[ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.1' (ECDSA) to the list of known hosts. 2020/11/24 14:16:32 fuzzer started 2020/11/24 14:16:32 dialing manager at 10.128.0.105:36769 2020/11/24 14:16:42 syscalls: 3311 2020/11/24 14:16:42 code coverage: enabled 2020/11/24 14:16:42 comparison tracing: enabled 2020/11/24 14:16:42 extra coverage: extra coverage is not supported by the kernel 2020/11/24 14:16:42 setuid sandbox: enabled 2020/11/24 14:16:42 namespace sandbox: enabled 2020/11/24 14:16:42 Android sandbox: /sys/fs/selinux/policy does not exist 2020/11/24 14:16:42 fault injection: enabled 2020/11/24 14:16:42 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/11/24 14:16:42 net packet injection: enabled 2020/11/24 14:16:42 net device setup: enabled 2020/11/24 14:16:42 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/11/24 14:16:42 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/11/24 14:16:42 USB emulation: /dev/raw-gadget does not exist 2020/11/24 14:16:42 hci packet injection: enabled 2020/11/24 14:16:42 wifi device emulation: enabled 14:18:04 executing program 0: r0 = perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) recvfrom$ax25(0xffffffffffffffff, &(0x7f0000000080)=""/66, 0x42, 0x0, &(0x7f0000000300)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}, 0x48) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) add_key$user(0x0, &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x6c, 0x0, 0x400, 0x70bd27, 0x0, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private1}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_DOMAIN={0x9, 0x1, '/!+]\x00'}, @NLBL_MGMT_A_DOMAIN={0xa, 0x1, ')\xb4[$)\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @private=0xa010102}, @NLBL_MGMT_A_DOMAIN={0xa, 0x1, ')\xb4[$)\x00'}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40041}, 0x0) 14:18:04 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) pipe(&(0x7f0000000080)) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb", 0x8}], 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nvme-fabrics\x00', 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x4f, 0x7f, 0xf7, 0x1, 0x2, 0x3e, 0xfffffffc, 0x1a, 0x38, 0xf1, 0x2, 0x5, 0x20, 0x1, 0x1, 0x0, 0x4}, [{0x70000001, 0x1000, 0x5, 0x77d, 0x8, 0x4, 0x6, 0x97}, {0x4, 0x1000, 0x0, 0x80, 0x0, 0x100, 0x8001, 0xfffffff8}], "7ea789ef5142cfc8061792eb10a562e1f93a29b229495017b9b0d7a5dc51157a45655c0a4c329f", [[], [], []]}, 0x39f) syz_open_dev$vbi(0x0, 0x2, 0x2) dup(0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) 14:18:04 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) fallocate(r0, 0x100000003, 0x0, 0x80019c) 14:18:04 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) dup3(r2, r3, 0x0) 14:18:05 executing program 4: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@link_local, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x10, 0x2c, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[], {0x2c00, 0x0, 0x10, 0x0, @gue={{0x2, 0x0, 0x0, 0x0, 0x100}}}}}}}}, 0x0) 14:18:05 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/16, 0x10}], 0x1, 0x0, 0x0) syzkaller login: [ 127.898973] IPVS: ftp: loaded support on port[0] = 21 [ 128.017562] chnl_net:caif_netlink_parms(): no params data found [ 128.073731] IPVS: ftp: loaded support on port[0] = 21 [ 128.211803] chnl_net:caif_netlink_parms(): no params data found [ 128.251530] IPVS: ftp: loaded support on port[0] = 21 [ 128.320595] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.327976] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.344065] device bridge_slave_0 entered promiscuous mode [ 128.356044] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.373412] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.390241] device bridge_slave_1 entered promiscuous mode [ 128.415680] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 128.427660] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 128.474584] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 128.482252] team0: Port device team_slave_0 added [ 128.488000] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 128.492838] IPVS: ftp: loaded support on port[0] = 21 [ 128.497810] team0: Port device team_slave_1 added [ 128.514614] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.534357] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.543438] device bridge_slave_0 entered promiscuous mode [ 128.583687] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 128.590251] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.616265] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 128.629654] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 128.635907] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.661451] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 128.676149] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.684985] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.718139] device bridge_slave_1 entered promiscuous mode [ 128.747278] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 128.757236] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 128.766250] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 128.788500] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 128.804437] IPVS: ftp: loaded support on port[0] = 21 [ 128.814053] IPVS: ftp: loaded support on port[0] = 21 [ 128.854360] device hsr_slave_0 entered promiscuous mode [ 128.860794] device hsr_slave_1 entered promiscuous mode [ 128.902462] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 128.925993] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 128.933630] team0: Port device team_slave_0 added [ 128.970764] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 128.977746] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 128.985557] team0: Port device team_slave_1 added [ 129.037436] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 129.044523] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.070664] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 129.085684] chnl_net:caif_netlink_parms(): no params data found [ 129.106703] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 129.113106] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.139985] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 129.151701] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 129.162925] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 129.259658] device hsr_slave_0 entered promiscuous mode [ 129.265413] device hsr_slave_1 entered promiscuous mode [ 129.274708] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 129.286936] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 129.408024] chnl_net:caif_netlink_parms(): no params data found [ 129.558310] chnl_net:caif_netlink_parms(): no params data found [ 129.592820] chnl_net:caif_netlink_parms(): no params data found [ 129.608014] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.616538] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.624083] device bridge_slave_0 entered promiscuous mode [ 129.659951] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.666296] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.675499] device bridge_slave_1 entered promiscuous mode [ 129.729966] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 129.760075] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 129.775986] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 129.805248] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 129.813214] team0: Port device team_slave_0 added [ 129.833338] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 129.843348] team0: Port device team_slave_1 added [ 129.912024] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 129.918296] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.944148] Bluetooth: hci0: command 0x0409 tx timeout [ 129.950292] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 129.964451] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 129.971283] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.997156] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 130.014962] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 130.022867] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 130.032774] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.039518] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.046620] device bridge_slave_0 entered promiscuous mode [ 130.067400] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.075817] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.084125] device bridge_slave_1 entered promiscuous mode [ 130.090978] Bluetooth: hci1: command 0x0409 tx timeout [ 130.104453] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 130.112103] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.120039] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.126971] device bridge_slave_0 entered promiscuous mode [ 130.151653] device hsr_slave_0 entered promiscuous mode [ 130.157622] device hsr_slave_1 entered promiscuous mode [ 130.178111] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 130.189748] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 130.198411] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.207345] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.216003] device bridge_slave_1 entered promiscuous mode [ 130.229484] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 130.236195] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.242874] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.251955] device bridge_slave_0 entered promiscuous mode [ 130.258899] Bluetooth: hci2: command 0x0409 tx timeout [ 130.282204] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 130.297823] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.304349] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.311823] device bridge_slave_1 entered promiscuous mode [ 130.351311] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.379954] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 130.387600] team0: Port device team_slave_0 added [ 130.396126] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 130.404105] team0: Port device team_slave_1 added [ 130.410818] Bluetooth: hci3: command 0x0409 tx timeout [ 130.415602] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 130.435708] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 130.445411] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 130.467314] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 130.494223] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 130.501866] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.536986] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 130.549084] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 130.556160] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 130.563896] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.590134] Bluetooth: hci4: command 0x0409 tx timeout [ 130.591017] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 130.615817] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 130.634762] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 130.642548] team0: Port device team_slave_0 added [ 130.650081] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 130.656526] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 130.664923] team0: Port device team_slave_1 added [ 130.678154] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 130.705525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.712940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.729029] Bluetooth: hci5: command 0x0409 tx timeout [ 130.735146] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 130.743978] team0: Port device team_slave_0 added [ 130.750800] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 130.758367] team0: Port device team_slave_1 added [ 130.788184] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 130.794522] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.808342] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 130.817429] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.843175] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 130.882938] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 130.892050] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 130.898314] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.924399] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 130.937085] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 130.946507] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.972792] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 130.987499] device hsr_slave_0 entered promiscuous mode [ 130.994103] device hsr_slave_1 entered promiscuous mode [ 131.001726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.012713] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.020872] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.027322] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.049168] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.059150] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 131.066357] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 131.075648] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 131.084351] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 131.091076] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.117031] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 131.127964] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 131.135394] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 131.143307] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 131.150644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.158391] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.166934] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.173340] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.184615] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 131.199857] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 131.224203] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 131.235834] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 131.248071] device hsr_slave_0 entered promiscuous mode [ 131.254432] device hsr_slave_1 entered promiscuous mode [ 131.260842] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 131.274618] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 131.291365] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 131.305246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 131.313629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.325820] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 131.342091] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 131.352543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 131.363490] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 131.369723] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.377189] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 131.388070] device hsr_slave_0 entered promiscuous mode [ 131.394361] device hsr_slave_1 entered promiscuous mode [ 131.412412] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 131.423965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 131.432789] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 131.440730] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 131.448534] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 131.458089] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 131.492023] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 131.500194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.508154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.517515] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.523980] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.533014] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 131.559876] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 131.567164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 131.575771] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 131.586889] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 131.617307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 131.625180] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 131.645119] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 131.672134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.680769] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.688307] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.694716] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.711186] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 131.747557] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 131.757711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 131.767332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 131.775846] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 131.812967] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 131.819358] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 131.829789] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 131.853566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 131.867523] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 131.904167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 131.914689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 131.926141] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 131.953860] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 131.961424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 131.970119] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 131.979358] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 131.987290] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 131.996954] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 132.008993] Bluetooth: hci0: command 0x041b tx timeout [ 132.012311] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 132.031707] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 132.043017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 132.050856] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 132.058301] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 132.065750] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 132.074541] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 132.087037] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 132.098428] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 132.104524] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 132.119752] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 132.128636] 8021q: adding VLAN 0 to HW filter on device bond0 [ 132.137101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 132.146687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 132.172430] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 132.179133] Bluetooth: hci1: command 0x041b tx timeout [ 132.181596] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 132.200305] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 132.215620] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 132.226068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 132.234043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 132.243492] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 132.258091] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 132.270342] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 132.276415] 8021q: adding VLAN 0 to HW filter on device team0 [ 132.290561] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 132.297272] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 132.312682] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 132.329767] Bluetooth: hci2: command 0x041b tx timeout [ 132.339763] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 132.348075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 132.356710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 132.379998] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 132.402358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 132.410991] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 132.418580] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.425029] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.433990] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 132.454409] 8021q: adding VLAN 0 to HW filter on device bond0 [ 132.464405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 132.472483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 132.480896] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 132.488449] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.494857] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.504089] Bluetooth: hci3: command 0x041b tx timeout [ 132.511914] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 132.522280] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 132.532953] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 132.540017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 132.561562] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 132.577208] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 132.588083] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 132.595340] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 132.605405] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 132.614514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 132.623019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 132.632026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 132.642106] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 132.652717] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 132.660281] Bluetooth: hci4: command 0x041b tx timeout [ 132.664184] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 132.671838] 8021q: adding VLAN 0 to HW filter on device team0 [ 132.684233] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 132.697467] 8021q: adding VLAN 0 to HW filter on device bond0 [ 132.704709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 132.713192] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 132.729013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 132.736450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 132.744555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 132.753921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 132.762303] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 132.769845] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 132.776834] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 132.790444] 8021q: adding VLAN 0 to HW filter on device bond0 [ 132.800702] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 132.809013] Bluetooth: hci5: command 0x041b tx timeout [ 132.815016] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 132.826745] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 132.836426] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 132.847286] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 132.856137] device veth0_vlan entered promiscuous mode [ 132.863828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 132.874450] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 132.882225] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.888929] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.897257] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 132.906031] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 132.913981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 132.922573] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 132.930605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 132.944798] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 132.952682] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 132.960088] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 132.971269] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 132.981114] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 132.993731] device veth1_vlan entered promiscuous mode [ 133.001091] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 133.016358] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 133.026275] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 133.034024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.045456] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 133.053576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 133.065212] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 133.074832] device veth0_vlan entered promiscuous mode [ 133.085578] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 133.095808] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 133.107791] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 133.117877] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 133.125674] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.133985] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 133.146288] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 133.154867] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 133.162473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 133.170061] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.177099] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 133.187401] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 133.202163] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.208603] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.216779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 133.224752] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 133.235248] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 133.241537] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.253009] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 133.263812] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 133.270552] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 133.282074] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 133.293433] device veth1_vlan entered promiscuous mode [ 133.301466] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 133.313159] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 133.320779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 133.328542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 133.336955] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 133.345034] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.351696] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.358994] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 133.373812] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 133.393203] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 133.403268] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 133.415195] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 133.423353] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.429795] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.436675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 133.445323] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 133.453366] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.460009] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.467925] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 133.481619] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 133.489784] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 133.500439] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 133.511722] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 133.526921] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 133.534186] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 133.542989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 133.551554] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 133.565253] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.573103] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.581318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 133.590108] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 133.600403] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 133.609670] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 133.620009] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 133.636673] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 133.644517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 133.653648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 133.662274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 133.672471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 133.680867] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 133.688957] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 133.698466] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 133.709398] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 133.716887] device veth0_macvtap entered promiscuous mode [ 133.726954] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 133.736893] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 133.746058] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 133.766336] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 133.776808] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 133.784194] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 133.791362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 133.799247] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 133.806935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 133.815583] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 133.824016] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 133.833726] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 133.841710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 133.855461] device veth0_macvtap entered promiscuous mode [ 133.866765] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 133.879588] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 133.890467] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 133.903226] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 133.912562] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 133.922769] device veth1_macvtap entered promiscuous mode [ 133.930539] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 133.937464] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 133.946257] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 133.953872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 133.962126] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 133.970406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 133.978113] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 133.986659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 133.994797] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.003336] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.011689] device veth1_macvtap entered promiscuous mode [ 134.018669] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 134.028976] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 134.041866] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 134.051649] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 134.063067] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 134.074502] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 134.087841] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 134.098267] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 134.105916] Bluetooth: hci0: command 0x040f tx timeout [ 134.112445] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 134.119999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.127502] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.135588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 134.143323] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.151090] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 134.160556] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 134.170151] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 134.185442] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 134.194589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.202447] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.210381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.218039] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.229927] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 134.246126] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 134.256510] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 134.264384] Bluetooth: hci1: command 0x040f tx timeout [ 134.270302] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 134.280366] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 134.288543] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 134.298659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 134.308222] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.318636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.327073] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.334739] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 134.342699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 134.352947] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 134.363720] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 134.379861] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 134.390538] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 134.397510] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 134.404905] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 134.414032] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 134.423263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 134.431653] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.439841] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 134.447521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 134.459008] Bluetooth: hci2: command 0x040f tx timeout [ 134.467523] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 134.476843] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 134.485754] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 134.502237] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.510103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.524191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.534847] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 134.542771] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 134.550501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 134.558467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 134.566812] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 134.575186] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 134.579136] Bluetooth: hci3: command 0x040f tx timeout [ 134.603096] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 134.616745] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 134.626517] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 134.636635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.647926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.658432] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 134.666360] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 134.677606] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 134.686822] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 134.695167] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 134.704829] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 134.715706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 134.743863] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.752145] Bluetooth: hci4: command 0x040f tx timeout [ 134.776560] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 134.789494] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 134.834154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 134.842807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 134.853512] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 134.862853] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 134.881981] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.889609] Bluetooth: hci5: command 0x040f tx timeout [ 134.901201] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 134.909168] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 134.916385] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 134.930001] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 134.944318] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 134.958659] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 134.974878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 134.982770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 135.002188] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 135.022483] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 135.033944] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 135.045115] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 135.053452] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 135.062604] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 135.074721] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 135.082473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 135.090855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 135.098661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 135.106936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 135.115078] device veth0_vlan entered promiscuous mode [ 135.132385] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 135.154274] device veth1_vlan entered promiscuous mode [ 135.167396] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 135.175166] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 135.183739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 135.191858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 135.200152] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 135.207123] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 135.216549] device veth0_vlan entered promiscuous mode [ 135.225478] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 135.264381] device veth1_vlan entered promiscuous mode [ 135.277171] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 135.293175] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 135.302731] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 135.310056] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 135.321922] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 135.343175] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 135.354337] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 135.364368] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 135.371807] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 135.388298] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 135.396774] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 135.407477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 135.416115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 135.436839] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 135.448426] device veth0_macvtap entered promiscuous mode [ 135.462489] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 135.472873] device veth1_macvtap entered promiscuous mode [ 135.485463] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 135.496361] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 135.503676] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 135.512054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 135.520210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 135.527602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 135.535758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 135.543650] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 135.551235] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 135.558282] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 135.565402] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 135.575630] device veth0_vlan entered promiscuous mode [ 135.587388] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 135.608519] device veth0_vlan entered promiscuous mode [ 135.617499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 135.626545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 135.642774] device veth1_vlan entered promiscuous mode [ 135.649971] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 135.658367] device veth0_macvtap entered promiscuous mode [ 135.666109] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 135.676738] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 135.694418] device veth1_vlan entered promiscuous mode [ 135.709940] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 135.723731] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 135.738522] device veth1_macvtap entered promiscuous mode [ 135.747294] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 135.767078] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 135.786657] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 135.816514] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 135.828562] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 135.852974] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 135.860413] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 135.867786] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.880745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.891176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.901046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.911635] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 135.918547] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 135.930890] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 135.942852] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 135.956594] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.964111] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 135.970290] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.972344] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 135.996289] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 136.004306] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 136.012721] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 136.020557] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 136.027818] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 136.035895] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 136.044923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 136.053517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 136.061415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 136.070950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.081228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.091876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.102174] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.112631] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 136.119593] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 136.135618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.146312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.155706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.165597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.176001] Bluetooth: hci0: command 0x0419 tx timeout [ 136.178503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.192827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.203457] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 136.211056] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 136.219104] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 136.229206] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 136.237115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 136.246311] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 136.254900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 136.269979] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.280592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.289547] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.298460] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.299132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.315616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.324807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.329623] Bluetooth: hci1: command 0x0419 tx timeout [ 136.335454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.351304] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 136.358162] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 136.367224] device veth0_macvtap entered promiscuous mode [ 136.374976] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 136.393808] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 136.405946] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 136.421689] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 136.431156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 136.442751] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 136.464240] device veth1_macvtap entered promiscuous mode [ 136.473554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 136.482512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 136.489572] Bluetooth: hci2: command 0x0419 tx timeout [ 136.501865] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 136.511301] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 136.537404] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 136.547672] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.555574] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.557210] device veth0_macvtap entered promiscuous mode [ 136.574394] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 136.587580] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 136.598275] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 136.613170] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 136.621467] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.630060] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.638990] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.650644] Bluetooth: hci3: command 0x0419 tx timeout [ 136.655729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.666266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.677866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.687071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.696864] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.706292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.716104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.726382] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 136.734222] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 136.746923] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.758456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.789687] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.807715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.815930] Bluetooth: hci4: command 0x0419 tx timeout [ 136.822813] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.832658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.843024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.853153] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.863898] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 136.871919] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 136.878756] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 136.886395] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 136.894428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 136.902725] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 136.910780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 136.921474] device veth1_macvtap entered promiscuous mode [ 136.927900] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 136.969339] Bluetooth: hci5: command 0x0419 tx timeout [ 136.982038] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready 14:18:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') [ 137.032581] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 137.111032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.140657] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 14:18:14 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) pipe(&(0x7f0000000080)) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb", 0x8}], 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nvme-fabrics\x00', 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x4f, 0x7f, 0xf7, 0x1, 0x2, 0x3e, 0xfffffffc, 0x1a, 0x38, 0xf1, 0x2, 0x5, 0x20, 0x1, 0x1, 0x0, 0x4}, [{0x70000001, 0x1000, 0x5, 0x77d, 0x8, 0x4, 0x6, 0x97}, {0x4, 0x1000, 0x0, 0x80, 0x0, 0x100, 0x8001, 0xfffffff8}], "7ea789ef5142cfc8061792eb10a562e1f93a29b229495017b9b0d7a5dc51157a45655c0a4c329f", [[], [], []]}, 0x39f) syz_open_dev$vbi(0x0, 0x2, 0x2) dup(0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) [ 137.164208] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.183473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.204846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.222812] hub 9-0:1.0: USB hub found [ 137.228755] hrtimer: interrupt took 61906 ns [ 137.234509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.246546] hub 9-0:1.0: 8 ports detected [ 137.263686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.278632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.295154] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.305075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.323456] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 137.337948] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.370006] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 137.386439] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 14:18:15 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) pipe(&(0x7f0000000080)) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb", 0x8}], 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nvme-fabrics\x00', 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x4f, 0x7f, 0xf7, 0x1, 0x2, 0x3e, 0xfffffffc, 0x1a, 0x38, 0xf1, 0x2, 0x5, 0x20, 0x1, 0x1, 0x0, 0x4}, [{0x70000001, 0x1000, 0x5, 0x77d, 0x8, 0x4, 0x6, 0x97}, {0x4, 0x1000, 0x0, 0x80, 0x0, 0x100, 0x8001, 0xfffffff8}], "7ea789ef5142cfc8061792eb10a562e1f93a29b229495017b9b0d7a5dc51157a45655c0a4c329f", [[], [], []]}, 0x39f) syz_open_dev$vbi(0x0, 0x2, 0x2) dup(0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) [ 137.442450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.464049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.482852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 14:18:15 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) [ 137.500819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.510980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.520892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.535337] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.544579] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.548159] hub 9-0:1.0: USB hub found [ 137.554449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.554462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.554467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.556114] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready 14:18:15 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000980)}, {0x0}, {&(0x7f00000002c0)}], 0x3}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') [ 137.556142] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 137.639555] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 137.664584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 137.665182] hub 9-0:1.0: 8 ports detected 14:18:15 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc0, 0xc0, 0x4, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0xdc}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 137.832315] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 137.867298] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.877280] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 14:18:15 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) pipe(&(0x7f0000000080)) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb", 0x8}], 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nvme-fabrics\x00', 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x4f, 0x7f, 0xf7, 0x1, 0x2, 0x3e, 0xfffffffc, 0x1a, 0x38, 0xf1, 0x2, 0x5, 0x20, 0x1, 0x1, 0x0, 0x4}, [{0x70000001, 0x1000, 0x5, 0x77d, 0x8, 0x4, 0x6, 0x97}, {0x4, 0x1000, 0x0, 0x80, 0x0, 0x100, 0x8001, 0xfffffff8}], "7ea789ef5142cfc8061792eb10a562e1f93a29b229495017b9b0d7a5dc51157a45655c0a4c329f", [[], [], []]}, 0x39f) syz_open_dev$vbi(0x0, 0x2, 0x2) dup(0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) 14:18:15 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setreuid(0x0, 0xee00) bind$bt_hci(r0, &(0x7f0000000040), 0x6) [ 137.957287] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 137.984189] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 138.022819] hub 9-0:1.0: USB hub found [ 138.032579] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.044170] hub 9-0:1.0: 8 ports detected [ 138.048067] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.092639] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 138.265287] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 138.300971] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.308251] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.348437] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 14:18:16 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) fallocate(r0, 0x100000003, 0x0, 0x80019c) [ 138.458548] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 138.484736] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.506782] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.581877] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 138.615722] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 138.640931] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.659075] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.684292] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 138.694457] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 138.710786] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.734102] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.763386] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 14:18:16 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x4400}, {&(0x7f0000012e00)="ed4100003c000000dbf4655fdbf4655fdbf4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c653100000000000000000000000000000000000000000000000000000008224fd7000000000000000000000000000000000000000000000000200000006c84f94f6c84f94f6c84f94fdbf4655f6c84f94f0000000000000000000002ea0407000000000000000000000000000064617461", 0xb8, 0x6c00}, {&(0x7f0000013500)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x10000}], 0x0, &(0x7f0000000400)=ANY=[]) rmdir(&(0x7f0000000040)='./file0/file0\x00') [ 138.783518] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 138.792452] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.810587] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.829234] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 138.841568] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 138.867899] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.877812] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 138.879254] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.901975] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 14:18:16 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000007c0)=@newqdisc={0x434, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8, 'tbf\x00'}, {0x408, 0x2, [@TCA_TBF_PTAB={0x404, 0x5}]}}]}, 0x434}}, 0x0) 14:18:16 executing program 0: r0 = gettid() tkill(0x0, 0x29) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffffc00, 0x402c03) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r2, 0x0, 0x0) r3 = accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x80800) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000280)=""/154) ioctl$BTRFS_IOC_QGROUP_LIMIT(r3, 0x8030942b, &(0x7f0000000000)={0x3ff, {0x0, 0x0, 0x0, 0xff, 0x3}}) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x9}, @CTA_TUPLE_REPLY={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0xc000}, 0x10) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) 14:18:16 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) fallocate(r0, 0x100000003, 0x0, 0x80019c) 14:18:16 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) fallocate(r0, 0x100000003, 0x0, 0x80019c) 14:18:16 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x4400}, {&(0x7f0000012e00)="ed4100003c000000dbf4655fdbf4655fdbf4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c653100000000000000000000000000000000000000000000000000000008224fd7000000000000000000000000000000000000000000000000200000006c84f94f6c84f94f6c84f94fdbf4655f6c84f94f0000000000000000000002ea0407000000000000000000000000000064617461", 0xb8, 0x6c00}, {&(0x7f0000013500)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x10000}], 0x0, &(0x7f0000000400)=ANY=[]) rmdir(&(0x7f0000000040)='./file0/file0\x00') 14:18:16 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/16, 0x10}], 0x1, 0x0, 0x0) [ 139.068398] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 14:18:17 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) fallocate(r0, 0x100000003, 0x0, 0x80019c) [ 139.267503] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 139.280959] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 14:18:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@delchain={0x24, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xe94}}}, 0x24}}, 0x0) [ 139.341128] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 14:18:17 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/16, 0x10}], 0x1, 0x0, 0x0) 14:18:17 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) fallocate(r0, 0x100000003, 0x0, 0x80019c) 14:18:17 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x4400}, {&(0x7f0000012e00)="ed4100003c000000dbf4655fdbf4655fdbf4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c653100000000000000000000000000000000000000000000000000000008224fd7000000000000000000000000000000000000000000000000200000006c84f94f6c84f94f6c84f94fdbf4655f6c84f94f0000000000000000000002ea0407000000000000000000000000000064617461", 0xb8, 0x6c00}, {&(0x7f0000013500)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x10000}], 0x0, &(0x7f0000000400)=ANY=[]) rmdir(&(0x7f0000000040)='./file0/file0\x00') 14:18:17 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/16, 0x10}], 0x1, 0x0, 0x0) 14:18:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000168c0)={0x0, 0x0, &(0x7f0000016880)={&(0x7f0000000000)=@newtaction={0x60, 0x30, 0x1, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_gact={0x48, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x0, 0x0, 0x20000000}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x60}}, 0x0) 14:18:17 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x37cb1133) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) [ 139.640944] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 14:18:17 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x8101) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x1000, 0x0) 14:18:17 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) fallocate(r0, 0x100000003, 0x0, 0x80019c) 14:18:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000168c0)={0x0, 0x0, &(0x7f0000016880)={&(0x7f0000000000)=@newtaction={0x60, 0x30, 0x1, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_gact={0x48, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x0, 0x0, 0x20000000}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x60}}, 0x0) 14:18:17 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x1c}, 0xc) 14:18:17 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x4400}, {&(0x7f0000012e00)="ed4100003c000000dbf4655fdbf4655fdbf4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c653100000000000000000000000000000000000000000000000000000008224fd7000000000000000000000000000000000000000000000000200000006c84f94f6c84f94f6c84f94fdbf4655f6c84f94f0000000000000000000002ea0407000000000000000000000000000064617461", 0xb8, 0x6c00}, {&(0x7f0000013500)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x10000}], 0x0, &(0x7f0000000400)=ANY=[]) rmdir(&(0x7f0000000040)='./file0/file0\x00') 14:18:17 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/ipc\x00') r1 = fcntl$dupfd(r0, 0x0, r0) setns(r1, 0x8000000) 14:18:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000168c0)={0x0, 0x0, &(0x7f0000016880)={&(0x7f0000000000)=@newtaction={0x60, 0x30, 0x1, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_gact={0x48, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x0, 0x0, 0x20000000}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x60}}, 0x0) 14:18:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpriority(0x2, 0x0) 14:18:17 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x2, 0x0) write(r3, &(0x7f0000000000)="240000001a005f0023b3f40700090400020000000010000000fe0000080001007f020001", 0x24) 14:18:17 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x48, 0x14, 0x7, 0x0, 0x0, {0xa, 0xf0ffff, 0x600}, [@generic="667e279639a91d797f0000017daf4204a00b32eadc2828407f000001e3d8960f65b27ee8125f42260500000015739d53d5"]}, 0x48}}, 0x0) 14:18:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000168c0)={0x0, 0x0, &(0x7f0000016880)={&(0x7f0000000000)=@newtaction={0x60, 0x30, 0x1, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_gact={0x48, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x0, 0x0, 0x20000000}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x60}}, 0x0) [ 140.046396] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 14:18:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x1c, r2, 0x331, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 14:18:18 executing program 1: openat$rfkill(0xffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) 14:18:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 14:18:18 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) ioctl$TCFLSH(r0, 0x404c4701, 0x0) 14:18:18 executing program 4: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000001380)='/dev/null\x00', 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x1, 0x0) 14:18:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000040)={'gre0\x00', @ifru_data=&(0x7f0000000000)="440000008044ebf6e6b7f48d000800"}) 14:18:18 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_buf(r0, 0x6, 0x19, &(0x7f0000c86000), &(0x7f0000000080)=0xffffffee) 14:18:18 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x20, 0x0, &(0x7f0000000080)) 14:18:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@ipv6_delrule={0x30, 0x21, 0x1, 0x0, 0x0, {0xa, 0x14}, [@FRA_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x30}}, 0x0) 14:18:18 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)=',', 0x1}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000c80)="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", 0x5a1}], 0x1}, 0x0) 14:18:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x1c, r2, 0x331, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 14:18:18 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000000)={0x0, 0xfffd, &(0x7f00000004c0)="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"}) 14:18:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x1c, r2, 0x331, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 14:18:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, 0x2, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 14:18:18 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)=',', 0x1}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000c80)="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", 0x5a1}], 0x1}, 0x0) 14:18:19 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000380)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}}) 14:18:19 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) close(r0) 14:18:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x1c, r2, 0x331, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 14:18:19 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000200)={0x2, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 14:18:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getpid() connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:18:19 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)=',', 0x1}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000c80)="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", 0x5a1}], 0x1}, 0x0) 14:18:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000008c0)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x58}}, 0x0) 14:18:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004a40)=[{{&(0x7f00000000c0)=@l2tp={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000001680)=[{&(0x7f0000000140)=""/4096, 0xf700}, {&(0x7f0000001240)=""/247, 0xf7}, {0x0, 0x2}, {0x0}, {0x0}, {&(0x7f00000015c0)=""/165, 0xa5}], 0x6}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 14:18:19 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)=',', 0x1}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000c80)="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", 0x5a1}], 0x1}, 0x0) 14:18:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockname(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, &(0x7f0000000080)=0x80) writev(r1, 0x0, 0x0) 14:18:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xfff7}, {}, {0xe}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x8, 0x2, [@TCA_FW_POLICE={0x4}]}}]}, 0x34}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 14:18:19 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mounts\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000140)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x13, r1, 0x0) readlinkat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000007140)=""/122, 0x7a) 14:18:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getpid() connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:18:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getpid() connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 141.668892] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 14:18:19 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008106e00f80ecdb4cb904021d65ef0b007c09e8fe5ba10a0015000600142603000e1208000f0000000001a800080008000300e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) 14:18:19 executing program 0: creat(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(0x0, 0x0, 0x401) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000040)={&(0x7f0000000240)="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", &(0x7f0000001240)=""/4096, 0x0, &(0x7f0000002340), 0x0, r0, 0x4}, 0x38) syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080), 0x0, 0x1c0}]) 14:18:19 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000000c0)=0x400002, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x563, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) [ 141.798368] netlink: 'syz-executor.1': attribute type 21 has an invalid length. 14:18:19 executing program 1: write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000440)={0x100, 0x2d, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@typed={0xd, 0x0, 0x0, 0x0, @str='/dev/kvm\x00'}, @generic="43634ca2cc9ff63e765bf8475283e214cd3712960016c9884bf3ff58d66a724109c9e7f50286d3a9521d2815090c83d759872ead43f5b121060979141c88ada1929cd07cdac22622cee8818227f7fb30c2ba6d7521c15cd111ef62c18f3f7fa73ed4d6b8b124eb8835ad58061401463fc9c4f3f7e2ee2075a8810b887339a3d192f6d639c2ed80b44a3fd2b00c6bec2fd0893d4f63203e6af919370e748cc6f84544142ea631f7d64778c6d6f9abfd8321d28c6530637d031d5851ed75613e22563ad1eff600428a375ce5cbf1ef845c728cfc33cf9d8bab39"]}, 0x100}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000000)={0x2a, 0x3, 0x0, {0x0, 0x9, 0x0, '/dev/kvm\x00'}}, 0x2a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00'}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0xa8a, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x859, 0x0, 0x0, 0x0, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:18:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getpid() connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:18:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getpid() connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 141.988305] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 14:18:19 executing program 5: setresuid(0xee01, 0xee00, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x7}, 0x40) [ 141.989770] Dev loop0: unable to read RDB block 1 [ 142.022382] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 142.061727] loop0: unable to read partition table [ 142.068050] loop0: partition table beyond EOD, truncated [ 142.074011] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 142.085110] Dev loop0: unable to read RDB block 1 [ 142.143591] loop0: unable to read partition table 14:18:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x68}}, 0x0) 14:18:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xfff7}, {}, {0xe}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x8, 0x2, [@TCA_FW_POLICE={0x4}]}}]}, 0x34}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 142.166138] loop0: partition table beyond EOD, truncated 14:18:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getpid() connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:18:19 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x4020744f, 0x0) 14:18:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getpid() connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:18:20 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000380)={'filter\x00', 0xc, 0x4, 0x4c8, 0x3e0, 0x2f8, 0x0, 0x2f8, 0x3e0, 0x2f8, 0x4, 0x0, {[{{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}, {{@arp={@broadcast, @dev, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth1_to_hsr\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @multicast2, @loopback}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x518) [ 142.241439] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 142.296919] Dev loop0: unable to read RDB block 1 [ 142.310879] loop0: unable to read partition table [ 142.332569] loop0: partition table beyond EOD, truncated [ 142.346097] x_tables: unsorted underflow at hook 3 [ 142.358826] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 142.373185] IPVS: ftp: loaded support on port[0] = 21 14:18:20 executing program 0: creat(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(0x0, 0x0, 0x401) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000040)={&(0x7f0000000240)="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", &(0x7f0000001240)=""/4096, 0x0, &(0x7f0000002340), 0x0, r0, 0x4}, 0x38) syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080), 0x0, 0x1c0}]) 14:18:20 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x0, 0x7}, 0x40) 14:18:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xfff7}, {}, {0xe}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x8, 0x2, [@TCA_FW_POLICE={0x4}]}}]}, 0x34}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 14:18:20 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000080)="113f222551e556fc5f2f619608004161fd432e1174c19adec657d926dc081e09e333", 0x22, 0x0, &(0x7f0000000180)={0x11, 0x0, r2}, 0x14) 14:18:20 executing program 3: creat(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(0x0, 0x0, 0x401) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000040)={&(0x7f0000000240)="12645604adfbc3c6927da63b9e396bc594cdbef5e25550120c102ee3ada40b0910614c28f7cd2fe7d19b8b67806525a21f23a7cbc1e09499a0cd63fedcfb40718a801bdb70e42fed066f64b78147ff5e03a19e7c629b2acbd39925bbc7444c63d3e75288a4d66456e8dfa41bc1c3b7667957cd873dd2983c0deb06a565f857853fe424da4133c96f9db6baaeef0d3e287f7ad1ebc094130a80edf20f9ff10b17e064f96f8a2cc17fbe8407b4aff1798491cb125d9075aa8a65c8c2f750d68841079678ba82d88af64756b5ce1244c7ad76bea433c85e4df10d84a732cabb26138a7f971f9afc846fba78e14cff0529a2d3447963e7a5afddf1486bcabd4256d7db313188c8431b97532834a6c6d6f26e3bf321d49befbf9670c9595aba63cf1988b3a796c65d4eb409f058bee8f5f6ee50035e9385b0e2579cd8ea512f602818859553a15199be96529b3870ac367bf1b4b2c2347fe2dadb9bc93b5477cec2dd2b7b9750dc96b3ad21ec7884408e5bde953b80f6c2ce931992b42952fa6a616ed68392434cad23236f424d1c6e60a99124f99cbd329551f3adb3971298fd449cb95d7fbcddd3e6e7beeeee72b9c8aa356726e51a55015d1d9771b7ae6486cecb7c1019728f230dbdec69c25a9155f96da1c2ef3b2cc0bf07f04df817319500724bf8b5c56547de741fa33b6a3874b6eccb01eae006e7e7aa6f3fab3030928fd666c6041ad52d74b08982e7432196ad8cb0b059b77e05e420ef643ab80545ebed3069623602b3e1eb0ce8170c6408d7fa2668d8f71feec0be923caeb5bd6f87714005a09cf4f5263e91707c042cc530209499128c661faf8b31c971b5ce8e878d550bb76f3043a96c594104da8ee29457abe97079a62ca8bfbd50d025294c986b3fe26477c4f1b665b51d1ba9b7200d80927e4f5324e047c4f0d2402917aed234113fd40da162825762126a185a975c483e58d9e158079eba80e3a9b5b6062c7d1db9ae89f1b95746fd3c8d79711bed47224a975744275f1aa8f20f2852e8db3852c59c306ef52f5dbeabfce82470be80ec1de4755979525e6212b2da5b438c9750c471740dc767a52e76f35a22aa1721a17923959080b8d9794c793719aad7b523286bdb9009fb2b76a4334cfcccf362abd49c2a9450a5ef6fb41ae2c78a1c6279bd8773f4a45d7b367388aebae6115bb5b9688841a4d31787fc3a3a46839c0c51c521dacf81b702b36570378cc1fcc28177df525fefd91935b29cbe3d5efb1c0b527f36d7f5e1b2b0160fb81b1f3ae86e9e75e927a749523e9f6f4a0adf389315e61fa0ede27799602843ec6092a087e7d37453ef7c3e1e209e67e1e71d7487c3d5a9b5770bb5c0a7f968e94411e4c1b89db0715885d2", &(0x7f0000001240)=""/4096, 0x0, &(0x7f0000002340), 0x0, r0, 0x4}, 0x38) syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080), 0x0, 0x1c0}]) 14:18:20 executing program 1: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000040), 0xc, &(0x7f0000000380)={0x0, 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={0x0, @in={0x2, 0x0, @dev}, @nfc={0x27, 0x0, 0x1, 0x7}, @l2={0x1f, 0x6, @fixed={[], 0x12}, 0xf, 0x2}, 0xfd, 0x0, 0x0, 0x0, 0x92, &(0x7f0000000280)='gretap0\x00', 0x0, 0x0, 0x5}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000380)={'wlan0\x00'}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) socket$alg(0x26, 0x5, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[], 0x0, 0x26}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000100), 0x8) getsockname(r0, &(0x7f0000000440)=@xdp, &(0x7f0000000240)=0x80) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 142.567108] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 14:18:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) flock(r2, 0x2) r3 = eventfd(0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) flock(r4, 0x2) r5 = eventfd(0x0) dup3(r5, r4, 0x0) dup3(r3, r2, 0x0) [ 142.673346] Dev loop0: unable to read RDB block 1 [ 142.680485] loop0: unable to read partition table [ 142.687591] loop0: partition table beyond EOD, truncated [ 142.695393] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 14:18:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xfff7}, {}, {0xe}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x8, 0x2, [@TCA_FW_POLICE={0x4}]}}]}, 0x34}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 14:18:20 executing program 0: creat(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(0x0, 0x0, 0x401) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000040)={&(0x7f0000000240)="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", &(0x7f0000001240)=""/4096, 0x0, &(0x7f0000002340), 0x0, r0, 0x4}, 0x38) syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080), 0x0, 0x1c0}]) [ 142.853832] Dev loop3: unable to read RDB block 1 [ 142.861020] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 142.862659] loop3: unable to read partition table [ 142.897952] loop3: partition table beyond EOD, truncated [ 142.912554] Dev loop3: unable to read RDB block 1 [ 142.917499] loop3: unable to read partition table [ 142.927273] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 142.945542] loop3: partition table beyond EOD, truncated [ 143.204182] IPVS: ftp: loaded support on port[0] = 21 [ 143.222190] Dev loop0: unable to read RDB block 1 [ 143.227495] loop0: unable to read partition table [ 143.277551] loop0: partition table beyond EOD, truncated [ 143.284174] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 143.302370] Dev loop0: unable to read RDB block 1 [ 143.337491] loop0: unable to read partition table [ 143.353296] loop0: partition table beyond EOD, truncated 14:18:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) flock(r2, 0x2) r3 = eventfd(0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) flock(r4, 0x2) r5 = eventfd(0x0) dup3(r5, r4, 0x0) dup3(r3, r2, 0x0) 14:18:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) flock(r2, 0x2) r3 = eventfd(0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) flock(r4, 0x2) r5 = eventfd(0x0) dup3(r5, r4, 0x0) dup3(r3, r2, 0x0) 14:18:21 executing program 3: creat(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(0x0, 0x0, 0x401) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000040)={&(0x7f0000000240)="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", &(0x7f0000001240)=""/4096, 0x0, &(0x7f0000002340), 0x0, r0, 0x4}, 0x38) syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080), 0x0, 0x1c0}]) 14:18:21 executing program 0: creat(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(0x0, 0x0, 0x401) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000040)={&(0x7f0000000240)="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", &(0x7f0000001240)=""/4096, 0x0, &(0x7f0000002340), 0x0, r0, 0x4}, 0x38) syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080), 0x0, 0x1c0}]) 14:18:21 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0x1, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 14:18:21 executing program 1: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000040), 0xc, &(0x7f0000000380)={0x0, 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={0x0, @in={0x2, 0x0, @dev}, @nfc={0x27, 0x0, 0x1, 0x7}, @l2={0x1f, 0x6, @fixed={[], 0x12}, 0xf, 0x2}, 0xfd, 0x0, 0x0, 0x0, 0x92, &(0x7f0000000280)='gretap0\x00', 0x0, 0x0, 0x5}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000380)={'wlan0\x00'}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) socket$alg(0x26, 0x5, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[], 0x0, 0x26}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000100), 0x8) getsockname(r0, &(0x7f0000000440)=@xdp, &(0x7f0000000240)=0x80) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 143.635398] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 143.707498] Dev loop3: unable to read RDB block 1 [ 143.712714] loop3: unable to read partition table [ 143.738387] Dev loop0: unable to read RDB block 1 14:18:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) flock(r2, 0x2) r3 = eventfd(0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) flock(r4, 0x2) r5 = eventfd(0x0) dup3(r5, r4, 0x0) dup3(r3, r2, 0x0) [ 143.840612] loop3: partition table beyond EOD, truncated [ 143.853171] loop0: unable to read partition table [ 143.892681] loop0: partition table beyond EOD, truncated [ 143.922304] Dev loop3: unable to read RDB block 1 [ 143.928082] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 14:18:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) flock(r2, 0x2) r3 = eventfd(0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) flock(r4, 0x2) r5 = eventfd(0x0) dup3(r5, r4, 0x0) dup3(r3, r2, 0x0) [ 143.996898] loop3: unable to read partition table [ 144.037287] loop3: partition table beyond EOD, truncated [ 144.096472] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 14:18:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) flock(r2, 0x2) r3 = eventfd(0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) flock(r4, 0x2) r5 = eventfd(0x0) dup3(r5, r4, 0x0) dup3(r3, r2, 0x0) 14:18:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) flock(r2, 0x2) r3 = eventfd(0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) flock(r4, 0x2) r5 = eventfd(0x0) dup3(r5, r4, 0x0) dup3(r3, r2, 0x0) 14:18:22 executing program 3: creat(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(0x0, 0x0, 0x401) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000040)={&(0x7f0000000240)="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", &(0x7f0000001240)=""/4096, 0x0, &(0x7f0000002340), 0x0, r0, 0x4}, 0x38) syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080), 0x0, 0x1c0}]) 14:18:22 executing program 0: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000040), 0xc, &(0x7f0000000380)={0x0, 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={0x0, @in={0x2, 0x0, @dev}, @nfc={0x27, 0x0, 0x1, 0x7}, @l2={0x1f, 0x6, @fixed={[], 0x12}, 0xf, 0x2}, 0xfd, 0x0, 0x0, 0x0, 0x92, &(0x7f0000000280)='gretap0\x00', 0x0, 0x0, 0x5}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000380)={'wlan0\x00'}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) socket$alg(0x26, 0x5, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[], 0x0, 0x26}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000100), 0x8) getsockname(r0, &(0x7f0000000440)=@xdp, &(0x7f0000000240)=0x80) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 14:18:22 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0x1, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 14:18:22 executing program 4: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000040), 0xc, &(0x7f0000000380)={0x0, 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={0x0, @in={0x2, 0x0, @dev}, @nfc={0x27, 0x0, 0x1, 0x7}, @l2={0x1f, 0x6, @fixed={[], 0x12}, 0xf, 0x2}, 0xfd, 0x0, 0x0, 0x0, 0x92, &(0x7f0000000280)='gretap0\x00', 0x0, 0x0, 0x5}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000380)={'wlan0\x00'}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) socket$alg(0x26, 0x5, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[], 0x0, 0x26}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000100), 0x8) getsockname(r0, &(0x7f0000000440)=@xdp, &(0x7f0000000240)=0x80) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 14:18:22 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_STATFS(r2, &(0x7f0000000140)={0x60}, 0x60) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@dfltgid={'dfltgid'}}], [], 0x6b}}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r3, r4, 0x0, 0x800000080004103) [ 144.691580] Dev loop3: unable to read RDB block 1 14:18:22 executing program 1: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000040), 0xc, &(0x7f0000000380)={0x0, 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={0x0, @in={0x2, 0x0, @dev}, @nfc={0x27, 0x0, 0x1, 0x7}, @l2={0x1f, 0x6, @fixed={[], 0x12}, 0xf, 0x2}, 0xfd, 0x0, 0x0, 0x0, 0x92, &(0x7f0000000280)='gretap0\x00', 0x0, 0x0, 0x5}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000380)={'wlan0\x00'}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) socket$alg(0x26, 0x5, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[], 0x0, 0x26}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000100), 0x8) getsockname(r0, &(0x7f0000000440)=@xdp, &(0x7f0000000240)=0x80) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 144.816067] loop3: unable to read partition table [ 144.857081] loop3: partition table beyond EOD, truncated [ 144.873632] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 14:18:22 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0x1, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 14:18:22 executing program 4: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000040), 0xc, &(0x7f0000000380)={0x0, 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={0x0, @in={0x2, 0x0, @dev}, @nfc={0x27, 0x0, 0x1, 0x7}, @l2={0x1f, 0x6, @fixed={[], 0x12}, 0xf, 0x2}, 0xfd, 0x0, 0x0, 0x0, 0x92, &(0x7f0000000280)='gretap0\x00', 0x0, 0x0, 0x5}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000380)={'wlan0\x00'}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) socket$alg(0x26, 0x5, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[], 0x0, 0x26}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000100), 0x8) getsockname(r0, &(0x7f0000000440)=@xdp, &(0x7f0000000240)=0x80) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 14:18:22 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f00000000c0)={0x1, 0x0, @raw_data}) 14:18:23 executing program 0: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000040), 0xc, &(0x7f0000000380)={0x0, 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={0x0, @in={0x2, 0x0, @dev}, @nfc={0x27, 0x0, 0x1, 0x7}, @l2={0x1f, 0x6, @fixed={[], 0x12}, 0xf, 0x2}, 0xfd, 0x0, 0x0, 0x0, 0x92, &(0x7f0000000280)='gretap0\x00', 0x0, 0x0, 0x5}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000380)={'wlan0\x00'}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) socket$alg(0x26, 0x5, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[], 0x0, 0x26}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000100), 0x8) getsockname(r0, &(0x7f0000000440)=@xdp, &(0x7f0000000240)=0x80) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 14:18:23 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@remote, r2}, 0x14) sendmmsg$inet6(r0, &(0x7f0000000b40)=[{{&(0x7f0000000140)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@pktinfo={{0x24, 0x29, 0x32, {@remote, r2}}}], 0x28}}], 0x1, 0x0) [ 145.605905] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:18:23 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0x1, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 14:18:23 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:18:23 executing program 4: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000040), 0xc, &(0x7f0000000380)={0x0, 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={0x0, @in={0x2, 0x0, @dev}, @nfc={0x27, 0x0, 0x1, 0x7}, @l2={0x1f, 0x6, @fixed={[], 0x12}, 0xf, 0x2}, 0xfd, 0x0, 0x0, 0x0, 0x92, &(0x7f0000000280)='gretap0\x00', 0x0, 0x0, 0x5}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000380)={'wlan0\x00'}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) socket$alg(0x26, 0x5, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[], 0x0, 0x26}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000100), 0x8) getsockname(r0, &(0x7f0000000440)=@xdp, &(0x7f0000000240)=0x80) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 14:18:23 executing program 0: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000040), 0xc, &(0x7f0000000380)={0x0, 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={0x0, @in={0x2, 0x0, @dev}, @nfc={0x27, 0x0, 0x1, 0x7}, @l2={0x1f, 0x6, @fixed={[], 0x12}, 0xf, 0x2}, 0xfd, 0x0, 0x0, 0x0, 0x92, &(0x7f0000000280)='gretap0\x00', 0x0, 0x0, 0x5}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000380)={'wlan0\x00'}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) socket$alg(0x26, 0x5, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[], 0x0, 0x26}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000100), 0x8) getsockname(r0, &(0x7f0000000440)=@xdp, &(0x7f0000000240)=0x80) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 14:18:23 executing program 1: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000040), 0xc, &(0x7f0000000380)={0x0, 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={0x0, @in={0x2, 0x0, @dev}, @nfc={0x27, 0x0, 0x1, 0x7}, @l2={0x1f, 0x6, @fixed={[], 0x12}, 0xf, 0x2}, 0xfd, 0x0, 0x0, 0x0, 0x92, &(0x7f0000000280)='gretap0\x00', 0x0, 0x0, 0x5}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000380)={'wlan0\x00'}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) socket$alg(0x26, 0x5, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[], 0x0, 0x26}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000100), 0x8) getsockname(r0, &(0x7f0000000440)=@xdp, &(0x7f0000000240)=0x80) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 14:18:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f0000000a00)={'filter\x00', 0x2004, 0x4, 0x3c8, 0x0, 0xe8, 0x1f8, 0x2e0, 0x2e0, 0x2e0, 0x104, 0x0, {[{{@uncond=[0x2], 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x1ff}}}, {{@arp={@multicast1, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6_vti0\x00', 'ip6tnl0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x2, {@mac=@broadcast, @empty, @remote, @multicast2}}}, {{@arp={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wg2\x00', 'team_slave_1\x00'}, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) 14:18:24 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xff000000, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}) 14:18:24 executing program 0: symlinkat(&(0x7f0000001280)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000012c0)='./file0\x00') lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='system.posix_acl_access\x00', 0x0, 0x0) 14:18:24 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@host}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f0000000000)={{@hyper}, 0x0, 0x1}) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r0, 0x7b1, &(0x7f0000001540)={0x0, 0x6}) 14:18:24 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000180), 0x6) ioctl$sock_bt_hci(r0, 0x400448e7, &(0x7f0000000000)="a097af5ce1f968e07bad351629df374b08fa3d30c883017df3539c94a279cf93c7a55b94485e5be2fd7d590abce06fe78f471a3a8dfa24706535137f8c8c6e") 14:18:24 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @hyper}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 14:18:24 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@host}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f0000000000)={{@hyper}, 0x0, 0x1}) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r0, 0x7b1, &(0x7f0000001540)={0x0, 0x6}) 14:18:24 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@host}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f0000000000)={{@hyper}, 0x0, 0x1}) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r0, 0x7b1, &(0x7f0000001540)={0x0, 0x6}) 14:18:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x30, r1, 0x7, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x24540}]}, 0x30}}, 0x0) 14:18:24 executing program 1: prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='environ\x00') preadv(r2, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x2, 0x0) 14:18:24 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@host}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f0000000000)={{@hyper}, 0x0, 0x1}) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r0, 0x7b1, &(0x7f0000001540)={0x0, 0x6}) 14:18:24 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @hyper}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 14:18:24 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@host}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f0000000000)={{@hyper}, 0x0, 0x1}) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r0, 0x7b1, &(0x7f0000001540)={0x0, 0x6}) 14:18:25 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xff000000, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}) 14:18:25 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@host}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f0000000000)={{@hyper}, 0x0, 0x1}) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r0, 0x7b1, &(0x7f0000001540)={0x0, 0x6}) 14:18:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x890d, 0x0) 14:18:25 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@host}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f0000000000)={{@hyper}, 0x0, 0x1}) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r0, 0x7b1, &(0x7f0000001540)={0x0, 0x6}) 14:18:25 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @hyper}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 14:18:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f00000000c0)=0x10) 14:18:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4008ae89, &(0x7f0000000000)={0x2, 0x0, [0xc0000102, 0x0, 0x11fb, 0x0, 0xc0010140]}) dup2(r5, r4) 14:18:25 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @hyper}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 14:18:25 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000300)={0x0, 0x800, 0x1, {0x5, @sliced={0x0, [0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}}}) 14:18:25 executing program 2: getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f00000000c0)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}}) 14:18:25 executing program 5: socketpair(0x1e, 0x0, 0xffffffff, &(0x7f0000000180)) 14:18:25 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xff000000, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}) 14:18:25 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='projid_map\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000040)="fe", 0x1}], 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='uid_map\x00') sendfile(r1, r4, 0x0, 0x23) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x4dc5e012) splice(r0, 0x0, r2, 0x0, 0x47fe2, 0x0) 14:18:25 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000002040)='/dev/ppp\x00', 0xc4000, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open$dir(0x0, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00J\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r1]) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r3 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=r3]) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000004740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000004300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r4}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004500)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x801}}}, 0x0, 0x0, 0x0, 0x0}) r5 = openat(0xffffffffffffff9c, &(0x7f00000020c0)='./file0/file0\x00', 0x0, 0x0) ioctl$KDSETLED(r5, 0x1261, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$FIOCLEX(0xffffffffffffffff, 0x5451) 14:18:25 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)='sysfs\x00', 0x1, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, 0x0, 0x0, 0x0, 0x0) 14:18:25 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000200)='#\x9c\x1c\x82\x90\"\x15wQ\xfd\xb8V\xf1\xa1M\xab\xaa\xbd\xaf\xfb*6\x98\xf1\x95U\xe0\x9e\xe0\xc7/X\xe5\v\xf1\x1c\xa0\x80\bk<\xf2\xebv\xb5\xf6\xca\xa8\x16bW2tB\xf3\xaf\x1e;@4{\xd6(\x8bU>K?0\xbb\xb0\x0eiVS_\xce*\x93k\x02\xabDD\x97\x91\x97\xca\x8f!~((\x8e\x0f\xef\xba\xbc\x93+\x80\xe4\xaf\xb8\x98\xdc\xd3\xbb\xb7M\n^\xb1\xd9\v\xab\xe0\xb4\ri\xfc^n`\v\xf5!\xb6\xfez{F#D\xe773\x0e\xd2sDj)\xbf\x92', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="e4090100000003"], 0x291) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000500)={[0xe, 0x6c, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) 14:18:25 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000001ff0), 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000000)=@canfd={{0x5}, 0x3b, 0x0, 0x0, 0x0, "5c50c22abcd55a9400580f020000000095d2c59231c9ade2a6bc0392dc597e41e1ccb9ae238e3e1390e471a4a894873f1f6d5af76d656e8b9d446fd0d4f0529e"}, 0x48}}, 0x0) 14:18:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB="140000001000000000010600000000000000000a20000000000a01000000000004000000000000000900010073797a300000000070000000120a0100001000000000000000000000040004800900020073797a30000000000900010073797a3000000000080003400000000009000200000000200000000004000480040004800800034000000006"], 0xb8}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 14:18:26 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000200)='#\x9c\x1c\x82\x90\"\x15wQ\xfd\xb8V\xf1\xa1M\xab\xaa\xbd\xaf\xfb*6\x98\xf1\x95U\xe0\x9e\xe0\xc7/X\xe5\v\xf1\x1c\xa0\x80\bk<\xf2\xebv\xb5\xf6\xca\xa8\x16bW2tB\xf3\xaf\x1e;@4{\xd6(\x8bU>K?0\xbb\xb0\x0eiVS_\xce*\x93k\x02\xabDD\x97\x91\x97\xca\x8f!~((\x8e\x0f\xef\xba\xbc\x93+\x80\xe4\xaf\xb8\x98\xdc\xd3\xbb\xb7M\n^\xb1\xd9\v\xab\xe0\xb4\ri\xfc^n`\v\xf5!\xb6\xfez{F#D\xe773\x0e\xd2sDj)\xbf\x92', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="e4090100000003"], 0x291) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000500)={[0xe, 0x6c, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) 14:18:26 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000000c0)=[{&(0x7f00000003c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000040)={[{@shortname_winnt='shortname=winnt'}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) [ 148.357265] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 148.366851] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 14:18:26 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xff000000, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}) 14:18:26 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000200)='#\x9c\x1c\x82\x90\"\x15wQ\xfd\xb8V\xf1\xa1M\xab\xaa\xbd\xaf\xfb*6\x98\xf1\x95U\xe0\x9e\xe0\xc7/X\xe5\v\xf1\x1c\xa0\x80\bk<\xf2\xebv\xb5\xf6\xca\xa8\x16bW2tB\xf3\xaf\x1e;@4{\xd6(\x8bU>K?0\xbb\xb0\x0eiVS_\xce*\x93k\x02\xabDD\x97\x91\x97\xca\x8f!~((\x8e\x0f\xef\xba\xbc\x93+\x80\xe4\xaf\xb8\x98\xdc\xd3\xbb\xb7M\n^\xb1\xd9\v\xab\xe0\xb4\ri\xfc^n`\v\xf5!\xb6\xfez{F#D\xe773\x0e\xd2sDj)\xbf\x92', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="e4090100000003"], 0x291) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000500)={[0xe, 0x6c, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) [ 148.518393] FAT-fs (loop5): Directory bread(block 6) failed 14:18:26 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000200)='#\x9c\x1c\x82\x90\"\x15wQ\xfd\xb8V\xf1\xa1M\xab\xaa\xbd\xaf\xfb*6\x98\xf1\x95U\xe0\x9e\xe0\xc7/X\xe5\v\xf1\x1c\xa0\x80\bk<\xf2\xebv\xb5\xf6\xca\xa8\x16bW2tB\xf3\xaf\x1e;@4{\xd6(\x8bU>K?0\xbb\xb0\x0eiVS_\xce*\x93k\x02\xabDD\x97\x91\x97\xca\x8f!~((\x8e\x0f\xef\xba\xbc\x93+\x80\xe4\xaf\xb8\x98\xdc\xd3\xbb\xb7M\n^\xb1\xd9\v\xab\xe0\xb4\ri\xfc^n`\v\xf5!\xb6\xfez{F#D\xe773\x0e\xd2sDj)\xbf\x92', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="e4090100000003"], 0x291) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000500)={[0xe, 0x6c, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) 14:18:26 executing program 2: move_pages(0x0, 0x1, &(0x7f0000000140)=[&(0x7f0000ffc000/0x2000)=nil], 0x0, &(0x7f00000001c0), 0x0) 14:18:26 executing program 2: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000200)={0x2, 0x1, &(0x7f0000000100)=""/52, &(0x7f0000000140)=""/51, &(0x7f0000000180)=""/127, 0x4000}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(0xffffffffffffffff, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000000)={0x3, 0xffffffff, 0x0, 0x80, 0x0, "d8dea3f9b6912ce13bf769b698e56d2758ad68", 0x80000001, 0x3}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x5c, r1, 0x28619fa903511bf1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x48, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}]}, 0x5c}}, 0x0) 14:18:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000020540)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000580)=""/178, 0xb2}, {&(0x7f0000000680)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 14:18:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r1}, @IFLA_GRE_LOCAL={0x14, 0x6, @private2={0xfc, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}}, @IFLA_GRE_REMOTE={0x14, 0x7, @local}]}}}]}, 0x68}}, 0x0) 14:18:26 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r2, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @private2}, 0x1c) sendmsg$inet6(r2, &(0x7f00000008c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000340)="f9", 0x26c59}], 0x2f4}, 0x60) 14:18:26 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000080)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) creat(&(0x7f0000000140)='./bus/file0/file0\x00', 0x0) 14:18:26 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="89a3b367bf3c2bd2"], 0xffd4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x989680}) 14:18:26 executing program 2: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000200)={0x2, 0x1, &(0x7f0000000100)=""/52, &(0x7f0000000140)=""/51, &(0x7f0000000180)=""/127, 0x4000}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(0xffffffffffffffff, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000000)={0x3, 0xffffffff, 0x0, 0x80, 0x0, "d8dea3f9b6912ce13bf769b698e56d2758ad68", 0x80000001, 0x3}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x5c, r1, 0x28619fa903511bf1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x48, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}]}, 0x5c}}, 0x0) [ 148.998945] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 149.196340] overlayfs: fs on './bus' does not support file handles, falling back to index=off,nfs_export=off. [ 149.210365] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 149.241023] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 160.740241] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 193.369687] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 253.688837] Bluetooth: hci0: command 0x0406 tx timeout [ 253.688866] Bluetooth: hci2: command 0x0406 tx timeout [ 253.688882] Bluetooth: hci4: command 0x0406 tx timeout [ 253.688890] Bluetooth: hci1: command 0x0406 tx timeout [ 253.688907] Bluetooth: hci3: command 0x0406 tx timeout [ 253.688923] Bluetooth: hci5: command 0x0406 tx timeout [ 261.852439] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 310.489175] INFO: task syz-executor.3:10566 blocked for more than 140 seconds. [ 310.489187] Not tainted 4.19.160-syzkaller #0 [ 310.489193] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 310.489200] syz-executor.3 D27800 10566 8143 0x00000004 [ 310.489223] Call Trace: [ 310.489301] __schedule+0x887/0x2040 [ 310.489357] ? trace_hardirqs_off+0x64/0x200 [ 310.489377] ? io_schedule_timeout+0x140/0x140 [ 310.489399] ? __down+0x13a/0x2a0 [ 310.489412] schedule+0x8d/0x1b0 [ 310.489427] schedule_timeout+0x92d/0xfe0 [ 310.489477] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 310.489495] ? usleep_range+0x170/0x170 [ 310.489559] ? rcu_nmi_exit+0xb3/0x180 [ 310.489593] ? retint_kernel+0x2d/0x2d [ 310.489606] ? __down+0x13a/0x2a0 [ 310.489632] ? __down+0x13a/0x2a0 [ 310.489645] __down+0x183/0x2a0 [ 310.489663] ? ww_mutex_lock+0x180/0x180 [ 310.489682] ? do_raw_spin_lock+0xcb/0x220 [ 310.489699] down+0x57/0x80 [ 310.489740] console_lock+0x25/0x80 [ 310.489804] do_fb_ioctl+0x33e/0xb50 [ 310.489822] ? register_framebuffer+0x9e0/0x9e0 [ 310.489834] ? lock_downgrade+0x720/0x720 [ 310.489848] ? lock_acquire+0x170/0x3c0 [ 310.489886] ? finish_task_switch+0x118/0x780 [ 310.489901] ? _raw_spin_unlock_irq+0x24/0x80 [ 310.489916] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 310.489932] ? finish_task_switch+0x1db/0x780 [ 310.489968] ? switch_mm_irqs_off+0x764/0x1340 [ 310.489987] ? __schedule+0x88f/0x2040 [ 310.490000] ? rcu_nmi_exit+0xb3/0x180 [ 310.490019] ? io_schedule_timeout+0x140/0x140 [ 310.490094] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 310.490152] ? do_vfs_ioctl+0xbd/0x12e0 [ 310.490171] fb_ioctl+0xdd/0x130 [ 310.490184] ? do_fb_ioctl+0xb50/0xb50 [ 310.490198] do_vfs_ioctl+0xcdb/0x12e0 [ 310.490212] ? lock_downgrade+0x720/0x720 [ 310.490250] ? check_preemption_disabled+0x41/0x280 [ 310.490265] ? ioctl_preallocate+0x200/0x200 [ 310.490290] ? __fget+0x356/0x510 [ 310.490308] ? do_dup2+0x450/0x450 [ 310.490332] ksys_ioctl+0x9b/0xc0 [ 310.490348] __x64_sys_ioctl+0x6f/0xb0 [ 310.490361] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 310.490375] do_syscall_64+0xf9/0x620 [ 310.490391] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 310.490403] RIP: 0033:0x45deb9 [ 310.490419] Code: f9 00 48 8d 15 08 4f 6c 01 48 89 14 24 e8 cf ce fa ff 0f b6 44 24 2f 3c 00 0f 85 10 01 00 00 e8 7d 7e fd ff 48 8d 05 a2 c1 55 <00> 48 89 04 24 48 c7 44 24 08 11 00 00 00 e8 a4 87 fd ff 8b 44 24 [ 310.490427] RSP: 002b:00007fd2f36ccc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 310.490448] RAX: ffffffffffffffda RBX: 000000000000e300 RCX: 000000000045deb9 [ 310.490457] RDX: 0000000020000000 RSI: 0000000000004601 RDI: 0000000000000004 [ 310.490465] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 310.490474] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 310.490483] R13: 00007ffcf01297df R14: 00007fd2f36cd9c0 R15: 000000000118bf2c [ 310.490504] [ 310.490504] Showing all locks held in the system: [ 310.490516] 1 lock held by khungtaskd/1566: [ 310.490521] #0: 0000000032910e84 (rcu_read_lock){....}, at: debug_show_all_locks+0x53/0x265 [ 310.490566] 1 lock held by in:imklog/7805: [ 310.490571] #0: 000000002a16e9b4 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0x26f/0x310 [ 310.490604] 5 locks held by syz-executor.5/10559: [ 310.490609] [ 310.490614] ============================================= [ 310.490614] [ 310.490620] NMI backtrace for cpu 0 [ 310.490635] CPU: 0 PID: 1566 Comm: khungtaskd Not tainted 4.19.160-syzkaller #0 [ 310.490643] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 310.490647] Call Trace: [ 310.490696] dump_stack+0x1fc/0x2fe [ 310.490738] nmi_cpu_backtrace.cold+0x63/0xa2 [ 310.490775] ? lapic_can_unplug_cpu.cold+0x39/0x39 [ 310.490792] nmi_trigger_cpumask_backtrace+0x1a6/0x1eb [ 310.490833] watchdog+0x991/0xe60 [ 310.490852] ? reset_hung_task_detector+0x30/0x30 [ 310.490886] kthread+0x33f/0x460 [ 310.490898] ? kthread_park+0x180/0x180 [ 310.490912] ret_from_fork+0x24/0x30 [ 310.490935] Sending NMI from CPU 0 to CPUs 1: [ 310.492106] NMI backtrace for cpu 1 [ 310.492113] CPU: 1 PID: 10559 Comm: syz-executor.5 Not tainted 4.19.160-syzkaller #0 [ 310.492119] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 310.492124] RIP: 0010:write_comp_data+0x6c/0x70 [ 310.492134] Code: 00 00 4e 8d 04 dd 28 00 00 00 4c 39 c6 72 1b 48 83 c7 01 4e 89 54 00 e0 4e 89 4c 00 e8 4a 89 54 00 f0 4a 89 4c d8 20 48 89 38 0f 1f 00 48 8b 0c 24 40 0f b6 d6 40 0f b6 f7 31 ff eb 80 48 8b [ 310.492139] RSP: 0018:ffff888057ebf0b0 EFLAGS: 00000297 [ 310.492147] RAX: 0000000000000002 RBX: 0000000000000050 RCX: ffffffff83a86724 [ 310.492152] RDX: 0000000000000043 RSI: ffff888057f2e0c0 RDI: 0000000000000004 [ 310.492157] RBP: 0000000000000043 R08: 0000000000000010 R09: 0000000000000050 [ 310.492163] R10: 0000000000000004 R11: 0000000000000000 R12: ffff8880000a0043 [ 310.492168] R13: ffff8880000a0000 R14: 0000000000000000 R15: 00000000ec758812 [ 310.492174] FS: 00007fa897132700(0000) GS:ffff8880ba100000(0000) knlGS:0000000000000000 [ 310.492178] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 310.492184] CR2: 00007fd416283000 CR3: 000000009da98000 CR4: 00000000001406e0 [ 310.492189] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 310.492194] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 310.492197] Call Trace: [ 310.492201] vga16fb_fillrect+0x9d4/0x1940 [ 310.492205] ? fb_get_color_depth+0x178/0x240 [ 310.492209] bit_clear+0x382/0x4d0 [ 310.492212] ? bit_bmove+0x210/0x210 [ 310.492216] fbcon_clear+0x5d6/0x690 [ 310.492220] ? bit_bmove+0x210/0x210 [ 310.492223] fbcon_scroll+0x42e/0x3440 [ 310.492227] ? bit_cursor+0x1740/0x1740 [ 310.492231] con_scroll+0x5f8/0x720 [ 310.492235] ? __atomic_notifier_call_chain+0xc5/0x180 [ 310.492238] lf+0x262/0x2b0 [ 310.492242] ? con_scroll+0x720/0x720 [ 310.492246] ? __atomic_notifier_call_chain+0xec/0x180 [ 310.492250] do_con_write+0x133e/0x1d90 [ 310.492254] ? do_con_trol+0x5970/0x5970 [ 310.492257] ? n_tty_write+0x1ea/0xff0 [ 310.492261] ? mark_held_locks+0xa6/0xf0 [ 310.492264] con_write+0x22/0xb0 [ 310.492268] n_tty_write+0x3c0/0xff0 [ 310.492272] ? n_tty_open+0x160/0x160 [ 310.492275] ? lock_acquire+0x170/0x3c0 [ 310.492279] ? do_wait_intr_irq+0x270/0x270 [ 310.492284] ? __sanitizer_cov_trace_switch+0x4b/0x80 [ 310.492287] ? __phys_addr+0x9a/0x110 [ 310.492291] ? __might_fault+0x50/0x1d0 [ 310.492295] tty_write+0x496/0x810 [ 310.492298] ? n_tty_open+0x160/0x160 [ 310.492302] __vfs_write+0xf7/0x770 [ 310.492306] ? tty_compat_ioctl+0x270/0x270 [ 310.492309] ? kernel_read+0x110/0x110 [ 310.492314] ? generic_pipe_buf_release+0x1cc/0x240 [ 310.492317] ? iov_iter_advance+0x7d5/0xdb0 [ 310.492322] ? default_file_splice_read+0x814/0xa00 [ 310.492325] __kernel_write+0x109/0x370 [ 310.492329] write_pipe_buf+0x153/0x1f0 [ 310.492333] ? mark_held_locks+0xf0/0xf0 [ 310.492337] ? default_file_splice_read+0xa00/0xa00 [ 310.492341] ? splice_from_pipe_next.part.0+0x2ad/0x360 [ 310.492345] __splice_from_pipe+0x389/0x800 [ 310.492350] ? default_file_splice_read+0xa00/0xa00 [ 310.492354] default_file_splice_write+0xd8/0x180 [ 310.492358] ? generic_splice_sendpage+0x140/0x140 [ 310.492362] ? security_file_permission+0x1c0/0x220 [ 310.492366] ? generic_splice_sendpage+0x140/0x140 [ 310.492370] direct_splice_actor+0x115/0x160 [ 310.492374] splice_direct_to_actor+0x33f/0x8d0 [ 310.492378] ? generic_pipe_buf_nosteal+0x10/0x10 [ 310.492382] ? do_splice_to+0x160/0x160 [ 310.492386] do_splice_direct+0x1a7/0x270 [ 310.492390] ? splice_direct_to_actor+0x8d0/0x8d0 [ 310.492394] ? security_file_permission+0x1c0/0x220 [ 310.492398] do_sendfile+0x550/0xc30 [ 310.492402] ? do_compat_pwritev64+0x1b0/0x1b0 [ 310.492406] ? put_timespec64+0xcb/0x120 [ 310.492410] ? __se_compat_sys_gettimeofday+0x1b0/0x1b0 [ 310.492414] __se_sys_sendfile64+0x147/0x160 [ 310.492418] ? __se_sys_sendfile+0x180/0x180 [ 310.492422] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 310.492426] ? trace_hardirqs_off_caller+0x6e/0x210 [ 310.492430] ? do_syscall_64+0x21/0x620 [ 310.492434] do_syscall_64+0xf9/0x620 [ 310.492438] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 310.492441] RIP: 0033:0x45deb9 [ 310.492451] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 310.492455] RSP: 002b:00007fa897131c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 310.492464] RAX: ffffffffffffffda RBX: 0000000000027f40 RCX: 000000000045deb9 [ 310.492470] RDX: 0000000000000000 RSI: 0000000000000007 RDI: 0000000000000006 [ 310.492475] RBP: 000000000118bf68 R08: 0000000000000000 R09: 0000000000000000 [ 310.492480] R10: 0800000080004103 R11: 0000000000000246 R12: 000000000118bf2c [ 310.492485] R13: 00007ffed885d7ef R14: 00007fa8971329c0 R15: 000000000118bf2c [ 310.501732] Kernel panic - not syncing: hung_task: blocked tasks [ 310.501749] CPU: 0 PID: 1566 Comm: khungtaskd Not tainted 4.19.160-syzkaller #0 [ 310.501756] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 310.501760] Call Trace: [ 310.501777] dump_stack+0x1fc/0x2fe [ 310.501831] panic+0x26a/0x50e [ 310.501846] ? __warn_printk+0xf3/0xf3 [ 310.501864] ? lapic_can_unplug_cpu.cold+0x39/0x39 [ 310.501876] ? ___preempt_schedule+0x16/0x18 [ 310.501892] ? watchdog+0x991/0xe60 [ 310.501907] ? nmi_trigger_cpumask_backtrace+0x15e/0x1eb [ 310.501924] watchdog+0x9a2/0xe60 [ 310.501941] ? reset_hung_task_detector+0x30/0x30 [ 310.501955] kthread+0x33f/0x460 [ 310.501967] ? kthread_park+0x180/0x180 [ 310.501981] ret_from_fork+0x24/0x30 [ 310.502553] Kernel Offset: disabled