {0x0, 0xee01}}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x0, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee00}}}, @cred={{0x0, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee01}}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred]}], 0x5d, 0x0) 17:37:18 executing program 3: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RREADDIR(r0, &(0x7f0000000080)={0x49, 0x29, 0x0, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}, {{0x0, 0x0, 0x2}, 0x0, 0x0, 0x7, './file0'}]}}, 0x49) 17:37:18 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x0, 0x0, 0x0, 0x441, 0x1}, 0x40) 17:37:18 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="d800000003140104000000000000df250900020073797a310000000008004100736977001400330076657468315f766c616e"], 0xd8}}, 0x0) 17:37:19 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x227f, 0x0) 17:37:19 executing program 2: syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x8a8b83) 17:37:19 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x3, 0x0, 0x1}, 0x40) [ 269.734896][T11007] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.0'. 17:37:19 executing program 3: syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x20803) 17:37:19 executing program 4: syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x2c0a41) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 269.799817][T11007] iwpm_register_pid: Unable to send a nlmsg (client = 2) 17:37:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x3, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404d3e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r2, @ANYBLOB="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"], 0x8d0}}, 0x0) [ 269.891062][T11007] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 17:37:19 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x227c, 0x0) 17:37:19 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) 17:37:19 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000000), 0x4) 17:37:19 executing program 3: bpf$MAP_CREATE(0x9, 0x0, 0xe00) [ 270.080507][T11021] netlink: 1164 bytes leftover after parsing attributes in process `syz-executor.5'. [ 270.239886][ T9933] ================================================================================ [ 270.250131][ T9933] UBSAN: shift-out-of-bounds in ./include/net/sch_generic.h:1193:7 [ 270.258169][ T9933] shift exponent 129 is too large for 32-bit type 'int' [ 270.265258][ T9933] CPU: 1 PID: 9933 Comm: kworker/1:5 Not tainted 5.10.0-syzkaller #0 [ 270.273363][ T9933] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 270.283712][ T9933] Workqueue: wg-crypt-wg0 wg_packet_tx_worker 17:37:19 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="d800000003140104000000000000df250900020073797a310000000008004100736977001400330076657468315f766c616e"], 0xd8}}, 0x0) [ 270.289996][ T9933] Call Trace: [ 270.293309][ T9933] dump_stack+0x107/0x163 [ 270.297699][ T9933] ubsan_epilogue+0xb/0x5a [ 270.306759][ T9933] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 270.313663][ T9933] ? ktime_get+0x1bf/0x1e0 [ 270.318126][ T9933] ? llcp_sock_recvmsg.cold+0x6a/0xb2 [ 270.323670][ T9933] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 270.329457][ T9933] ? ktime_get+0x167/0x1e0 [ 270.334051][ T9933] cbq_dequeue.cold+0x186/0x18b [ 270.338961][ T9933] ? dev_watchdog+0xc60/0xc60 [ 270.343824][ T9933] __qdisc_run+0x1ab/0x1610 [ 270.348388][ T9933] __dev_queue_xmit+0x1abb/0x2ec0 [ 270.353471][ T9933] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 270.358805][ T9933] ? __ip_finish_output+0x399/0x650 [ 270.364156][ T9933] ? mark_held_locks+0x9f/0xe0 [ 270.368967][ T9933] ? ip_finish_output2+0x16db/0x2330 [ 270.374298][ T9933] ip_finish_output2+0xf5d/0x2330 [ 270.379523][ T9933] ? ip_fragment.constprop.0+0x240/0x240 [ 270.385205][ T9933] ? __ip_finish_output+0x650/0x650 [ 270.390581][ T9933] ? __ip_flush_pending_frames.constprop.0+0x2c0/0x2c0 [ 270.397511][ T9933] __ip_finish_output+0x399/0x650 [ 270.402868][ T9933] ip_finish_output+0x35/0x200 [ 270.407700][ T9933] ip_output+0x196/0x310 [ 270.411985][ T9933] ip_local_out+0xaf/0x1a0 [ 270.416441][ T9933] iptunnel_xmit+0x5a3/0x9c0 [ 270.421089][ T9933] send4+0x4fb/0xe60 [ 270.425026][ T9933] ? lock_release+0x710/0x710 [ 270.429734][ T9933] ? wg_receive+0xb0/0xb0 [ 270.434221][ T9933] wg_socket_send_skb_to_peer+0x192/0x220 [ 270.440114][ T9933] wg_packet_tx_worker+0x2f9/0xa20 [ 270.445456][ T9933] process_one_work+0x98d/0x1630 [ 270.451580][ T9933] ? pwq_dec_nr_in_flight+0x320/0x320 [ 270.457540][ T9933] ? rwlock_bug.part.0+0x90/0x90 [ 270.462871][ T9933] ? _raw_spin_lock_irq+0x41/0x50 [ 270.467974][ T9933] worker_thread+0x64c/0x1120 [ 270.472799][ T9933] ? __kthread_parkme+0x13f/0x1e0 [ 270.478034][ T9933] ? process_one_work+0x1630/0x1630 [ 270.483392][ T9933] kthread+0x3b1/0x4a0 [ 270.487494][ T9933] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 270.493423][ T9933] ret_from_fork+0x1f/0x30 [ 270.498265][ T9933] ================================================================================ [ 270.507814][ T9933] Kernel panic - not syncing: panic_on_warn set ... [ 270.514598][ T9933] CPU: 1 PID: 9933 Comm: kworker/1:5 Not tainted 5.10.0-syzkaller #0 [ 270.522789][ T9933] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 270.533315][ T9933] Workqueue: wg-crypt-wg0 wg_packet_tx_worker 17:37:19 executing program 2: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, r0) add_key(&(0x7f0000000300)='asymmetric\x00', 0x0, &(0x7f0000000380)="9026", 0x2, r1) 17:37:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x3, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404d3e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r2, @ANYBLOB="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"], 0x8d0}}, 0x0) 17:37:19 executing program 1: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RREADDIR(r0, 0x0, 0x0) 17:37:19 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89b1, &(0x7f00000002c0)={'tunl0\x00', 0x0}) [ 270.539430][ T9933] Call Trace: [ 270.542736][ T9933] dump_stack+0x107/0x163 [ 270.547246][ T9933] panic+0x343/0x77f [ 270.551313][ T9933] ? __warn_printk+0xf3/0xf3 [ 270.555960][ T9933] ? ubsan_epilogue+0x3e/0x5a [ 270.560886][ T9933] ubsan_epilogue+0x54/0x5a [ 270.565440][ T9933] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 270.572251][ T9933] ? ktime_get+0x1bf/0x1e0 [ 270.576713][ T9933] ? llcp_sock_recvmsg.cold+0x6a/0xb2 [ 270.582272][ T9933] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 270.588067][ T9933] ? ktime_get+0x167/0x1e0 [ 270.592536][ T9933] cbq_dequeue.cold+0x186/0x18b [ 270.597534][ T9933] ? dev_watchdog+0xc60/0xc60 [ 270.602307][ T9933] __qdisc_run+0x1ab/0x1610 [ 270.606885][ T9933] __dev_queue_xmit+0x1abb/0x2ec0 [ 270.612007][ T9933] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 270.617490][ T9933] ? __ip_finish_output+0x399/0x650 [ 270.622885][ T9933] ? mark_held_locks+0x9f/0xe0 [ 270.627818][ T9933] ? ip_finish_output2+0x16db/0x2330 [ 270.633157][ T9933] ip_finish_output2+0xf5d/0x2330 [ 270.638327][ T9933] ? ip_fragment.constprop.0+0x240/0x240 [ 270.644123][ T9933] ? __ip_finish_output+0x650/0x650 [ 270.649621][ T9933] ? __ip_flush_pending_frames.constprop.0+0x2c0/0x2c0 [ 270.656533][ T9933] __ip_finish_output+0x399/0x650 [ 270.661772][ T9933] ip_finish_output+0x35/0x200 [ 270.666756][ T9933] ip_output+0x196/0x310 [ 270.671053][ T9933] ip_local_out+0xaf/0x1a0 [ 270.675730][ T9933] iptunnel_xmit+0x5a3/0x9c0 [ 270.680380][ T9933] send4+0x4fb/0xe60 [ 270.684334][ T9933] ? lock_release+0x710/0x710 [ 270.689069][ T9933] ? wg_receive+0xb0/0xb0 [ 270.693564][ T9933] wg_socket_send_skb_to_peer+0x192/0x220 [ 270.699432][ T9933] wg_packet_tx_worker+0x2f9/0xa20 [ 270.704604][ T9933] process_one_work+0x98d/0x1630 [ 270.709685][ T9933] ? pwq_dec_nr_in_flight+0x320/0x320 [ 270.715112][ T9933] ? rwlock_bug.part.0+0x90/0x90 [ 270.720096][ T9933] ? _raw_spin_lock_irq+0x41/0x50 [ 270.725197][ T9933] worker_thread+0x64c/0x1120 [ 270.729944][ T9933] ? __kthread_parkme+0x13f/0x1e0 [ 270.735181][ T9933] ? process_one_work+0x1630/0x1630 [ 270.740512][ T9933] kthread+0x3b1/0x4a0 [ 270.744632][ T9933] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 270.750566][ T9933] ret_from_fork+0x1f/0x30 [ 270.756418][ T9933] Kernel Offset: disabled [ 270.761103][ T9933] Rebooting in 86400 seconds..