Warning: Permanently added '10.128.10.19' (ECDSA) to the list of known hosts. 2020/10/05 18:26:08 fuzzer started 2020/10/05 18:26:08 dialing manager at 10.128.0.105:33307 2020/10/05 18:26:08 syscalls: 3308 2020/10/05 18:26:08 code coverage: enabled 2020/10/05 18:26:08 comparison tracing: enabled 2020/10/05 18:26:08 extra coverage: extra coverage is not supported by the kernel 2020/10/05 18:26:08 setuid sandbox: enabled 2020/10/05 18:26:08 namespace sandbox: enabled 2020/10/05 18:26:08 Android sandbox: enabled 2020/10/05 18:26:08 fault injection: enabled 2020/10/05 18:26:08 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/05 18:26:08 net packet injection: enabled 2020/10/05 18:26:08 net device setup: enabled 2020/10/05 18:26:08 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/10/05 18:26:08 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/05 18:26:08 USB emulation: /dev/raw-gadget does not exist 2020/10/05 18:26:08 hci packet injection: enabled 2020/10/05 18:26:08 wifi device emulation: enabled 18:28:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000080)={0xffffffc0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\t\x00\x00\x000\x00'}) syzkaller login: [ 189.702641] audit: type=1400 audit(1601922518.566:8): avc: denied { execmem } for pid=6521 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 18:28:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:28:38 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000e4ffff0f3605f64017db9820000000000000d403ffff635427e59aa146175dd106736d173f0fc7ec58000000000000000081baf9459c5c953948c6801f2c0945c08ba80000fc99a7422007653872ecb4f63adb415ccdfe80810100"], 0xab) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) gettid() setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f00000002c0)=""/248) 18:28:39 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc}}}]}, 0x78}}, 0x0) 18:28:39 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000840)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)="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"}) 18:28:39 executing program 5: unshare(0x600) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000440)={0xa, 0x0, 0x0, @empty}, 0x1c) [ 190.903516] IPVS: ftp: loaded support on port[0] = 21 [ 191.060686] chnl_net:caif_netlink_parms(): no params data found [ 191.090521] IPVS: ftp: loaded support on port[0] = 21 [ 191.245540] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.257156] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.265657] device bridge_slave_0 entered promiscuous mode [ 191.274821] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.281579] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.288732] device bridge_slave_1 entered promiscuous mode [ 191.316965] chnl_net:caif_netlink_parms(): no params data found [ 191.350042] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 191.381944] IPVS: ftp: loaded support on port[0] = 21 [ 191.393587] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 191.448698] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 191.457078] team0: Port device team_slave_0 added [ 191.465998] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 191.475968] team0: Port device team_slave_1 added [ 191.483671] IPVS: ftp: loaded support on port[0] = 21 [ 191.600234] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 191.602330] IPVS: ftp: loaded support on port[0] = 21 [ 191.608879] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.639210] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 191.663790] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.670273] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.684319] device bridge_slave_0 entered promiscuous mode [ 191.699685] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.706976] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.719030] device bridge_slave_1 entered promiscuous mode [ 191.733936] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 191.740199] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.765642] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 191.776773] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 191.813144] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 191.831079] IPVS: ftp: loaded support on port[0] = 21 [ 191.834045] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 191.868588] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 191.895380] device hsr_slave_0 entered promiscuous mode [ 191.901867] device hsr_slave_1 entered promiscuous mode [ 191.927769] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 191.936097] team0: Port device team_slave_0 added [ 191.946530] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 191.976538] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 191.984627] team0: Port device team_slave_1 added [ 191.996137] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 192.103698] chnl_net:caif_netlink_parms(): no params data found [ 192.135720] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 192.143505] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.171980] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 192.185993] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 192.193814] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.220472] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 192.258613] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 192.269328] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 192.313868] chnl_net:caif_netlink_parms(): no params data found [ 192.402235] device hsr_slave_0 entered promiscuous mode [ 192.408131] device hsr_slave_1 entered promiscuous mode [ 192.415721] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 192.433174] chnl_net:caif_netlink_parms(): no params data found [ 192.443266] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 192.579671] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.586901] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.595287] device bridge_slave_0 entered promiscuous mode [ 192.606385] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.613124] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.620329] device bridge_slave_1 entered promiscuous mode [ 192.652045] chnl_net:caif_netlink_parms(): no params data found [ 192.713718] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 192.723565] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.729934] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.738834] device bridge_slave_0 entered promiscuous mode [ 192.764942] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 192.773356] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.779699] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.787588] device bridge_slave_1 entered promiscuous mode [ 192.838597] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 192.854772] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 192.881598] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 192.888974] team0: Port device team_slave_0 added [ 192.895793] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 192.903493] team0: Port device team_slave_1 added [ 192.927162] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 192.942483] Bluetooth: hci0: command 0x0409 tx timeout [ 192.943167] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.955583] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.963547] device bridge_slave_0 entered promiscuous mode [ 193.010007] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 193.017415] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.023923] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.032431] device bridge_slave_1 entered promiscuous mode [ 193.045886] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 193.055033] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.081734] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 193.091931] Bluetooth: hci1: command 0x0409 tx timeout [ 193.099717] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 193.106084] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.132471] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 193.143528] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 193.152849] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.159207] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.167832] device bridge_slave_0 entered promiscuous mode [ 193.176400] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.183562] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.190557] device bridge_slave_1 entered promiscuous mode [ 193.206562] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 193.213965] team0: Port device team_slave_0 added [ 193.219508] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 193.250828] Bluetooth: hci2: command 0x0409 tx timeout [ 193.258186] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 193.271298] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 193.279147] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 193.287379] team0: Port device team_slave_1 added [ 193.304276] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.314407] device hsr_slave_0 entered promiscuous mode [ 193.321782] device hsr_slave_1 entered promiscuous mode [ 193.328643] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 193.366168] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 193.375038] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.400689] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 193.412616] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 193.417678] Bluetooth: hci3: command 0x0409 tx timeout [ 193.420515] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 193.445829] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 193.453226] team0: Port device team_slave_0 added [ 193.459349] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 193.466273] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.492088] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 193.503033] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 193.509885] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 193.517410] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 193.528620] team0: Port device team_slave_0 added [ 193.535072] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 193.543834] team0: Port device team_slave_1 added [ 193.549116] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 193.556951] team0: Port device team_slave_1 added [ 193.566165] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 193.578106] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 193.580822] Bluetooth: hci4: command 0x0409 tx timeout [ 193.611170] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 193.617487] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.643669] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 193.662693] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 193.669036] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.694679] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 193.714248] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 193.722725] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 193.728974] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.754910] Bluetooth: hci5: command 0x0409 tx timeout [ 193.758371] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 193.784063] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 193.790321] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.817272] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 193.828455] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 193.839184] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 193.847806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 193.855962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 193.869967] device hsr_slave_0 entered promiscuous mode [ 193.875978] device hsr_slave_1 entered promiscuous mode [ 193.886060] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 193.893571] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 193.904779] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 193.910998] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.922194] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 193.929535] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 193.939577] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 193.966038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 193.976188] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 193.984561] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.991118] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.998592] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.023055] device hsr_slave_0 entered promiscuous mode [ 194.029154] device hsr_slave_1 entered promiscuous mode [ 194.055903] device hsr_slave_0 entered promiscuous mode [ 194.062740] device hsr_slave_1 entered promiscuous mode [ 194.081312] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 194.096690] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 194.108844] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 194.116951] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 194.132672] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 194.140589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 194.149364] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.157191] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.163706] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.172716] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 194.203934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.215694] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 194.253726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 194.277318] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.303275] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 194.330267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 194.338489] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.347584] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.363999] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 194.379265] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 194.393625] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 194.419799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 194.428068] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 194.441009] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 194.449715] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 194.469526] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 194.476034] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.486931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.496515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.503656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 194.511720] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 194.523054] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 194.549369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 194.557070] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 194.569628] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 194.576867] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 194.587653] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 194.616903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 194.625403] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.633240] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.639590] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.646898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.665927] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 194.675386] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 194.696312] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 194.703553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 194.713942] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.722109] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.728460] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.735706] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 194.743112] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 194.753593] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 194.763110] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 194.776627] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 194.789848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.798285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 194.815961] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 194.832660] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 194.852528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 194.860501] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.868911] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.879953] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 194.887782] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 194.897648] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 194.909265] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 194.927684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 194.936003] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 194.957248] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.967895] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 194.977774] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 194.988255] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 194.996848] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.004915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.013093] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.020468] Bluetooth: hci0: command 0x041b tx timeout [ 195.030099] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 195.040229] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 195.051487] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.071939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 195.079888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 195.098247] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 195.112438] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 195.147785] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 195.168531] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.174752] Bluetooth: hci1: command 0x041b tx timeout [ 195.176767] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 195.188527] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 195.195622] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 195.202720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.209642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.225574] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.233876] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 195.245071] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 195.252477] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 195.261852] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 195.269199] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 195.278141] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.288316] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.298717] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 195.310083] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 195.322343] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 195.329859] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 195.336957] Bluetooth: hci2: command 0x041b tx timeout [ 195.343727] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 195.355732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 195.363322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 195.371757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.378792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.386153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.394585] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.402338] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.408683] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.415988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.423808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.432062] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 195.438199] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 195.445237] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 195.452457] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.462772] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.469166] device veth0_vlan entered promiscuous mode [ 195.481133] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 195.487214] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.491269] Bluetooth: hci3: command 0x041b tx timeout [ 195.497360] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 195.505463] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.520140] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 195.531260] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 195.546305] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 195.554769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.564641] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.572266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.580172] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.588728] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.595272] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.602533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.610308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.618044] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.624450] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.634838] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 195.642125] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.650051] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 195.657238] Bluetooth: hci4: command 0x041b tx timeout [ 195.667927] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 195.679281] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 195.687757] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.695545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.704188] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.711950] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.718293] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.725717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.734944] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.742879] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.749403] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.758498] device veth1_vlan entered promiscuous mode [ 195.765687] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 195.775062] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 195.785503] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 195.794605] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 195.802481] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 195.809835] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.811204] Bluetooth: hci5: command 0x041b tx timeout [ 195.817684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.829955] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.838046] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.844455] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.852037] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 195.859956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 195.867887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.876047] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.884164] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.890584] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.899726] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 195.910333] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 195.920065] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 195.928680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.936233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.948506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.956879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.965394] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.973527] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.979880] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.988312] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 195.996103] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 196.004548] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 196.014653] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 196.024895] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 196.032946] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 196.040163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.053235] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.063640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.071563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.082516] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 196.097761] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 196.109649] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 196.122831] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 196.129973] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 196.137570] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 196.144496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.153119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.161051] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.168603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.176786] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.191499] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 196.200378] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 196.210071] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 196.224648] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 196.233510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.245161] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.253414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.263312] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.271337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.279006] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.286812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.295347] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.304903] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 196.315371] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 196.326982] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 196.335126] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.344428] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.351951] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.358907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.367131] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.375542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.384040] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.392328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.400145] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.410515] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 196.419731] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 196.428051] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 196.436206] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 196.445164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.453949] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.462648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.470113] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.478514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 196.487762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 196.495644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.503871] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.512725] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 196.519628] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 196.532281] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 196.542323] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 196.555026] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 196.562099] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.570305] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 196.581269] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 196.589418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.597490] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.605264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.613160] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.622331] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 196.632598] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 196.640537] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 196.657111] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 196.668470] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 196.675685] device veth0_vlan entered promiscuous mode [ 196.684790] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 196.715184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.726354] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.735848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.744867] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.752610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.760129] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.767800] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 196.774691] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 196.781650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 196.789312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 196.799527] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 196.806672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.820084] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.828741] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 196.835633] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.854327] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 196.860405] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.877734] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 196.888604] device veth1_vlan entered promiscuous mode [ 196.895128] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 196.909909] device veth0_macvtap entered promiscuous mode [ 196.916695] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 196.927625] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 196.938772] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 196.951199] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 196.958529] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 196.970332] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 196.977775] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 196.989805] device veth1_macvtap entered promiscuous mode [ 196.996472] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 197.004848] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 197.019746] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.029691] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 197.039167] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 197.050480] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 197.058419] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 197.065847] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 197.074672] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 197.086197] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.091587] Bluetooth: hci0: command 0x040f tx timeout [ 197.104202] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 197.118045] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 197.132705] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 197.141473] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 197.151755] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 197.161910] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 197.169492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 197.179386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 197.187787] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 197.195144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 197.212033] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 197.219397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 197.234004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 197.248783] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 197.256705] Bluetooth: hci1: command 0x040f tx timeout [ 197.257432] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 197.273094] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 197.279973] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 197.289905] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 197.298462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 197.306907] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 197.316267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 197.327885] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.345076] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 197.355474] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 197.366760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 197.375203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 197.387730] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 197.421512] Bluetooth: hci2: command 0x040f tx timeout [ 197.434312] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 197.442943] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 197.449631] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 197.460544] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 197.472960] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 197.479959] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 197.494146] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 197.516090] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 197.523308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 197.533396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 197.542184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 197.549528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 197.558506] device veth0_macvtap entered promiscuous mode [ 197.565743] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 197.573914] Bluetooth: hci3: command 0x040f tx timeout [ 197.583511] device veth0_vlan entered promiscuous mode [ 197.599944] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 197.607368] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 197.618371] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 197.626632] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 197.637008] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 197.648732] device veth1_macvtap entered promiscuous mode [ 197.656206] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 197.666911] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 197.676834] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 197.684651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 197.698680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 197.713812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 197.722955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 197.731637] Bluetooth: hci4: command 0x040f tx timeout [ 197.731657] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 197.745147] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 197.756100] device veth1_vlan entered promiscuous mode [ 197.763518] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 197.776548] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 197.784038] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 197.792635] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 197.805567] device veth0_vlan entered promiscuous mode [ 197.816764] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 197.832274] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 197.844208] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 197.856620] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 197.869786] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 197.876922] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 197.891102] Bluetooth: hci5: command 0x040f tx timeout [ 197.896852] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 197.904401] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 197.912749] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 197.919909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 197.928043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 197.935775] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 197.943337] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 197.953582] device veth0_vlan entered promiscuous mode [ 197.966298] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 197.982795] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 197.994620] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 198.005282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 198.019165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 198.027178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 198.038863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 198.046871] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 198.054849] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 198.062515] device veth1_vlan entered promiscuous mode [ 198.068345] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 198.080379] device veth0_vlan entered promiscuous mode [ 198.086834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.097249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.108214] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 198.115580] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 198.122800] device veth0_macvtap entered promiscuous mode [ 198.129063] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 198.143903] device veth1_vlan entered promiscuous mode [ 198.149858] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 198.159538] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 198.167726] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 198.175786] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 198.183506] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 198.191073] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 198.198498] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 198.206797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 198.218223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.229251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.240489] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 198.247918] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 198.259629] device veth1_vlan entered promiscuous mode [ 198.267410] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 198.277128] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 198.284897] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 198.294077] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 198.301846] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 198.309845] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 198.318816] device veth1_macvtap entered promiscuous mode [ 198.336686] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 198.361421] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 198.374452] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 198.400540] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 198.409781] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 198.432653] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 198.446626] device veth0_macvtap entered promiscuous mode [ 198.458699] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 198.484597] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 198.494238] device veth0_macvtap entered promiscuous mode [ 198.500780] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 198.516519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 198.524759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 198.534428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 198.543125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 198.552985] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.562994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.573610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.583864] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.594958] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 198.602540] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 198.612147] device veth1_macvtap entered promiscuous mode [ 198.618477] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 198.632895] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 198.639641] device veth1_macvtap entered promiscuous mode [ 198.647969] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 198.658212] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 198.666985] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 198.675635] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 198.683835] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 198.692647] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 198.699733] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 198.708232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 198.716538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 198.724714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 198.735078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.745111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.757324] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.767214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.778474] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 198.785543] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 198.797153] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 198.805376] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 198.812459] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 198.829933] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 198.837368] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 198.848728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 198.860023] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 198.882760] device veth0_macvtap entered promiscuous mode [ 198.889064] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 198.908805] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 198.920254] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 198.950918] device veth1_macvtap entered promiscuous mode [ 198.957192] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 198.986660] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.003062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.013052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.022861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.032082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.042296] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.053001] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 199.059924] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 199.069132] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 199.076417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.076668] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 199.092078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.100922] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 199.109558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.119697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.129226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.139131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.148506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.158487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.168764] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 199.176193] Bluetooth: hci0: command 0x0419 tx timeout [ 199.179144] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 199.194239] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 199.202234] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 199.209718] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 199.217262] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 199.225924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 199.234735] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 199.242324] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 199.250020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 199.264356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.274711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.284540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.294747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.304462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.314539] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.325342] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 199.333350] Bluetooth: hci1: command 0x0419 tx timeout [ 199.337177] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 199.349741] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 199.358122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.368190] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.377698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.387508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.397085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.406901] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.417199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.428029] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.439281] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 199.446475] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 199.463979] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 199.488462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 199.514145] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 199.527645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 199.536422] Bluetooth: hci2: command 0x0419 tx timeout [ 199.547199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.564987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.575670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.586095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.596008] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.606739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.617126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.627834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.638243] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.648986] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.652108] Bluetooth: hci3: command 0x0419 tx timeout [ 199.664062] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 199.672436] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 199.693672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 199.709216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 199.748706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.771740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.794131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.810222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.819980] Bluetooth: hci4: command 0x0419 tx timeout [ 199.823146] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.841563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.864130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.874893] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.885578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.897141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.909453] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 199.923028] batman_adv: batadv0: Interface activated: batadv_slave_1 18:28:48 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x5, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x84, 0x75}, [@call={0x44}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) [ 199.942685] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 199.953963] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 199.971888] Bluetooth: hci5: command 0x0419 tx timeout 18:28:48 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)={0x24, r5, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x24}}, 0x0) [ 200.081959] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 200.098670] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.112268] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.131267] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 18:28:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x64) [ 200.197951] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 200.207007] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 18:28:49 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) [ 200.266423] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.286842] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:28:49 executing program 0: ioperm(0x0, 0x9, 0x5) syz_mount_image$reiserfs(0x0, &(0x7f0000000580)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr(&(0x7f0000000440)='./file1\x00', &(0x7f0000000480)=@known='trusted.overlay.impure\x00', 0x0, 0x0, 0x0) getxattr(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180)=@known='trusted.overlay.impure\x00', 0x0, 0x0) [ 200.450582] hrtimer: interrupt took 44686 ns [ 200.473342] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 200.519657] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.571257] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 18:28:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x39, 0x0, 0x2) [ 200.614903] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 200.638869] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 18:28:49 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000014c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba63b66788a341cda555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9c504c9f1f65515b0e1a38d8665522be18bd10a48b043d2c42646d25dfd73d06d7535f7866970e9f03d124cecabeeb01faa50761cb052c41cfb94d0293bfae5ca5c9f07dc6751df1394e757fa1bd904006271d065a0e3ccae6603173a649c1cfd2114dc4b95fbbf0f8b6587d452d64e7cc957d77578f4c35235138d5521f9453559bea8a860e8efbc6f2b2a3e3173d5de1b5e64a6ec7ae0dab5d91cec3da386621441ecda46c4b8ac49a510ce03cf02a76d33ad825bc8f83ab94442"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) prctl$PR_SET_MM_MAP(0x24, 0xe, 0x0, 0x0) [ 200.681727] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.710849] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.762538] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 200.954354] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 200.981050] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 201.013838] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.061095] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.085748] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 201.091439] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.127962] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.149366] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 18:28:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 201.174102] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 201.216792] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 201.224162] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.229309] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 201.240736] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.252208] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.260237] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 201.268994] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.290980] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.299026] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.387437] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 201.395967] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 201.423746] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 201.444307] sd 0:0:1:0: [sg0] tag#4075 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 201.453999] sd 0:0:1:0: [sg0] tag#4075 CDB: Test Unit Ready [ 201.460247] sd 0:0:1:0: [sg0] tag#4075 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 201.471607] sd 0:0:1:0: [sg0] tag#4075 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 201.480844] sd 0:0:1:0: [sg0] tag#4075 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 201.490175] sd 0:0:1:0: [sg0] tag#4075 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 201.499223] sd 0:0:1:0: [sg0] tag#4075 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 201.508554] sd 0:0:1:0: [sg0] tag#4075 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 201.517925] sd 0:0:1:0: [sg0] tag#4075 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 201.527304] sd 0:0:1:0: [sg0] tag#4075 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 201.550585] sd 0:0:1:0: [sg0] tag#4075 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 201.559763] sd 0:0:1:0: [sg0] tag#4075 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 201.569125] sd 0:0:1:0: [sg0] tag#4075 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 201.578502] sd 0:0:1:0: [sg0] tag#4075 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 201.587509] sd 0:0:1:0: [sg0] tag#4075 CDB[c0]: 00 00 00 00 00 00 00 00 [ 201.629025] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.654945] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.675574] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:28:50 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000e4ffff0f3605f64017db9820000000000000d403ffff635427e59aa146175dd106736d173f0fc7ec58000000000000000081baf9459c5c953948c6801f2c0945c08ba80000fc99a7422007653872ecb4f63adb415ccdfe80810100"], 0xab) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) gettid() setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f00000002c0)=""/248) [ 201.778800] sd 0:0:1:0: [sg0] tag#4050 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 201.788027] sd 0:0:1:0: [sg0] tag#4050 CDB: Test Unit Ready [ 201.794228] sd 0:0:1:0: [sg0] tag#4050 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 201.803366] sd 0:0:1:0: [sg0] tag#4050 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 201.816706] sd 0:0:1:0: [sg0] tag#4050 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 201.825935] sd 0:0:1:0: [sg0] tag#4050 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 201.835164] sd 0:0:1:0: [sg0] tag#4050 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 201.849702] sd 0:0:1:0: [sg0] tag#4050 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 201.858895] sd 0:0:1:0: [sg0] tag#4050 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 201.868085] sd 0:0:1:0: [sg0] tag#4050 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 201.877245] sd 0:0:1:0: [sg0] tag#4050 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 201.886425] sd 0:0:1:0: [sg0] tag#4050 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 201.895605] sd 0:0:1:0: [sg0] tag#4050 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 201.904754] sd 0:0:1:0: [sg0] tag#4050 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 201.913973] sd 0:0:1:0: [sg0] tag#4050 CDB[c0]: 00 00 00 00 00 00 00 00 18:28:50 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x0, 0x80, 0x400}, 0x3c) bind$bt_hci(r1, &(0x7f0000000040), 0x6) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0x0, 0x1}, 0x6) 18:28:50 executing program 0: unshare(0x400) r0 = socket$unix(0x1, 0x1, 0x0) ppoll(&(0x7f0000000780)=[{r0}], 0x1, 0x0, 0x0, 0x0) 18:28:50 executing program 5: r0 = socket(0x1d, 0x2, 0x2) connect$nfc_llcp(r0, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a52dc3d83163d7cad5052bc551a73fa79e26f31b33f0f84a591fd12d6233e91e36e9990559c3b9dc9e9f7105bbbc512832f0a2c990d4b55169ecd35494e82a"}, 0x60) connect$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "3901b11c8b550c0068e1a0eaf70f581f175af83124d7ba5e3daef4935ea6feec776b1db7e1681a9fbc36fb3175f95a6c48ae7d6e50466db669d38608f119d8"}, 0x60) 18:28:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8955, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @dev}, 0xfdfdffff, {0x2, 0x0, @multicast2}}) 18:28:50 executing program 4: io_cancel(0x0, &(0x7f0000000100)={0x0, 0x21, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 18:28:50 executing program 5: r0 = socket(0x1d, 0x2, 0x2) connect$nfc_llcp(r0, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a52dc3d83163d7cad5052bc551a73fa79e26f31b33f0f84a591fd12d6233e91e36e9990559c3b9dc9e9f7105bbbc512832f0a2c990d4b55169ecd35494e82a"}, 0x60) connect$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "3901b11c8b550c0068e1a0eaf70f581f175af83124d7ba5e3daef4935ea6feec776b1db7e1681a9fbc36fb3175f95a6c48ae7d6e50466db669d38608f119d8"}, 0x60) 18:28:50 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0xc8201) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x5521, 0x0) 18:28:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x2, 0x0, 0x3d8) 18:28:51 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000e4ffff0f3605f64017db9820000000000000d403ffff635427e59aa146175dd106736d173f0fc7ec58000000000000000081baf9459c5c953948c6801f2c0945c08ba80000fc99a7422007653872ecb4f63adb415ccdfe80810100"], 0xab) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) gettid() setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f00000002c0)=""/248) 18:28:51 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x0, 0x80, 0x400}, 0x3c) bind$bt_hci(r1, &(0x7f0000000040), 0x6) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0x0, 0x1}, 0x6) 18:28:51 executing program 5: r0 = socket(0x1d, 0x2, 0x2) connect$nfc_llcp(r0, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a52dc3d83163d7cad5052bc551a73fa79e26f31b33f0f84a591fd12d6233e91e36e9990559c3b9dc9e9f7105bbbc512832f0a2c990d4b55169ecd35494e82a"}, 0x60) connect$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "3901b11c8b550c0068e1a0eaf70f581f175af83124d7ba5e3daef4935ea6feec776b1db7e1681a9fbc36fb3175f95a6c48ae7d6e50466db669d38608f119d8"}, 0x60) 18:28:51 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x7) 18:28:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@ipv6_newrule={0x44, 0x20, 0x45d595de3611d25f, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_OIFNAME={0x14, 0x11, 'geneve1\x00'}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'batadv0\x00'}]}, 0x44}}, 0x0) [ 202.231721] sd 0:0:1:0: [sg0] tag#4050 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 202.240947] sd 0:0:1:0: [sg0] tag#4050 CDB: Test Unit Ready [ 202.247008] sd 0:0:1:0: [sg0] tag#4050 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 202.261347] sd 0:0:1:0: [sg0] tag#4050 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 202.270694] sd 0:0:1:0: [sg0] tag#4050 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 202.280105] sd 0:0:1:0: [sg0] tag#4050 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 202.289335] sd 0:0:1:0: [sg0] tag#4050 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 202.298636] sd 0:0:1:0: [sg0] tag#4050 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 202.307815] sd 0:0:1:0: [sg0] tag#4050 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 202.317174] sd 0:0:1:0: [sg0] tag#4050 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18:28:51 executing program 0: syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x1020, &(0x7f0000002200)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 18:28:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) 18:28:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000280)={'wlan0\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x28, r6, 0x83b796920fddda1f, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_AWAKE_WINDOW={0x4}]}]}, 0x28}}, 0x0) [ 202.326366] sd 0:0:1:0: [sg0] tag#4050 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 202.335602] sd 0:0:1:0: [sg0] tag#4050 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 202.344906] sd 0:0:1:0: [sg0] tag#4050 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 202.363342] sd 0:0:1:0: [sg0] tag#4050 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 202.372803] sd 0:0:1:0: [sg0] tag#4050 CDB[c0]: 00 00 00 00 00 00 00 00 18:28:51 executing program 5: r0 = socket(0x1d, 0x2, 0x2) connect$nfc_llcp(r0, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a52dc3d83163d7cad5052bc551a73fa79e26f31b33f0f84a591fd12d6233e91e36e9990559c3b9dc9e9f7105bbbc512832f0a2c990d4b55169ecd35494e82a"}, 0x60) connect$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "3901b11c8b550c0068e1a0eaf70f581f175af83124d7ba5e3daef4935ea6feec776b1db7e1681a9fbc36fb3175f95a6c48ae7d6e50466db669d38608f119d8"}, 0x60) [ 202.409013] audit: type=1804 audit(1601922531.266:9): pid=8102 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir561400862/syzkaller.bBknzi/3/bus" dev="sda1" ino=15761 res=1 18:28:51 executing program 4: r0 = socket(0x40000000015, 0x805, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0}, 0x0) 18:28:51 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000140)=ANY=[@ANYBLOB='/dev/nbd0'], &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='vfat\x00', 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:28:51 executing program 5: r0 = socket(0x1d, 0x2, 0x2) connect$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "3901b11c8b550c0068e1a0eaf70f581f175af83124d7ba5e3daef4935ea6feec776b1db7e1681a9fbc36fb3175f95a6c48ae7d6e50466db669d38608f119d8"}, 0x60) [ 202.503735] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 202.662734] block nbd0: Attempted send on invalid socket [ 202.668640] print_req_error: I/O error, dev nbd0, sector 0 [ 202.692604] FAT-fs (nbd0): unable to read boot sector [ 202.753264] block nbd0: Attempted send on invalid socket [ 202.758924] print_req_error: I/O error, dev nbd0, sector 0 [ 202.770150] FAT-fs (nbd0): unable to read boot sector 18:28:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1409, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}}, 0x40) 18:28:51 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4b4e, 0x0) 18:28:51 executing program 4: r0 = gettid() process_vm_writev(r0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/113, 0x71}, {&(0x7f0000000140)=""/205, 0xcd}, {&(0x7f0000000240)=""/117, 0x75}], 0x3, &(0x7f0000000900)=[{&(0x7f0000000600)=""/55, 0x37}, {&(0x7f0000000640)=""/68, 0x44}, {&(0x7f00000006c0)=""/117, 0x75}, {&(0x7f0000000800)=""/247, 0xf7}], 0x4, 0x0) 18:28:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x8, 0x9da, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) 18:28:51 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x2201, 0x0) 18:28:51 executing program 5: r0 = socket(0x1d, 0x2, 0x2) connect$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "3901b11c8b550c0068e1a0eaf70f581f175af83124d7ba5e3daef4935ea6feec776b1db7e1681a9fbc36fb3175f95a6c48ae7d6e50466db669d38608f119d8"}, 0x60) 18:28:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffffffff8001}) 18:28:51 executing program 5: r0 = socket(0x1d, 0x2, 0x2) connect$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "3901b11c8b550c0068e1a0eaf70f581f175af83124d7ba5e3daef4935ea6feec776b1db7e1681a9fbc36fb3175f95a6c48ae7d6e50466db669d38608f119d8"}, 0x60) 18:28:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000340)={0xe0, 0x12, 0x105, 0x0, 0x0, "", [@generic="3dedbd39d4849e2ed69f4c871ac4c803b20be4e409ecb24662106e4a7b50dbee3577f683deb9f9d3893897cde70ec76ea642a8cd18e2a30802753f0ef711d1a1b2d18cfcdeebd9b000e78208e456b194aa971e8bf0206ec4c4b961b2368332f3ac2510f4a38b1372b4ead2ea0eb94ff1507c10cd604c864544cf58533527a29238d675edbe74f11033f8c8475667ad6cb82cad5381aa42a40c041a8b8efb51cd3d9794abb0adfb16e9fec892c888c4bff4f7784b9c0fa790eb204a19eed7fbefb71ea12db7aea693bca5d473a6"]}, 0xe0}], 0x1}, 0x0) 18:28:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1409, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}}, 0x40) 18:28:51 executing program 4: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x6000, 0x0) acct(&(0x7f00000002c0)='./file0\x00') 18:28:51 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r2 = socket(0x1, 0x5, 0x0) r3 = epoll_create(0xa02) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 18:28:52 executing program 3: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f0000001680)=ANY=[@ANYBLOB='hostdata=([(/,upgrade,lockproto=lock_nolock,quota=account,quota=on,errors=withdraw']) 18:28:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x9f) 18:28:52 executing program 5: connect$nfc_llcp(0xffffffffffffffff, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a52dc3d83163d7cad5052bc551a73fa79e26f31b33f0f84a591fd12d6233e91e36e9990559c3b9dc9e9f7105bbbc512832f0a2c990d4b55169ecd35494e82a"}, 0x60) connect$nfc_llcp(0xffffffffffffffff, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "3901b11c8b550c0068e1a0eaf70f581f175af83124d7ba5e3daef4935ea6feec776b1db7e1681a9fbc36fb3175f95a6c48ae7d6e50466db669d38608f119d8"}, 0x60) 18:28:52 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x3}]}, 0x10) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) [ 203.145574] block nbd0: shutting down sockets 18:28:52 executing program 4: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x6000, 0x0) acct(&(0x7f00000002c0)='./file0\x00') 18:28:52 executing program 5: connect$nfc_llcp(0xffffffffffffffff, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a52dc3d83163d7cad5052bc551a73fa79e26f31b33f0f84a591fd12d6233e91e36e9990559c3b9dc9e9f7105bbbc512832f0a2c990d4b55169ecd35494e82a"}, 0x60) connect$nfc_llcp(0xffffffffffffffff, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "3901b11c8b550c0068e1a0eaf70f581f175af83124d7ba5e3daef4935ea6feec776b1db7e1681a9fbc36fb3175f95a6c48ae7d6e50466db669d38608f119d8"}, 0x60) 18:28:52 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}], 0x0, &(0x7f0000000080)={[{@check_relaxed='check=relaxed'}]}) [ 203.208993] block nbd0: shutting down sockets [ 203.228693] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 203.253683] gfs2: not a GFS2 filesystem [ 203.340762] gfs2: not a GFS2 filesystem 18:28:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) r3 = syz_open_dev$ndb(&(0x7f0000000400)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r3, 0xab08) 18:28:52 executing program 3: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f0000001680)=ANY=[@ANYBLOB='hostdata=([(/,upgrade,lockproto=lock_nolock,quota=account,quota=on,errors=withdraw']) 18:28:52 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) bind$bt_hci(r0, &(0x7f0000000040), 0x6) 18:28:52 executing program 5: connect$nfc_llcp(0xffffffffffffffff, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a52dc3d83163d7cad5052bc551a73fa79e26f31b33f0f84a591fd12d6233e91e36e9990559c3b9dc9e9f7105bbbc512832f0a2c990d4b55169ecd35494e82a"}, 0x60) connect$nfc_llcp(0xffffffffffffffff, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "3901b11c8b550c0068e1a0eaf70f581f175af83124d7ba5e3daef4935ea6feec776b1db7e1681a9fbc36fb3175f95a6c48ae7d6e50466db669d38608f119d8"}, 0x60) [ 203.398735] isofs_fill_super: root inode is not a directory. Corrupted media? [ 203.505545] block nbd1: NBD_DISCONNECT [ 203.524645] gfs2: not a GFS2 filesystem [ 203.534462] isofs_fill_super: root inode is not a directory. Corrupted media? [ 203.546953] block nbd1: Send disconnect failed -32 18:28:52 executing program 3: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f0000001680)=ANY=[@ANYBLOB='hostdata=([(/,upgrade,lockproto=lock_nolock,quota=account,quota=on,errors=withdraw']) 18:28:52 executing program 5: r0 = socket(0x0, 0x2, 0x2) connect$nfc_llcp(r0, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a52dc3d83163d7cad5052bc551a73fa79e26f31b33f0f84a591fd12d6233e91e36e9990559c3b9dc9e9f7105bbbc512832f0a2c990d4b55169ecd35494e82a"}, 0x60) connect$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "3901b11c8b550c0068e1a0eaf70f581f175af83124d7ba5e3daef4935ea6feec776b1db7e1681a9fbc36fb3175f95a6c48ae7d6e50466db669d38608f119d8"}, 0x60) 18:28:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {0x5}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) [ 203.600238] block nbd1: Disconnected due to user request. [ 203.634042] block nbd1: shutting down sockets 18:28:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newnexthop={0x1c, 0x68, 0x101, 0x0, 0x0, {}, [@NHA_GROUP={0x4}]}, 0x1c}}, 0x0) [ 203.674834] block nbd1: Device being setup by another task [ 203.686513] block nbd1: shutting down sockets [ 203.738419] gfs2: not a GFS2 filesystem [ 203.752253] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=104 sclass=netlink_route_socket pid=8231 comm=syz-executor.0 18:28:52 executing program 2: open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) 18:28:52 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, 0x0) 18:28:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = msgget(0x2, 0x0) msgctl$MSG_STAT(0x0, 0xb, 0x0) msgctl$IPC_INFO(r2, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x68000007, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r6}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 18:28:52 executing program 5: r0 = socket(0x0, 0x2, 0x2) connect$nfc_llcp(r0, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a52dc3d83163d7cad5052bc551a73fa79e26f31b33f0f84a591fd12d6233e91e36e9990559c3b9dc9e9f7105bbbc512832f0a2c990d4b55169ecd35494e82a"}, 0x60) connect$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "3901b11c8b550c0068e1a0eaf70f581f175af83124d7ba5e3daef4935ea6feec776b1db7e1681a9fbc36fb3175f95a6c48ae7d6e50466db669d38608f119d8"}, 0x60) 18:28:52 executing program 3: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f0000001680)=ANY=[@ANYBLOB='hostdata=([(/,upgrade,lockproto=lock_nolock,quota=account,quota=on,errors=withdraw']) 18:28:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x18, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) [ 204.071794] gfs2: not a GFS2 filesystem 18:28:53 executing program 5: r0 = socket(0x0, 0x2, 0x2) connect$nfc_llcp(r0, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a52dc3d83163d7cad5052bc551a73fa79e26f31b33f0f84a591fd12d6233e91e36e9990559c3b9dc9e9f7105bbbc512832f0a2c990d4b55169ecd35494e82a"}, 0x60) connect$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "3901b11c8b550c0068e1a0eaf70f581f175af83124d7ba5e3daef4935ea6feec776b1db7e1681a9fbc36fb3175f95a6c48ae7d6e50466db669d38608f119d8"}, 0x60) 18:28:53 executing program 0: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872d2bf1000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) msgctl$MSG_STAT_ANY(0x0, 0xd, 0x0) 18:28:53 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid\x00') [ 204.117392] audit: type=1804 audit(1601922532.976:10): pid=8259 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir668450904/syzkaller.EhN8d6/6/bus" dev="sda1" ino=15780 res=1 [ 204.155361] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:28:53 executing program 3: syz_mount_image$gfs2(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f0000001680)=ANY=[@ANYBLOB='hostdata=([(/,upgrade,lockproto=lock_nolock,quota=account,quota=on,errors=withdraw']) 18:28:53 executing program 5: r0 = socket(0x1d, 0x0, 0x2) connect$nfc_llcp(r0, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a52dc3d83163d7cad5052bc551a73fa79e26f31b33f0f84a591fd12d6233e91e36e9990559c3b9dc9e9f7105bbbc512832f0a2c990d4b55169ecd35494e82a"}, 0x60) connect$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "3901b11c8b550c0068e1a0eaf70f581f175af83124d7ba5e3daef4935ea6feec776b1db7e1681a9fbc36fb3175f95a6c48ae7d6e50466db669d38608f119d8"}, 0x60) [ 204.284649] batman_adv: batadv0: Adding interface: gretap1 [ 204.300873] batman_adv: batadv0: The MTU of interface gretap1 is too small (1462) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.335932] batman_adv: batadv0: Not using interface gretap1 (retrying later): interface not active 18:28:53 executing program 3: syz_mount_image$gfs2(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f0000001680)=ANY=[@ANYBLOB='hostdata=([(/,upgrade,lockproto=lock_nolock,quota=account,quota=on,errors=withdraw']) [ 204.389737] device vxlan0 entered promiscuous mode [ 204.993605] audit: type=1804 audit(1601922533.856:11): pid=8303 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir668450904/syzkaller.EhN8d6/6/bus" dev="sda1" ino=15780 res=1 [ 205.034101] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:28:53 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_BITS(r0, 0x80045005, &(0x7f0000000080)) 18:28:53 executing program 5: r0 = socket(0x1d, 0x0, 0x2) connect$nfc_llcp(r0, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a52dc3d83163d7cad5052bc551a73fa79e26f31b33f0f84a591fd12d6233e91e36e9990559c3b9dc9e9f7105bbbc512832f0a2c990d4b55169ecd35494e82a"}, 0x60) connect$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "3901b11c8b550c0068e1a0eaf70f581f175af83124d7ba5e3daef4935ea6feec776b1db7e1681a9fbc36fb3175f95a6c48ae7d6e50466db669d38608f119d8"}, 0x60) [ 205.092654] audit: type=1800 audit(1601922533.916:12): pid=8272 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=15780 res=0 18:28:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = msgget(0x2, 0x0) msgctl$MSG_STAT(0x0, 0xb, 0x0) msgctl$IPC_INFO(r2, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x68000007, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r6}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 18:28:54 executing program 3: syz_mount_image$gfs2(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f0000001680)=ANY=[@ANYBLOB='hostdata=([(/,upgrade,lockproto=lock_nolock,quota=account,quota=on,errors=withdraw']) 18:28:54 executing program 5: r0 = socket(0x1d, 0x0, 0x2) connect$nfc_llcp(r0, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a52dc3d83163d7cad5052bc551a73fa79e26f31b33f0f84a591fd12d6233e91e36e9990559c3b9dc9e9f7105bbbc512832f0a2c990d4b55169ecd35494e82a"}, 0x60) connect$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "3901b11c8b550c0068e1a0eaf70f581f175af83124d7ba5e3daef4935ea6feec776b1db7e1681a9fbc36fb3175f95a6c48ae7d6e50466db669d38608f119d8"}, 0x60) 18:28:54 executing program 2: openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x14}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x97ffffff, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000025000511d25a802a8c63940d0424fc6004000e000a0011000200008037153e370a000c8000000000d1bd", 0x2e}], 0x1}, 0x0) fadvise64(r1, 0x0, 0x8ad4, 0x1) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000040)={0x3, 'syz_tun\x00', {0x200}, 0x400}) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"/487], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) 18:28:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = msgget(0x2, 0x0) msgctl$MSG_STAT(0x0, 0xb, 0x0) msgctl$IPC_INFO(r2, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x68000007, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r6}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) [ 205.164992] device vxlan0 entered promiscuous mode [ 205.177848] audit: type=1800 audit(1601922533.916:13): pid=8303 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=15780 res=0 [ 205.651361] batman_adv: batadv0: Adding interface: gretap2 [ 205.657121] batman_adv: batadv0: The MTU of interface gretap2 is too small (1462) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.689663] batman_adv: batadv0: Not using interface gretap2 (retrying later): interface not active 18:28:54 executing program 0: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872d2bf1000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) msgctl$MSG_STAT_ANY(0x0, 0xd, 0x0) 18:28:54 executing program 5: r0 = socket(0x1d, 0x2, 0x0) connect$nfc_llcp(r0, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a52dc3d83163d7cad5052bc551a73fa79e26f31b33f0f84a591fd12d6233e91e36e9990559c3b9dc9e9f7105bbbc512832f0a2c990d4b55169ecd35494e82a"}, 0x60) connect$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "3901b11c8b550c0068e1a0eaf70f581f175af83124d7ba5e3daef4935ea6feec776b1db7e1681a9fbc36fb3175f95a6c48ae7d6e50466db669d38608f119d8"}, 0x60) 18:28:54 executing program 2: openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x14}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x97ffffff, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000025000511d25a802a8c63940d0424fc6004000e000a0011000200008037153e370a000c8000000000d1bd", 0x2e}], 0x1}, 0x0) fadvise64(r1, 0x0, 0x8ad4, 0x1) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000040)={0x3, 'syz_tun\x00', {0x200}, 0x400}) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"/487], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) [ 205.773790] batman_adv: batadv0: Adding interface: gretap1 [ 205.779816] batman_adv: batadv0: The MTU of interface gretap1 is too small (1462) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.806620] batman_adv: batadv0: Not using interface gretap1 (retrying later): interface not active 18:28:54 executing program 3: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', 0x0, 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f0000001680)=ANY=[@ANYBLOB='hostdata=([(/,upgrade,lockproto=lock_nolock,quota=account,quota=on,errors=withdraw']) 18:28:54 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) 18:28:54 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000440)='./bus/file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chown(&(0x7f0000000300)='./bus/file1\x00', 0x0, 0x0) 18:28:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0x10132) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000100), 0x4) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 18:28:54 executing program 3: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', 0x0, 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f0000001680)=ANY=[@ANYBLOB='hostdata=([(/,upgrade,lockproto=lock_nolock,quota=account,quota=on,errors=withdraw']) [ 205.967507] can: request_module (can-proto-0) failed. 18:28:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_DELRULE={0x14}, @NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x5c}}, 0x0) 18:28:54 executing program 5: r0 = socket(0x1d, 0x2, 0x0) connect$nfc_llcp(r0, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a52dc3d83163d7cad5052bc551a73fa79e26f31b33f0f84a591fd12d6233e91e36e9990559c3b9dc9e9f7105bbbc512832f0a2c990d4b55169ecd35494e82a"}, 0x60) connect$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "3901b11c8b550c0068e1a0eaf70f581f175af83124d7ba5e3daef4935ea6feec776b1db7e1681a9fbc36fb3175f95a6c48ae7d6e50466db669d38608f119d8"}, 0x60) [ 206.079063] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 206.107751] overlayfs: filesystem on './bus' not supported as upperdir 18:28:55 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='fdinfo\x00') getdents(r0, &(0x7f0000000000)=""/40, 0x28) getdents(r0, 0x0, 0x10a) [ 206.138230] can: request_module (can-proto-0) failed. 18:28:55 executing program 3: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', 0x0, 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f0000001680)=ANY=[@ANYBLOB='hostdata=([(/,upgrade,lockproto=lock_nolock,quota=account,quota=on,errors=withdraw']) [ 206.171261] device vxlan0 entered promiscuous mode 18:28:55 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x5, 0x0, 0x3d8) 18:28:55 executing program 5: r0 = socket(0x1d, 0x2, 0x0) connect$nfc_llcp(r0, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a52dc3d83163d7cad5052bc551a73fa79e26f31b33f0f84a591fd12d6233e91e36e9990559c3b9dc9e9f7105bbbc512832f0a2c990d4b55169ecd35494e82a"}, 0x60) connect$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "3901b11c8b550c0068e1a0eaf70f581f175af83124d7ba5e3daef4935ea6feec776b1db7e1681a9fbc36fb3175f95a6c48ae7d6e50466db669d38608f119d8"}, 0x60) 18:28:55 executing program 3: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)=ANY=[@ANYBLOB='hostdata=([(/,upgrade,lockproto=lock_nolock,quota=account,quota=on,errors=withdraw']) 18:28:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="02", 0x1, 0x600}], 0x0, &(0x7f0000013c00)) 18:28:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_DELRULE={0x14}, @NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x5c}}, 0x0) 18:28:55 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5b]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x40100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 206.955586] syz-executor.0 (8361) used greatest stack depth: 22928 bytes left 18:28:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, 0x0, 0x0) [ 207.029427] can: request_module (can-proto-0) failed. [ 207.038497] EXT4-fs (loop4): Unrecognized mount option "" or missing value 18:28:55 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) pwritev2(r0, &(0x7f00000006c0)=[{&(0x7f00000002c0)='5', 0x1}], 0x1, 0x0, 0x0, 0xf) 18:28:55 executing program 3: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)=ANY=[@ANYBLOB='hostdata=([(/,upgrade,lockproto=lock_nolock,quota=account,quota=on,errors=withdraw']) 18:28:55 executing program 5: r0 = socket(0x1d, 0x2, 0x2) connect$nfc_llcp(0xffffffffffffffff, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a52dc3d83163d7cad5052bc551a73fa79e26f31b33f0f84a591fd12d6233e91e36e9990559c3b9dc9e9f7105bbbc512832f0a2c990d4b55169ecd35494e82a"}, 0x60) connect$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "3901b11c8b550c0068e1a0eaf70f581f175af83124d7ba5e3daef4935ea6feec776b1db7e1681a9fbc36fb3175f95a6c48ae7d6e50466db669d38608f119d8"}, 0x60) [ 207.081561] EXT4-fs (loop4): failed to parse options in superblock:  [ 207.125046] EXT4-fs (loop4): bad geometry: block count 128 exceeds size of device (1 blocks) 18:28:56 executing program 3: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)=ANY=[@ANYBLOB='hostdata=([(/,upgrade,lockproto=lock_nolock,quota=account,quota=on,errors=withdraw']) 18:28:56 executing program 5: r0 = socket(0x1d, 0x2, 0x2) connect$nfc_llcp(0xffffffffffffffff, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a52dc3d83163d7cad5052bc551a73fa79e26f31b33f0f84a591fd12d6233e91e36e9990559c3b9dc9e9f7105bbbc512832f0a2c990d4b55169ecd35494e82a"}, 0x60) connect$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "3901b11c8b550c0068e1a0eaf70f581f175af83124d7ba5e3daef4935ea6feec776b1db7e1681a9fbc36fb3175f95a6c48ae7d6e50466db669d38608f119d8"}, 0x60) 18:28:56 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x39f, 0x0, 0x0) 18:28:56 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0x0, 0x0) 18:28:56 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1858, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:28:56 executing program 4: r0 = getpid() sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x79) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) keyctl$get_persistent(0x10, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) fstat(r1, &(0x7f00000047c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000004b40)={0x0, 0x0, &(0x7f0000000140)={0x18, 0x0, 0x0, {0x3ff}}, &(0x7f00000001c0)={0x18, 0xffffffffffffffda, 0x6, {0x29}}, 0x0, &(0x7f00000002c0)={0x28, 0x0, 0x81, {{0x0, 0x401}}}, &(0x7f0000000300)={0x60, 0x0, 0x0, {{0x0, 0x8, 0x0, 0x3, 0x0, 0x0, 0x3}}}, 0x0, 0x0, &(0x7f0000002440)={0x20, 0x0, 0x0, {0x0, 0x1}}, 0x0, &(0x7f0000004680)={0x90, 0x0, 0x5, {0x0, 0x1, 0x1ff, 0x0, 0xeeaf, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x6, 0x81, 0x0, 0x6000, 0x2, 0x0, 0xee01}}}, 0x0, &(0x7f0000004840)={0xb0, 0x0, 0x0, [{{0x0, 0x0, 0x0, 0x0, 0x3, 0x80, {0x0, 0x0, 0x9, 0x8, 0xc00000, 0x400, 0xffffffff, 0x0, 0x0, 0x6000, 0x7, r2, 0xffffffffffffffff}}, {0x6, 0x4, 0x2, 0x0, '$\\'}}]}, &(0x7f0000004a40)={0xa0, 0x0, 0x1, {{0x5, 0x3, 0xf3c1, 0x2, 0x0, 0x0, {0x0, 0x0, 0xfff, 0x0, 0x3, 0x4cf5, 0xfffff864, 0x8, 0x0, 0x2000, 0xffffffff, 0xee01, 0xee01}}}}, &(0x7f0000004b00)={0x20, 0x0, 0x80, {0x0, 0x0, 0x0, 0x400080}}}) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, 0x0, 0x0) ioprio_set$pid(0x0, r0, 0x4007) 18:28:56 executing program 3: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, 0x0) 18:28:56 executing program 5: r0 = socket(0x1d, 0x2, 0x2) connect$nfc_llcp(0xffffffffffffffff, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a52dc3d83163d7cad5052bc551a73fa79e26f31b33f0f84a591fd12d6233e91e36e9990559c3b9dc9e9f7105bbbc512832f0a2c990d4b55169ecd35494e82a"}, 0x60) connect$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "3901b11c8b550c0068e1a0eaf70f581f175af83124d7ba5e3daef4935ea6feec776b1db7e1681a9fbc36fb3175f95a6c48ae7d6e50466db669d38608f119d8"}, 0x60) 18:28:56 executing program 1: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="18", 0x1}, {&(0x7f0000000000)="e5", 0xfffffe6d}], 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0xa4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xa4}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 18:28:56 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x208000, 0x0) 18:28:56 executing program 3: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, 0x0) 18:28:56 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r1, 0x0) 18:28:56 executing program 5: r0 = socket(0x1d, 0x2, 0x2) connect$nfc_llcp(r0, 0x0, 0x0) connect$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "3901b11c8b550c0068e1a0eaf70f581f175af83124d7ba5e3daef4935ea6feec776b1db7e1681a9fbc36fb3175f95a6c48ae7d6e50466db669d38608f119d8"}, 0x60) 18:28:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x2, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='vegas\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 18:28:56 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x39f, 0x0, 0x0) 18:28:56 executing program 4: r0 = getpid() sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x79) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) keyctl$get_persistent(0x10, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) fstat(r1, &(0x7f00000047c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000004b40)={0x0, 0x0, &(0x7f0000000140)={0x18, 0x0, 0x0, {0x3ff}}, &(0x7f00000001c0)={0x18, 0xffffffffffffffda, 0x6, {0x29}}, 0x0, &(0x7f00000002c0)={0x28, 0x0, 0x81, {{0x0, 0x401}}}, &(0x7f0000000300)={0x60, 0x0, 0x0, {{0x0, 0x8, 0x0, 0x3, 0x0, 0x0, 0x3}}}, 0x0, 0x0, &(0x7f0000002440)={0x20, 0x0, 0x0, {0x0, 0x1}}, 0x0, &(0x7f0000004680)={0x90, 0x0, 0x5, {0x0, 0x1, 0x1ff, 0x0, 0xeeaf, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x6, 0x81, 0x0, 0x6000, 0x2, 0x0, 0xee01}}}, 0x0, &(0x7f0000004840)={0xb0, 0x0, 0x0, [{{0x0, 0x0, 0x0, 0x0, 0x3, 0x80, {0x0, 0x0, 0x9, 0x8, 0xc00000, 0x400, 0xffffffff, 0x0, 0x0, 0x6000, 0x7, r2, 0xffffffffffffffff}}, {0x6, 0x4, 0x2, 0x0, '$\\'}}]}, &(0x7f0000004a40)={0xa0, 0x0, 0x1, {{0x5, 0x3, 0xf3c1, 0x2, 0x0, 0x0, {0x0, 0x0, 0xfff, 0x0, 0x3, 0x4cf5, 0xfffff864, 0x8, 0x0, 0x2000, 0xffffffff, 0xee01, 0xee01}}}}, &(0x7f0000004b00)={0x20, 0x0, 0x80, {0x0, 0x0, 0x0, 0x400080}}}) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, 0x0, 0x0) ioprio_set$pid(0x0, r0, 0x4007) 18:28:56 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) poll(&(0x7f0000000040)=[{r0}, {r4}], 0x2, 0x0) 18:28:56 executing program 5: r0 = socket(0x1d, 0x2, 0x2) connect$nfc_llcp(r0, 0x0, 0x0) connect$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "3901b11c8b550c0068e1a0eaf70f581f175af83124d7ba5e3daef4935ea6feec776b1db7e1681a9fbc36fb3175f95a6c48ae7d6e50466db669d38608f119d8"}, 0x60) 18:28:56 executing program 3: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, 0x0) [ 207.670136] hub 9-0:1.0: USB hub found [ 207.714010] hub 9-0:1.0: 8 ports detected 18:28:56 executing program 5: r0 = socket(0x1d, 0x2, 0x2) connect$nfc_llcp(r0, 0x0, 0x0) connect$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "3901b11c8b550c0068e1a0eaf70f581f175af83124d7ba5e3daef4935ea6feec776b1db7e1681a9fbc36fb3175f95a6c48ae7d6e50466db669d38608f119d8"}, 0x60) 18:28:56 executing program 3: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f0000001680)=ANY=[]) 18:28:56 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) poll(&(0x7f0000000040)=[{r0}, {r4}], 0x2, 0x0) 18:28:56 executing program 5: r0 = socket(0x1d, 0x2, 0x2) connect$nfc_llcp(r0, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a52dc3d83163d7cad5052bc551a73fa79e26f31b33f0f84a591fd12d6233e91e36e9990559c3b9dc9e9f7105bbbc512832f0a2c990d4b55169ecd35494e82a"}, 0x60) connect$nfc_llcp(0xffffffffffffffff, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "3901b11c8b550c0068e1a0eaf70f581f175af83124d7ba5e3daef4935ea6feec776b1db7e1681a9fbc36fb3175f95a6c48ae7d6e50466db669d38608f119d8"}, 0x60) [ 208.020963] gfs2: not a GFS2 filesystem 18:28:56 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2c060000) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = fanotify_init(0x2, 0x80000) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000440)={0x0, 0x0, 0x1, 0x0, [], [{0x5, 0x100, 0x88, 0x101, 0x7, 0x4}, {0x8001, 0x7f, 0x10000, 0x9, 0x0, 0x20}], [[]]}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) llistxattr(0x0, 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:28:56 executing program 2: add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) 18:28:57 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) poll(&(0x7f0000000040)=[{r0}, {r4}], 0x2, 0x0) 18:28:57 executing program 5: r0 = socket(0x1d, 0x2, 0x2) connect$nfc_llcp(r0, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a52dc3d83163d7cad5052bc551a73fa79e26f31b33f0f84a591fd12d6233e91e36e9990559c3b9dc9e9f7105bbbc512832f0a2c990d4b55169ecd35494e82a"}, 0x60) connect$nfc_llcp(0xffffffffffffffff, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "3901b11c8b550c0068e1a0eaf70f581f175af83124d7ba5e3daef4935ea6feec776b1db7e1681a9fbc36fb3175f95a6c48ae7d6e50466db669d38608f119d8"}, 0x60) 18:28:57 executing program 4: r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000240)='mptcp_pm\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000005c0)={0x1c, r0, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8000000}]}, 0x1c}}, 0x0) 18:28:57 executing program 3: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f0000001680)=ANY=[]) 18:28:57 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) poll(&(0x7f0000000040)=[{r0}, {r4}], 0x2, 0x0) [ 208.215036] audit: type=1400 audit(1601922537.066:14): avc: denied { sys_admin } for pid=8536 comm="syz-executor.2" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 18:28:57 executing program 5: r0 = socket(0x1d, 0x2, 0x2) connect$nfc_llcp(r0, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a52dc3d83163d7cad5052bc551a73fa79e26f31b33f0f84a591fd12d6233e91e36e9990559c3b9dc9e9f7105bbbc512832f0a2c990d4b55169ecd35494e82a"}, 0x60) connect$nfc_llcp(0xffffffffffffffff, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "3901b11c8b550c0068e1a0eaf70f581f175af83124d7ba5e3daef4935ea6feec776b1db7e1681a9fbc36fb3175f95a6c48ae7d6e50466db669d38608f119d8"}, 0x60) [ 208.319836] IPVS: ftp: loaded support on port[0] = 21 [ 208.328561] gfs2: not a GFS2 filesystem 18:28:57 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2c060000) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = fanotify_init(0x2, 0x80000) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000440)={0x0, 0x0, 0x1, 0x0, [], [{0x5, 0x100, 0x88, 0x101, 0x7, 0x4}, {0x8001, 0x7f, 0x10000, 0x9, 0x0, 0x20}], [[]]}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) llistxattr(0x0, 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:28:57 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000100)=ANY=[@ANYRES32=r1], 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 18:28:57 executing program 3: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f0000001680)=ANY=[]) 18:28:57 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000340)='./file1\x00', 0x0, 0x3, &(0x7f0000001080)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffd}, {&(0x7f0000000040)="01", 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) [ 208.514903] ================================================================================ [ 208.523675] UBSAN: Undefined behaviour in arch/x86/kernel/uprobes.c:276:56 [ 208.530691] index 4 is out of range for type 'insn_byte_t [4]' [ 208.534964] gfs2: not a GFS2 filesystem [ 208.536667] CPU: 0 PID: 8581 Comm: syz-executor.1 Not tainted 4.19.149-syzkaller #0 [ 208.548445] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 208.557801] Call Trace: [ 208.560400] dump_stack+0x22c/0x33e [ 208.564049] ubsan_epilogue+0xe/0x3a [ 208.567773] __ubsan_handle_out_of_bounds.cold+0x63/0x6f [ 208.573239] arch_uprobe_analyze_insn+0x9d8/0xaa0 [ 208.578092] ? default_abort_op+0x110/0x110 [ 208.582422] ? do_read_cache_page+0xfe/0x11d0 [ 208.586947] ? copy_insn+0x3f3/0x4f0 [ 208.590674] uprobe_mmap+0x8c2/0xa70 [ 208.594405] ? uprobe_apply+0x160/0x160 [ 208.598399] mmap_region+0x552/0x1510 [ 208.602203] ? vm_brk+0x20/0x20 [ 208.605536] ? security_mmap_addr+0x73/0x90 [ 208.609839] ? get_unmapped_area+0x296/0x3b0 [ 208.614229] do_mmap+0x8e8/0x1080 [ 208.617705] vm_mmap_pgoff+0x197/0x200 [ 208.621578] ? vma_is_stack_for_current+0xc0/0xc0 [ 208.626416] ? copy_fd_bitmaps+0x2c0/0x2c0 [ 208.630643] ? put_timespec64+0xcb/0x120 [ 208.634723] ? jiffies_to_timeval+0xb0/0xb0 [ 208.639032] ksys_mmap_pgoff+0x2d1/0x660 [ 208.643088] ? find_mergeable_anon_vma+0x260/0x260 [ 208.648013] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 208.653372] ? trace_hardirqs_off_caller+0x6e/0x210 [ 208.658376] ? do_syscall_64+0x21/0x670 [ 208.662334] do_syscall_64+0xf9/0x670 [ 208.666117] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 208.671296] RIP: 0033:0x45de29 [ 208.674482] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 208.693375] RSP: 002b:00007f75cf1dfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 208.701093] RAX: ffffffffffffffda RBX: 0000000000021400 RCX: 000000000045de29 [ 208.708372] RDX: 0000000000000000 RSI: 0000000000003000 RDI: 0000000020007000 18:28:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f0000000080)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreqn(r2, 0x0, 0x25, &(0x7f0000000000)={@multicast1, @dev={0xac, 0x14, 0x14, 0x8}}, 0xc) [ 208.715649] RBP: 000000000118bf78 R08: 0000000000000003 R09: 0000000000000000 [ 208.722933] R10: 0000000000000412 R11: 0000000000000246 R12: 000000000118bf2c [ 208.730232] R13: 00007fffd872912f R14: 00007f75cf1e09c0 R15: 000000000118bf2c [ 208.737518] ================================================================================ 18:28:57 executing program 5: r0 = socket(0x1d, 0x2, 0x2) connect$nfc_llcp(r0, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a52dc3d83163d7cad5052bc551a73fa79e26f31b33f0f84a591fd12d6233e91e36e9990559c3b9dc9e9f7105bbbc512832f0a2c990d4b55169ecd35494e82a"}, 0x60) connect$nfc_llcp(r0, 0x0, 0x0) 18:28:57 executing program 3: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f0000001680)=ANY=[@ANYBLOB]) 18:28:57 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3000009, 0x10032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x76, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = dup2(r4, r3) dup3(r5, r2, 0x0) 18:28:57 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000100)=ANY=[@ANYRES32=r1], 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 18:28:57 executing program 5: r0 = socket(0x1d, 0x2, 0x2) connect$nfc_llcp(r0, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a52dc3d83163d7cad5052bc551a73fa79e26f31b33f0f84a591fd12d6233e91e36e9990559c3b9dc9e9f7105bbbc512832f0a2c990d4b55169ecd35494e82a"}, 0x60) connect$nfc_llcp(r0, 0x0, 0x0) [ 208.961919] gfs2: not a GFS2 filesystem 18:28:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x44, r1, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}]}, 0x44}}, 0x0) 18:28:57 executing program 3: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f0000001680)=ANY=[@ANYBLOB]) 18:28:57 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000280), 0x4) 18:28:58 executing program 5: r0 = socket(0x1d, 0x2, 0x2) connect$nfc_llcp(r0, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a52dc3d83163d7cad5052bc551a73fa79e26f31b33f0f84a591fd12d6233e91e36e9990559c3b9dc9e9f7105bbbc512832f0a2c990d4b55169ecd35494e82a"}, 0x60) connect$nfc_llcp(r0, 0x0, 0x0) 18:28:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) [ 209.199826] gfs2: not a GFS2 filesystem [ 209.386026] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 18:28:58 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000340)='./file1\x00', 0x0, 0x3, &(0x7f0000001080)=[{&(0x7f00000001c0)="0400050900000000666174000404090a020002740ef8", 0x16}, {0x0, 0x0, 0xfffffffd}, {&(0x7f0000000040)="01", 0x1, 0x25}], 0x0, &(0x7f00000004c0)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) 18:28:58 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(r2, r0, 0x0, 0x7fffffff) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x4f}, 0x3f00) 18:28:58 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xac, 0x0, &(0x7f0000000000)) 18:28:58 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050565d, &(0x7f0000000080)={0x0, 0xa, 0x0, "aa0168258adf96ce4c4b383daf6f42534c02712c347ca60964a93e4c0fcff1b0"}) 18:28:58 executing program 3: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f0000001680)=ANY=[@ANYBLOB]) 18:28:58 executing program 1: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x201, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='errors=recover,umask=00000000000000000000003,disable_sparse=yes,dmask=00000000000000000000002,show_sys_files=yes,gid=', @ANYRESHEX=0xee00]) [ 209.481767] audit: type=1400 audit(1601922538.346:15): avc: denied { create } for pid=8660 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 209.507023] gfs2: not a GFS2 filesystem [ 209.507756] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 18:28:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000000)="ab553fec", 0x4) r3 = accept4(r2, 0x0, 0x0, 0x0) sendto$unix(r3, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000000780)=[{{0x0, 0x200000, 0x0, 0x0, 0x0, 0xffffffffffffff4f, 0x3f00}}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/53, 0x33ff0}], 0x1}}], 0x8000000000002fe, 0x0, 0x0) 18:28:58 executing program 0: syz_mount_image$xfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)='b', 0x1}], 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x71, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 18:28:58 executing program 3: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f0000001680)=ANY=[@ANYBLOB='hostdata=([(/,upgrade,lockproto=lock_nolo']) [ 209.643592] ntfs: (device loop1): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 209.675740] ntfs: (device loop1): read_ntfs_boot_sector(): Could not find a valid backup boot sector. [ 209.722918] gfs2: not a GFS2 filesystem [ 209.737953] ntfs: (device loop1): ntfs_fill_super(): Not an NTFS volume. 18:28:58 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_VSCREENINFO(r0, 0x4600, 0x0) ioctl$FBIO_WAITFORVSYNC(r0, 0x40044620, 0x0) 18:28:58 executing program 3: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f0000001680)=ANY=[@ANYBLOB='hostdata=([(/,upgrade,lockproto=lock_nolo']) 18:28:58 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') pread64(r0, &(0x7f0000000140)=""/36, 0x24, 0x80) [ 209.889294] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 210.002397] gfs2: not a GFS2 filesystem 18:28:58 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f00000020c0)='./file0/file0\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r2, 0x401870cb, 0x0) [ 210.115462] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 210.385967] audit: type=1800 audit(1601922539.246:16): pid=8662 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="cpuacct.usage_user" dev="sda1" ino=15815 res=0 18:28:59 executing program 2: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) clone(0x1efff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, 0x0) write(r1, &(0x7f0000000140)="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"/297, 0x3accf8d5) ptrace(0x4206, r0) tkill(r0, 0x800000009) 18:28:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000000)=0x8000, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote={0xfe, 0x80, [0x2]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 18:28:59 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) 18:28:59 executing program 3: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f0000001680)=ANY=[@ANYBLOB='hostdata=([(/,upgrade,lockproto=lock_nolo']) 18:28:59 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOGET_VSCREENINFO(r0, 0x4600, 0x0) ioctl$FBIO_WAITFORVSYNC(r0, 0x40044620, 0x0) 18:28:59 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f00000005c0)={0x40, "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"}) 18:28:59 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000091b73ef4b8d944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="80a1000000180000d4f4655fd4f4655fd4f4655f000000000000010080000000100008", 0x23, 0x4800}], 0x0, &(0x7f0000014a00)=ANY=[]) [ 210.651752] gfs2: not a GFS2 filesystem 18:28:59 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, 0xf, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_INDEX={0x6, 0xb, 0x3}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) 18:28:59 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000240)) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 18:28:59 executing program 3: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f0000001680)=ANY=[@ANYBLOB='hostdata=([(/,upgrade,lockproto=lock_nolock,quota=account,quot']) 18:28:59 executing program 4: perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x94, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x1ada42, 0x0) r1 = memfd_create(&(0x7f00000002c0)='\xafs\xcb7\xf9\xae\x82\xe4\xc0\xa5veMin\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc4l\x94\xa1\xdb\x8d9\x87\xdf #W\x10\x17\xae\xa3iTY\xaf\x96\xee\xfb\x0ef\x00\xb6\xeeU\x95\x8d\xde\x9dS\xbb\x92\x1f\x1dS\xb5\xc2Z\xf6\v>t\xc9H1\x8f4\xefl\x10\x0e\x92\xad@m\xd3\x84\xd5\xe8Oo\xc7\x81X\x1f}\xc9h\xd4\xb1a\xef.bK\x0e\x9a\xfe\x99\t\xfa\xbd8\x06+\x02\xa1\xec09\xfb\x92Y\xad\xed\xf5\x88x\x95\xf3HU\x84r\xa7\x16\xbf\xe0\xb5\xdd+*\xcb$f]\xb3\xdc .\a\xad)\xf90\x1b\x1b9\xae\b\xa1 \xe7\xd8\x9exS\xe6\xbf\xe3P\xe5\x7f\xc1\x93\x8f\x04\x81q\t5[\xca\xfc\x94\x82\xde\x00\xc1:\xbd{98\x9e\xaa\xc3&\x8a\xbe\xf2r)\x01\x1a#bQY\xe1\xfb\x88V\xad\xca\xbeS\xcc\xaa\x01\x00\x00\x00\x00\x00\x00\x00.\n\xbb\xd33.=\xdd\xaa\xa8\xa0\fV\xb8\x15\xa68\x9e\x1f\xbdW\r\x1cV\x14\x12\xe0\x86mN.\xfe\x8e\xd4\xd3xM\xe1P\xceH:\xdc\x06\xfckg\x95\x9dO\v\xc7\a\x92\n$\x82\x00\x00\x00\x00\x14\x90\xc7\x14\xd9l\x02\xad\b\xb6\x030xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ftruncate(r1, 0x40003) sendfile(r0, r1, 0x0, 0x2008000fffffffe) 18:28:59 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x84}, [@ldst={0x6, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 210.758125] EXT4-fs error (device loop1): ext4_ext_check_inode:498: inode #3: comm syz-executor.1: pblk 0 bad header/extent: invalid magic - magic 0, entries 0, max 0(0), depth 0(0) [ 210.760229] EXT4-fs error (device loop1): ext4_quota_enable:5835: comm syz-executor.1: Bad quota inode # 3 [ 210.761877] EXT4-fs warning (device loop1): ext4_enable_quotas:5872: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 210.797943] EXT4-fs (loop1): mount failed [ 210.802385] gfs2: invalid mount option: quot [ 210.802393] gfs2: can't parse mount arguments 18:28:59 executing program 3: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f0000001680)=ANY=[@ANYBLOB='hostdata=([(/,upgrade,lockproto=lock_noloc']) 18:28:59 executing program 5: sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4040804}, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000000300000054000280140001000000000000000000000000000000000006000b000000000006000f0000000000080009000000000006000e0000000000140001000000000000000000000000000000000106000b00000000000c000380080001"], 0x74}}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e03000023000535d25a80648c63940d0824fc60100002400a000200051a82c137153e670402018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 18:28:59 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc) dup2(r1, r0) [ 210.955372] EXT4-fs error (device loop1): ext4_ext_check_inode:498: inode #3: comm syz-executor.1: pblk 0 bad header/extent: invalid magic - magic 0, entries 0, max 0(0), depth 0(0) [ 210.982730] audit: type=1800 audit(1601922539.846:17): pid=8790 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=15825 res=0 18:28:59 executing program 4: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) unshare(0x600) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$KDSKBLED(r0, 0x301, 0x0) [ 211.080860] EXT4-fs error (device loop1): ext4_quota_enable:5835: comm syz-executor.1: Bad quota inode # 3 [ 211.094269] gfs2: not a GFS2 filesystem [ 211.100187] audit: type=1800 audit(1601922539.876:18): pid=8790 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=15825 res=0 [ 211.113379] EXT4-fs warning (device loop1): ext4_enable_quotas:5872: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. 18:29:00 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}]}, 0x58}}, 0x0) 18:29:00 executing program 5: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x41, 0x8000011, 0xffffffffffffff9c, &(0x7f00000000c0)='.\x00') fanotify_mark(r0, 0x80, 0x0, 0xffffffffffffffff, 0x0) [ 211.208153] EXT4-fs (loop1): mount failed 18:29:00 executing program 1: write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xff}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f00000010c0)=""/4096) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x10, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="13fffc", @ANYRES16=r1, @ANYBLOB="0000000020000d000000965f4b708dd143630e773bb010a49a1c00627ac6673d37696c5a8ea931fb6e65f26117a6749a97d15699bc9bd161c4f2040000009d43e4defe07f8e77bf65cce2b585733df6e1cd5eef465b8932c8210e5b78c32a4bbe52eb2bb77d6c0ab02704f9f84652c340a864c88c0a9f8"], 0x14}}, 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, r1, 0x400, 0x70bd25, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x50}, 0x40041) syz_open_dev$tty20(0xc, 0x4, 0x0) get_mempolicy(&(0x7f0000000000), &(0x7f00000000c0), 0x0, &(0x7f000005a000/0xf000)=nil, 0x0) 18:29:00 executing program 3: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f0000001680)=ANY=[@ANYBLOB='hostdata=([(/,upgrade,lockproto=lock_noloc']) 18:29:00 executing program 0: r0 = timerfd_create(0x3, 0x80000) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000200)={0x1, 0x2, 0x1000, 0x30, &(0x7f0000000000)="2e2c8638b4758f5689edeac2cfc600f480bfb48effb38218a111d556075aca7e06ef7871173ca97aaa1bbc2e05d90a76", 0x11, 0x0, &(0x7f00000000c0)="256b5c9db0ddfdf29ee56a7b1fa8b7257e"}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000000300)={'filter\x00', 0xb5, "3cad22899c8f03bb9b251496110a20703b5a2baa460022b814044e4aca9ef38943d6dc2b87b5ccd03213c30dafd0604b3c483dedcf985150d0c1c1dadca83d56f9402edf5c9b8a030290af6b5cb036f0a37d9c86bb1ab6a0517919a8e1f670fe54e3c098ab790cc8fd94299701060363177c09c63933b4241e1117decab417ca67f3d636aaeafd39de53711d4c2197c95a1abef8c4825e8d2ded52ba462ab4a173375c3d6af14aeb3681512df81a6716f4b701afd1"}, &(0x7f0000000400)=0xd9) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYRESDEC=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=0x0]) read$FUSE(r3, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r3, &(0x7f0000000040)={0x50, 0x0, r4, {0x7, 0x1f, 0x0, 0x10400}}, 0x50) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000180)={0x60, 0x0, r4, {{0x1, 0x6c1, 0x2, 0x8, 0xffffffff, 0x4, 0x3, 0xfffffff8}}}, 0x60) syz_genetlink_get_family_id$nbd(&(0x7f00000002c0)='nbd\x00') sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x3c}}, 0x0) 18:29:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4020ae46, &(0x7f0000000000)={0x0, [0x0, 0x0, 0x0, 0x0, 0x4000]}) 18:29:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104000000000000008004000000", @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x58}}, 0x0) 18:29:00 executing program 5: perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) [ 211.358448] gfs2: not a GFS2 filesystem [ 211.399720] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 18:29:00 executing program 3: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f0000001680)=ANY=[@ANYBLOB='hostdata=([(/,upgrade,lockproto=lock_noloc']) 18:29:00 executing program 4: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in6, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@local}}, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x22, &(0x7f00000001c0)={@ipv4={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2], [], @local}}, 0x20) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x4e24, @broadcast}, 0x28, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000000)='veth0\x00', 0x40, 0x0, 0xff13}) syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') [ 211.587755] gfs2: not a GFS2 filesystem 18:29:00 executing program 3: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f0000001680)=ANY=[@ANYBLOB='hostdata=([(/,upgrade,lockproto=lock_nolock,quota=ac']) 18:29:00 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000535d25a80648c63940d0624fc6010000a400c000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) [ 211.847715] gfs2: invalid mount option: quota=ac 18:29:00 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0xffffffffffffff88}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcc, 0xcc, 0x9, [@union={0x0, 0xa, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @func, @volatile, @typedef, @enum={0x0, 0x3, 0x0, 0x6, 0x4, [{}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xed}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) [ 211.898863] gfs2: can't parse mount arguments 18:29:00 executing program 3: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f0000001680)=ANY=[@ANYBLOB='hostdata=([(/,upgrade,lockproto=lock_nolock,quota=ac']) [ 211.936865] netlink: 131070 bytes leftover after parsing attributes in process `syz-executor.4'. [ 212.021266] gfs2: invalid mount option: quota=ac [ 212.030870] gfs2: can't parse mount arguments 18:29:01 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3000500}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000100)=0x2) syz_init_net_socket$x25(0x9, 0x5, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x2000, 0x0) 18:29:01 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000535d25a80648c63940d0624fc6010000a400c000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) [ 212.115275] IPv6: ADDRCONF(NETDEV_UP): bond1: link is not ready [ 212.122199] 8021q: adding VLAN 0 to HW filter on device bond1 [ 212.151506] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 212.271733] netlink: 131070 bytes leftover after parsing attributes in process `syz-executor.4'. 18:29:01 executing program 0: r0 = timerfd_create(0x3, 0x80000) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000200)={0x1, 0x2, 0x1000, 0x30, &(0x7f0000000000)="2e2c8638b4758f5689edeac2cfc600f480bfb48effb38218a111d556075aca7e06ef7871173ca97aaa1bbc2e05d90a76", 0x11, 0x0, &(0x7f00000000c0)="256b5c9db0ddfdf29ee56a7b1fa8b7257e"}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000000300)={'filter\x00', 0xb5, "3cad22899c8f03bb9b251496110a20703b5a2baa460022b814044e4aca9ef38943d6dc2b87b5ccd03213c30dafd0604b3c483dedcf985150d0c1c1dadca83d56f9402edf5c9b8a030290af6b5cb036f0a37d9c86bb1ab6a0517919a8e1f670fe54e3c098ab790cc8fd94299701060363177c09c63933b4241e1117decab417ca67f3d636aaeafd39de53711d4c2197c95a1abef8c4825e8d2ded52ba462ab4a173375c3d6af14aeb3681512df81a6716f4b701afd1"}, &(0x7f0000000400)=0xd9) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYRESDEC=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=0x0]) read$FUSE(r3, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r3, &(0x7f0000000040)={0x50, 0x0, r4, {0x7, 0x1f, 0x0, 0x10400}}, 0x50) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000180)={0x60, 0x0, r4, {{0x1, 0x6c1, 0x2, 0x8, 0xffffffff, 0x4, 0x3, 0xfffffff8}}}, 0x60) syz_genetlink_get_family_id$nbd(&(0x7f00000002c0)='nbd\x00') sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x3c}}, 0x0) 18:29:01 executing program 3: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f0000001680)=ANY=[@ANYBLOB='hostdata=([(/,upgrade,lockproto=lock_nolock,quota=ac']) [ 212.364864] IPv6: ADDRCONF(NETDEV_UP): bond2: link is not ready [ 212.390033] 8021q: adding VLAN 0 to HW filter on device bond2 18:29:01 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x11, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000c88000)={r0, 0x0, &(0x7f000089b000)}, 0x20) 18:29:01 executing program 4: iopl(0x3) prctl$PR_MPX_DISABLE_MANAGEMENT(0x39) 18:29:01 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x11, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000c88000)={r0, 0x0, &(0x7f000089b000)}, 0x20) [ 212.526558] gfs2: invalid mount option: quota=ac [ 212.545610] gfs2: can't parse mount arguments 18:29:01 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="2ec4"], 0x5) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 18:29:01 executing program 3: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f0000001680)=ANY=[@ANYBLOB='hostdata=([(/,upgrade,lockproto=lock_nolock,quota=account']) [ 212.792913] gfs2: not a GFS2 filesystem 18:29:01 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000100), r1}}, 0x18) [ 213.320125] IPv6: ADDRCONF(NETDEV_UP): bond3: link is not ready [ 213.326880] 8021q: adding VLAN 0 to HW filter on device bond3 18:29:03 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) listen(r0, 0x4) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="84e00c00044df32ca4b673c25fb2f4808051ad287621ea6d05bea63f54f666036aa9d5b6948df3dee008bb1735686eeb2a27aec5a8c1ffb4f18cc02a40c2bfac65c1db390017a0fe62112d26bb4c851740e3e844cf93777c656ffefec9cd101d2a048e858550215c16d2ab5eb2e4b2ff0408b63ec5bcec7a4b9016877bd43941eee466e690116ae980ae6be998dc22b74ae82e28", @ANYBLOB="2ad64e75dc862951c4dd74ea2f342443b8f1e8ed73a98c7a70be9bd8005bbc69a3d5a377db24a22c4cf63d40b5"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040), 0xb) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f00000000c0), 0x4) recvmmsg(r2, &(0x7f0000004300), 0x3fffffffffffd14, 0x0, 0x0) 18:29:03 executing program 3: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f0000001680)=ANY=[@ANYBLOB='hostdata=([(/,upgrade,lockproto=lock_nolock,quota=ac']) 18:29:03 executing program 2: unshare(0x4000400) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$getflags(r0, 0x408) 18:29:03 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3000500}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000100)=0x2) syz_init_net_socket$x25(0x9, 0x5, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x2000, 0x0) 18:29:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:29:03 executing program 0: r0 = timerfd_create(0x3, 0x80000) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000200)={0x1, 0x2, 0x1000, 0x30, &(0x7f0000000000)="2e2c8638b4758f5689edeac2cfc600f480bfb48effb38218a111d556075aca7e06ef7871173ca97aaa1bbc2e05d90a76", 0x11, 0x0, &(0x7f00000000c0)="256b5c9db0ddfdf29ee56a7b1fa8b7257e"}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000000300)={'filter\x00', 0xb5, "3cad22899c8f03bb9b251496110a20703b5a2baa460022b814044e4aca9ef38943d6dc2b87b5ccd03213c30dafd0604b3c483dedcf985150d0c1c1dadca83d56f9402edf5c9b8a030290af6b5cb036f0a37d9c86bb1ab6a0517919a8e1f670fe54e3c098ab790cc8fd94299701060363177c09c63933b4241e1117decab417ca67f3d636aaeafd39de53711d4c2197c95a1abef8c4825e8d2ded52ba462ab4a173375c3d6af14aeb3681512df81a6716f4b701afd1"}, &(0x7f0000000400)=0xd9) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYRESDEC=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=0x0]) read$FUSE(r3, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r3, &(0x7f0000000040)={0x50, 0x0, r4, {0x7, 0x1f, 0x0, 0x10400}}, 0x50) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000180)={0x60, 0x0, r4, {{0x1, 0x6c1, 0x2, 0x8, 0xffffffff, 0x4, 0x3, 0xfffffff8}}}, 0x60) syz_genetlink_get_family_id$nbd(&(0x7f00000002c0)='nbd\x00') sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x3c}}, 0x0) [ 215.033447] gfs2: invalid mount option: quota=ac [ 215.069515] gfs2: can't parse mount arguments 18:29:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) socketpair(0x0, 0x800, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x1040c) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000271}) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000001340)="7e10", 0x2}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) 18:29:04 executing program 3: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f0000001680)=ANY=[@ANYBLOB='hostdata=([(/,upgrade,lockproto=lock_nolock,quota=ac']) 18:29:04 executing program 4: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000340)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') sysfs$1(0x1, 0x0) futex(0x0, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') [ 215.351663] gfs2: invalid mount option: quota=ac [ 215.403566] gfs2: can't parse mount arguments 18:29:04 executing program 3: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f0000001680)=ANY=[@ANYBLOB='hostdata=([(/,upgrade,lockproto=lock_nolock,quota=ac']) [ 215.632454] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 215.682657] gfs2: invalid mount option: quota=ac [ 215.704072] gfs2: can't parse mount arguments [ 215.766829] overlayfs: lowerdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 18:29:04 executing program 3: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f0000001680)=ANY=[@ANYBLOB='hostdata=([(/,upgrade,lockproto=lock_nolock,quota=accou']) 18:29:04 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000540)) 18:29:04 executing program 4: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000340)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') sysfs$1(0x1, 0x0) futex(0x0, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') [ 215.925839] gfs2: invalid mount option: quota=accou [ 215.933652] gfs2: can't parse mount arguments [ 215.945804] IPv6: ADDRCONF(NETDEV_UP): bond4: link is not ready [ 215.966214] 8021q: adding VLAN 0 to HW filter on device bond4 18:29:04 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000340)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') sysfs$1(0x1, 0x0) futex(0x0, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') 18:29:04 executing program 3: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f0000001680)=ANY=[@ANYBLOB='hostdata=([(/,upgrade,lockproto=lock_nolock,quota=accou']) [ 216.002687] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:29:04 executing program 0: r0 = timerfd_create(0x3, 0x80000) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000200)={0x1, 0x2, 0x1000, 0x30, &(0x7f0000000000)="2e2c8638b4758f5689edeac2cfc600f480bfb48effb38218a111d556075aca7e06ef7871173ca97aaa1bbc2e05d90a76", 0x11, 0x0, &(0x7f00000000c0)="256b5c9db0ddfdf29ee56a7b1fa8b7257e"}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000000300)={'filter\x00', 0xb5, "3cad22899c8f03bb9b251496110a20703b5a2baa460022b814044e4aca9ef38943d6dc2b87b5ccd03213c30dafd0604b3c483dedcf985150d0c1c1dadca83d56f9402edf5c9b8a030290af6b5cb036f0a37d9c86bb1ab6a0517919a8e1f670fe54e3c098ab790cc8fd94299701060363177c09c63933b4241e1117decab417ca67f3d636aaeafd39de53711d4c2197c95a1abef8c4825e8d2ded52ba462ab4a173375c3d6af14aeb3681512df81a6716f4b701afd1"}, &(0x7f0000000400)=0xd9) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYRESDEC=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=0x0]) read$FUSE(r3, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r3, &(0x7f0000000040)={0x50, 0x0, r4, {0x7, 0x1f, 0x0, 0x10400}}, 0x50) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000180)={0x60, 0x0, r4, {{0x1, 0x6c1, 0x2, 0x8, 0xffffffff, 0x4, 0x3, 0xfffffff8}}}, 0x60) syz_genetlink_get_family_id$nbd(&(0x7f00000002c0)='nbd\x00') sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x3c}}, 0x0) [ 216.051655] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.100407] gfs2: invalid mount option: quota=accou [ 216.119450] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.132072] gfs2: can't parse mount arguments [ 216.215580] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 216.257000] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 216.282213] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 216.305429] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.339519] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:29:05 executing program 3: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f0000001680)=ANY=[@ANYBLOB='hostdata=([(/,upgrade,lockproto=lock_nolock,quota=accou']) 18:29:05 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001540), 0x8004, &(0x7f0000001680)={[{@tails_off='tails=off'}, {@noquota='noquota'}], [{@fsuuid={'fsuuid', 0x3d, {[0x34, 0x0, 0x37, 0x37, 0x0, 0x0, 0x0, 0x36], 0x2d, [0x0, 0x38, 0x0, 0x39], 0x2d, [0x32, 0x31, 0x5a, 0x65], 0x2d, [0x37, 0x63, 0x34], 0x2d, [0x34, 0x0, 0x36]}}}, {@fowner_lt={'fowner<'}}]}) 18:29:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') setgroups(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) stat(0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffef2, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 18:29:05 executing program 4: sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @remote}}]}, 0x28}}, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, 0x0, &(0x7f0000000040)) 18:29:05 executing program 1: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=@nullb='/dev/nullb0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x8000, &(0x7f0000000200)='\t*#@]/\x00') exit_group(0x0) mount(&(0x7f00000000c0)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='udf\x00', 0x0, 0x0) [ 216.603976] gfs2: invalid mount option: quota=accou [ 216.633780] gfs2: can't parse mount arguments [ 216.661475] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "fsuuid=4" 18:29:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x80fe) 18:29:05 executing program 2: set_mempolicy(0x1, &(0x7f0000000080)=0x8000002, 0x101) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x8, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) 18:29:05 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f000000ae40)=[{&(0x7f0000003980)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000003bc0)=[{&(0x7f00000039c0)="96", 0x1}], 0x1}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000340)=ANY=[], &(0x7f00000035c0)=0x388) 18:29:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000000)='\x00', 0x1}], 0x1, 0x4081003, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100007e00) 18:29:05 executing program 3: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f0000001680)=ANY=[@ANYBLOB='hostdata=([(/,upgrade,lockproto=lock_nolock,quota=accoun']) [ 216.882813] IPVS: ftp: loaded support on port[0] = 21 [ 216.939611] gfs2: invalid mount option: quota=accoun [ 216.968605] gfs2: can't parse mount arguments 18:29:05 executing program 3: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f0000001680)=ANY=[@ANYBLOB='hostdata=([(/,upgrade,lockproto=lock_nolock,quota=accoun']) [ 217.062841] IPv6: ADDRCONF(NETDEV_UP): bond5: link is not ready 18:29:06 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) read$dsp(r0, 0x0, 0x0) [ 217.109589] 8021q: adding VLAN 0 to HW filter on device bond5 [ 217.206521] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 217.223914] gfs2: invalid mount option: quota=accoun [ 217.246892] gfs2: can't parse mount arguments [ 217.304234] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.341275] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:29:06 executing program 3: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f0000001680)=ANY=[@ANYBLOB='hostdata=([(/,upgrade,lockproto=lock_nolock,quota=accoun']) 18:29:06 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffff9}]}) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='m$\x00', 0x6e93ebbbcc0884ee, 0xb0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mq_getsetattr(r0, 0x0, &(0x7f0000356000)) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r2 = gettid() fcntl$setown(r1, 0x8, r2) [ 217.471417] device bridge_slave_0 left promiscuous mode [ 217.515386] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.539120] gfs2: invalid mount option: quota=accoun [ 217.603236] gfs2: can't parse mount arguments [ 217.664958] audit: type=1326 audit(1601922546.527:19): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9235 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460c8a code=0xffff0000 [ 217.730251] device bridge_slave_1 left promiscuous mode [ 217.776976] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.846263] bond0: Releasing backup interface bond_slave_0 [ 218.158844] IPVS: ftp: loaded support on port[0] = 21 [ 218.272193] audit: type=1326 audit(1601922547.137:20): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9235 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460c8a code=0xffff0000 [ 218.332747] bond0: Releasing backup interface bond_slave_1