[info] Using makefile-style concurrent boot in runlevel 2. [ 48.056975][ T27] audit: type=1800 audit(1580347596.065:21): pid=7784 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2452 res=0 [ 48.112293][ T27] audit: type=1800 audit(1580347596.065:22): pid=7784 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2480 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.22' (ECDSA) to the list of known hosts. 2020/01/30 01:26:49 fuzzer started 2020/01/30 01:26:51 dialing manager at 10.128.0.105:37077 2020/01/30 01:26:51 syscalls: 2900 2020/01/30 01:26:51 code coverage: enabled 2020/01/30 01:26:51 comparison tracing: enabled 2020/01/30 01:26:51 extra coverage: enabled 2020/01/30 01:26:51 setuid sandbox: enabled 2020/01/30 01:26:51 namespace sandbox: enabled 2020/01/30 01:26:51 Android sandbox: /sys/fs/selinux/policy does not exist 2020/01/30 01:26:51 fault injection: enabled 2020/01/30 01:26:51 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/01/30 01:26:51 net packet injection: enabled 2020/01/30 01:26:51 net device setup: enabled 2020/01/30 01:26:51 concurrency sanitizer: enabled 2020/01/30 01:26:51 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 72.681443][ T7948] KCSAN: could not find function: 'poll_schedule_timeout' 2020/01/30 01:27:04 adding functions to KCSAN blacklist: 'tick_do_update_jiffies64' 'fprop_fraction_percpu' 'tick_nohz_idle_stop_tick' 'watchdog' 'snd_seq_check_queue' 'xas_clear_mark' 'find_next_bit' 'ext4_free_inode' 'kcm_rfree' 'wbt_inflight_cb' '__hrtimer_run_queues' 'taskstats_exit' 'generic_fillattr' 'do_wait' '__snd_rawmidi_transmit_ack' 'bio_endio' '__mark_inode_dirty' 'blk_mq_run_hw_queue' 'perf_event_update_userpage' 'ip6_dst_gc' 'tomoyo_supervisor' '__ext4_new_inode' 'vm_area_dup' 'process_srcu' 'blk_stat_add' 'ep_poll' 'ext4_free_inodes_count' 'ext4_mark_iloc_dirty' 'mod_timer' 'mm_update_next_owner' 'wbt_issue' 'echo_char' 'pid_update_inode' 'page_counter_try_charge' 'generic_write_end' 'fasync_remove_entry' 'do_nanosleep' 'alloc_pid' 'run_timer_softirq' 'evict' 'do_syslog' '__filemap_fdatawrite_range' 'common_perm_cond' 'audit_log_start' '__neigh_event_send' 'snd_pcm_oss_ioctl' 'find_get_pages_range_tag' 'rcu_gp_fqs_check_wake' 'ext4_has_free_clusters' 'ext4_nonda_switch' 'poll_schedule_timeout' 'yama_ptracer_del' 'snd_seq_prioq_cell_out' 'ktime_get_real_seconds' '__perf_event_overflow' 'dd_has_work' 'timer_clear_idle' 'snd_seq_timer_get_cur_tick' 'rcu_gp_fqs_loop' '__add_to_page_cache_locked' 'pcpu_alloc' 'xas_find_marked' 'wbt_done' 'kauditd_thread' 'ext4_writepages' 'copy_process' 'blk_mq_sched_dispatch_requests' '__fsnotify_recalc_mask' 'mark_buffer_dirty_inode' 'tick_sched_do_timer' 'blk_mq_dispatch_rq_list' '__dentry_kill' 'blk_mq_get_request' 'iomap_dio_bio_actor' '__rcu_read_unlock' 'do_signal_stop' 01:30:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) preadv(r2, &(0x7f00000007c0)=[{0x0}, {&(0x7f00000005c0)=""/194, 0xc2}], 0x2, 0x0) 01:30:49 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0xc0185500, &(0x7f00000003c0)=@urb_type_iso={0x0, {0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, [{}]}) [ 301.739331][ T7952] IPVS: ftp: loaded support on port[0] = 21 [ 301.888311][ T7952] chnl_net:caif_netlink_parms(): no params data found [ 301.918549][ T7955] IPVS: ftp: loaded support on port[0] = 21 [ 301.958959][ T7952] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.972735][ T7952] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.980482][ T7952] device bridge_slave_0 entered promiscuous mode [ 301.997448][ T7952] bridge0: port 2(bridge_slave_1) entered blocking state 01:30:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={@mcast1, @rand_addr="87c92ff3eeb40e0c45782b7fc204c828", @empty, 0x0, 0xed5}) [ 302.004808][ T7952] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.012641][ T7952] device bridge_slave_1 entered promiscuous mode [ 302.058481][ T7952] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 302.085708][ T7952] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 302.117371][ T7952] team0: Port device team_slave_0 added [ 302.133759][ T7952] team0: Port device team_slave_1 added [ 302.158729][ T7952] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 302.179631][ T7952] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 302.206101][ T7952] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 302.219115][ T7952] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 302.226307][ T7952] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 302.252465][ T7952] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 302.279285][ T7957] IPVS: ftp: loaded support on port[0] = 21 01:30:50 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8940, 0x0) [ 302.345535][ T7952] device hsr_slave_0 entered promiscuous mode [ 302.423448][ T7952] device hsr_slave_1 entered promiscuous mode [ 302.511621][ T7960] IPVS: ftp: loaded support on port[0] = 21 [ 302.520549][ T7955] chnl_net:caif_netlink_parms(): no params data found 01:30:50 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpgrp(0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000540)=@sco, 0x80, &(0x7f0000000900)=[{&(0x7f00000007c0)=""/189, 0xbd}, {&(0x7f0000000300)=""/14, 0xe}, {&(0x7f0000000380)=""/60, 0x3c}, {0x0}, {&(0x7f0000000c40)=""/248, 0xf8}, {&(0x7f0000000d40)=""/201, 0xc9}, {&(0x7f0000000440)=""/169, 0xa9}, {&(0x7f0000000f00)=""/254, 0xfe}], 0x8, &(0x7f0000001000)=""/167, 0xa7}, 0x2}], 0x2, 0x40010000, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r5 = gettid() sched_setattr(r5, &(0x7f00000002c0)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x2000000000}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self/net/pfkey\x00', 0x434003, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000500)={0x0, @multicast1, @local}, &(0x7f00000006c0)=0xc) fstat(0xffffffffffffffff, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, 0x0) setreuid(0x0, r10) sendmsg$nl_xfrm(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000001ac0)=ANY=[@ANYBLOB="3c020000100013070000000000000000fe880000000000000000000000000001ac1e00010000000000000000000000004e2200ff00000000020000000000000060b5f8d6ddea0626866d59c6fb12acc0607b0f06a315496ba897ae62d773ac8ecb4536fbd21560fcc806b9539e1215091262012704a0a2fb2b8dc08935bdbc8e6829dbae3e447861e9a8d8a6b8433612cc9c86a64c71de2a31a4363c336e5a148b5696ae03dda1963ff0cb67d6aa76d6f792d77cff50bce5207680db49eb95370366897b2456e7785aa457c0daebbd5cd516", @ANYRES32=0x0, @ANYRES32=r10, @ANYBLOB="f0000000000000000000ffff7f000001000004d632000000e000000200000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000fd9600000000000000e40006000000006400000000000000000000000000007fff0000000000000000000000004e2300004e2100000a0000a033000000", @ANYRES32, @ANYRES32=r8, @ANYBLOB="ac1e0101000000000000000000000000000004d53c000000000000000000000000000000000000012d0000000000000000040000000000000004000000000000040000000000000002000000000000000000000000000000060000000000000001800000000000003e0000000000000000000000000000000100000000000000050000000000000007000000400000000800000027bd700000000000020000ff02000000000000001c00170000000000000000000000000026bd7000ffffffff000000004c0014007368613100"/272, @ANYBLOB], 0x8}}, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000001840)=ANY=[@ANYBLOB="00830000f7ffff7f1a1eeddf", @ANYPTR, @ANYBLOB="4b4e6164f4f0877b7659c9f8b4dc000000810000000700000014f8ffff3f0000b263c4ad9bde000300001fefbdf2fc461c66e84f5b274b9e693b95ecfad0143f2fa01814f155aec8a5f48e41ec7d9b9f8fab3b6f1b2a31dd0bdc3993a8f18ebe783bbe417db3b31bc0b2c9b39ea48743055990b8a231dae79ff987821a6e2ee97edecbdfb2d278718ea71970201083ac334d736a49bf71a17f0dea7b8505af6e74b1d162a1686c08b4", @ANYRESHEX, @ANYBLOB="a8c5d468f7696fdc1b100eff604f20e494fdcee9a83b75d7d0b831c512a48c0ae393e3c91942564962131a4f995d18179269713f53680e361d93fac5e1b42137f6ebf3a70373e4bba5595d018fe8f79c59a851b6cb2ebf60", @ANYBLOB="f8149feabc36e662136ff66e2e7e4e05767914e93b9af6cfc314461df87b2706116960a19274b1f10ddea16724da0ee1cc6c9222c86d0c0a006bcebd84fbffec816790168020ca03c3079c2dbbd077c4078f35f0b33ccc5e24a64a587df2d9586d3392450ce7f518b4dc43ccea4a950dd6b8d252d0814235f5db03901da8bcfea25c7c69607b7725f64bc1437c30a81e7d8a8d703bb45d658cc05f738317efeb327e144faa42446bf183d4d9342382f7f1d99a46c6332df389385af410"]) [ 302.642328][ T7955] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.662784][ T7955] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.673813][ T7955] device bridge_slave_0 entered promiscuous mode [ 302.695561][ T7955] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.702602][ T7955] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.723242][ T7955] device bridge_slave_1 entered promiscuous mode [ 302.803505][ T7955] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 302.828948][ T7955] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 302.848493][ T7957] chnl_net:caif_netlink_parms(): no params data found [ 302.878530][ T7952] netdevsim netdevsim0 netdevsim0: renamed from eth0 01:30:50 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x0, 0x5, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000880)="ca"}) [ 302.952446][ T7963] IPVS: ftp: loaded support on port[0] = 21 [ 302.997129][ T7952] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 303.066933][ T7952] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 303.155080][ T7955] team0: Port device team_slave_0 added [ 303.160850][ T7952] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 303.226096][ T7955] team0: Port device team_slave_1 added [ 303.244014][ T7966] IPVS: ftp: loaded support on port[0] = 21 [ 303.259761][ T7957] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.267169][ T7957] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.275147][ T7957] device bridge_slave_0 entered promiscuous mode [ 303.289434][ T7955] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 303.296409][ T7955] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 303.322367][ T7955] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 303.333521][ T7960] chnl_net:caif_netlink_parms(): no params data found [ 303.351019][ T7957] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.358231][ T7957] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.366151][ T7957] device bridge_slave_1 entered promiscuous mode [ 303.373223][ T7955] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 303.380175][ T7955] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 303.406159][ T7955] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 303.448271][ T7957] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 303.458792][ T7957] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 303.505020][ T7957] team0: Port device team_slave_0 added [ 303.512505][ T7957] team0: Port device team_slave_1 added [ 303.542931][ T7960] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.550071][ T7960] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.558078][ T7960] device bridge_slave_0 entered promiscuous mode [ 303.565616][ T7960] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.572731][ T7960] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.580398][ T7960] device bridge_slave_1 entered promiscuous mode [ 303.644982][ T7955] device hsr_slave_0 entered promiscuous mode [ 303.682964][ T7955] device hsr_slave_1 entered promiscuous mode [ 303.724647][ T7955] debugfs: Directory 'hsr0' with parent '/' already present! [ 303.733942][ T7957] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 303.740882][ T7957] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 303.766950][ T7957] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 303.783280][ T7957] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 303.790253][ T7957] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 303.816238][ T7957] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 303.854716][ T7960] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 303.865344][ T7960] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 303.883380][ T7963] chnl_net:caif_netlink_parms(): no params data found [ 303.945140][ T7957] device hsr_slave_0 entered promiscuous mode [ 303.993120][ T7957] device hsr_slave_1 entered promiscuous mode [ 304.032779][ T7957] debugfs: Directory 'hsr0' with parent '/' already present! [ 304.073232][ T7960] team0: Port device team_slave_0 added [ 304.080683][ T7960] team0: Port device team_slave_1 added [ 304.115046][ T7963] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.122106][ T7963] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.129737][ T7963] device bridge_slave_0 entered promiscuous mode [ 304.137530][ T7963] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.144675][ T7963] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.152305][ T7963] device bridge_slave_1 entered promiscuous mode [ 304.178415][ T7960] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 304.185527][ T7960] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 304.211452][ T7960] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 304.224588][ T7960] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 304.231535][ T7960] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 304.257487][ T7960] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 304.315331][ T7963] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 304.332279][ T7966] chnl_net:caif_netlink_parms(): no params data found [ 304.349287][ T7963] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 304.360394][ T7952] 8021q: adding VLAN 0 to HW filter on device bond0 [ 304.367849][ T7957] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 304.424835][ T7957] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 304.534878][ T7960] device hsr_slave_0 entered promiscuous mode [ 304.593019][ T7960] device hsr_slave_1 entered promiscuous mode [ 304.642764][ T7960] debugfs: Directory 'hsr0' with parent '/' already present! [ 304.662563][ T7963] team0: Port device team_slave_0 added [ 304.673551][ T7963] team0: Port device team_slave_1 added [ 304.679285][ T7957] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 304.753191][ T7957] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 304.861141][ T7955] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 304.904415][ T7963] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 304.911452][ T7963] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 304.937690][ T7963] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 304.950758][ T7966] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.957983][ T7966] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.965973][ T7966] device bridge_slave_0 entered promiscuous mode [ 304.974661][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 304.982357][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 304.994028][ T7952] 8021q: adding VLAN 0 to HW filter on device team0 [ 305.003246][ T7955] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 305.054787][ T7963] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 305.061774][ T7963] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 305.087693][ T7963] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 305.098737][ T7966] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.106082][ T7966] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.113988][ T7966] device bridge_slave_1 entered promiscuous mode [ 305.136301][ T7955] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 305.174909][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 305.184451][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 305.193303][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.200364][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 305.222055][ T7966] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 305.237612][ T7966] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 305.247453][ T7955] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 305.305521][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 305.325677][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 305.334506][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 305.343095][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.350187][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 305.364049][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 305.373299][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 305.428119][ T7966] team0: Port device team_slave_0 added [ 305.474369][ T7963] device hsr_slave_0 entered promiscuous mode [ 305.503075][ T7963] device hsr_slave_1 entered promiscuous mode [ 305.542820][ T7963] debugfs: Directory 'hsr0' with parent '/' already present! [ 305.550341][ T7960] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 305.605832][ T7960] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 305.658750][ T7966] team0: Port device team_slave_1 added [ 305.674760][ T7966] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 305.681754][ T7966] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 305.707715][ T7966] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 305.720313][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 305.728705][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 305.739848][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 305.748193][ T7960] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 305.804766][ T7960] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 305.866296][ T7966] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 305.874039][ T7966] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 305.900306][ T7966] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 305.920805][ T7952] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 305.932780][ T7952] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 305.959188][ T7957] 8021q: adding VLAN 0 to HW filter on device bond0 [ 305.975174][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 305.983888][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 305.992551][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 306.001617][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 306.010091][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 306.018599][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 306.026841][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 306.085074][ T7966] device hsr_slave_0 entered promiscuous mode [ 306.123167][ T7966] device hsr_slave_1 entered promiscuous mode [ 306.162977][ T7966] debugfs: Directory 'hsr0' with parent '/' already present! [ 306.191091][ T7955] 8021q: adding VLAN 0 to HW filter on device bond0 [ 306.208636][ T7957] 8021q: adding VLAN 0 to HW filter on device team0 [ 306.236837][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 306.244562][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 306.274163][ T7963] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 306.315139][ T7963] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 306.345509][ T7963] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 306.394935][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 306.404337][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 306.413176][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.420326][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 306.428426][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 306.436453][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 306.450714][ T7952] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 306.461745][ T7963] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 306.498122][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 306.506503][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 306.514055][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 306.521527][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 306.530430][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 306.539107][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.546275][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 306.554338][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 306.574232][ T7955] 8021q: adding VLAN 0 to HW filter on device team0 [ 306.595770][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 306.604942][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 306.614514][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 306.623608][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 306.632322][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 306.641095][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 306.649983][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 306.658731][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 306.667323][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 306.678677][ T7957] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 306.690601][ T7957] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 306.725961][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 306.734189][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 306.744028][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 306.752149][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 306.760749][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 306.769190][ T2410] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.776389][ T2410] bridge0: port 1(bridge_slave_0) entered forwarding state [ 306.795499][ T7960] 8021q: adding VLAN 0 to HW filter on device bond0 [ 306.805886][ T7966] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 306.845122][ T7966] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 306.884920][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 306.897764][ T7952] device veth0_vlan entered promiscuous mode [ 306.921135][ T7957] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 306.931900][ T7966] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 306.964791][ T7966] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 307.005148][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 307.013844][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 307.022382][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 307.030384][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 307.038260][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 307.047171][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 307.055988][ T3606] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.063273][ T3606] bridge0: port 2(bridge_slave_1) entered forwarding state [ 307.071278][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 307.078825][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 307.086340][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 307.095543][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 307.104747][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 307.113078][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 307.125085][ T7952] device veth1_vlan entered promiscuous mode [ 307.133713][ T7960] 8021q: adding VLAN 0 to HW filter on device team0 [ 307.165846][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 307.174429][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 307.184265][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 307.195010][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.202134][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 307.210672][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 307.219587][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 307.228277][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 307.236642][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 307.246385][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 307.254790][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 307.275460][ T7963] 8021q: adding VLAN 0 to HW filter on device bond0 [ 307.297217][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 307.306252][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 307.314995][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 307.325998][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 307.334551][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 307.342228][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 307.361489][ T7957] device veth0_vlan entered promiscuous mode [ 307.375074][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 307.383683][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 307.392135][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 307.400521][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 307.408941][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 307.417829][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 307.426446][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.433699][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 307.459907][ T7957] device veth1_vlan entered promiscuous mode [ 307.469986][ T7963] 8021q: adding VLAN 0 to HW filter on device team0 [ 307.478281][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 307.486639][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 307.495782][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 307.503807][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 307.511522][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 307.520046][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 307.530060][ T7952] device veth0_macvtap entered promiscuous mode [ 307.541291][ T7955] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 307.568780][ T7952] device veth1_macvtap entered promiscuous mode [ 307.577348][ T7969] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 307.585803][ T7969] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 307.594494][ T7969] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 307.602339][ T7969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 307.611367][ T7969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 307.619754][ T7969] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 307.628640][ T7969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 307.637423][ T7969] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 307.646099][ T7969] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.653226][ T7969] bridge0: port 1(bridge_slave_0) entered forwarding state [ 307.661214][ T7969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 307.670183][ T7969] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 307.679123][ T7969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 307.687991][ T7969] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 307.696447][ T7969] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.703676][ T7969] bridge0: port 2(bridge_slave_1) entered forwarding state [ 307.711742][ T7969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 307.720666][ T7969] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 307.729345][ T7969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 307.764347][ T7960] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 307.775885][ T7960] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 307.787138][ T7969] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 307.795483][ T7969] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 307.803915][ T7969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 307.812531][ T7969] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 307.820930][ T7969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 307.830057][ T7969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 307.838867][ T7969] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 307.847845][ T7969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 307.856879][ T7969] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 307.865832][ T7969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 307.874213][ T7969] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 307.882587][ T7969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 307.890984][ T7969] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 307.899724][ T7969] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 307.907382][ T7969] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 307.921599][ T7952] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 307.932122][ T7963] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 307.946547][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 307.955331][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 307.964604][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 307.973676][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 307.982305][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 307.992421][ T7957] device veth0_macvtap entered promiscuous mode [ 308.001928][ T7952] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 308.020805][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 308.029106][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 308.038262][ T3606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 308.050409][ T7957] device veth1_macvtap entered promiscuous mode [ 308.065602][ T7955] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 308.075994][ T7966] 8021q: adding VLAN 0 to HW filter on device bond0 [ 308.095561][ T7963] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 308.110542][ T7957] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 308.126091][ T7957] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.138849][ T7957] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 308.147683][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 308.156301][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 308.164261][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 308.171724][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 308.179357][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 308.187000][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 308.196270][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 308.211023][ T7960] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 308.233646][ T7957] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 308.245769][ T7957] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 308.257863][ T7957] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 308.269066][ T7969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 308.294917][ T7969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 308.306233][ T7969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 308.316905][ T7969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 308.325878][ T7969] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 308.334657][ T7969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 308.346370][ T7966] 8021q: adding VLAN 0 to HW filter on device team0 01:30:56 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) dup(0xffffffffffffffff) fdatasync(r4) socket(0x10, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x0, r4, 0x9}) [ 308.409310][ T7955] device veth0_vlan entered promiscuous mode [ 308.434090][ T7955] device veth1_vlan entered promiscuous mode [ 308.444833][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 308.453722][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 308.470320][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 308.491941][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 308.496287][ T27] kauditd_printk_skb: 8 callbacks suppressed [ 308.496308][ T27] audit: type=1804 audit(1580347856.495:31): pid=7985 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir421297069/syzkaller.t8xfi5/1/bus" dev="sda1" ino=16519 res=1 [ 308.510990][ T7967] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.537999][ T7967] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.545455][ T27] audit: type=1804 audit(1580347856.545:32): pid=7985 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir421297069/syzkaller.t8xfi5/1/bus" dev="sda1" ino=16519 res=1 [ 308.555199][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 308.577619][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 308.586458][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 308.595007][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 308.603942][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 308.612596][ T7967] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.619939][ T7967] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.639029][ T27] audit: type=1804 audit(1580347856.645:33): pid=7985 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir421297069/syzkaller.t8xfi5/1/bus" dev="sda1" ino=16519 res=1 [ 308.705388][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 308.725786][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 308.737487][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 308.745878][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 308.747007][ T27] audit: type=1804 audit(1580347856.755:34): pid=7985 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir421297069/syzkaller.t8xfi5/1/bus" dev="sda1" ino=16519 res=1 [ 308.779052][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 308.788764][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 308.801527][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 308.814850][ T27] audit: type=1804 audit(1580347856.825:35): pid=7992 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir421297069/syzkaller.t8xfi5/1/bus" dev="sda1" ino=16519 res=1 [ 308.842262][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 308.851581][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 308.863586][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 308.872647][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 308.885588][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 308.895681][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 308.906276][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 308.918151][ T7960] device veth0_vlan entered promiscuous mode [ 308.932328][ T7966] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 308.945852][ T7966] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 01:30:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xc0189436, 0x0) [ 308.953885][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 308.962234][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 308.971601][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 308.985950][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 309.012588][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 309.031565][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 01:30:57 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) dup(0xffffffffffffffff) fdatasync(r4) socket(0x10, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x0, r4, 0x9}) [ 309.055997][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 309.056514][ T7996] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 309.068375][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 309.090667][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 309.116062][ T7963] device veth0_vlan entered promiscuous mode [ 309.164589][ T7960] device veth1_vlan entered promiscuous mode [ 309.182915][ T7955] device veth0_macvtap entered promiscuous mode [ 309.191355][ T7955] device veth1_macvtap entered promiscuous mode [ 309.202569][ T7969] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 01:30:57 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) dup(0xffffffffffffffff) fdatasync(r4) socket(0x10, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x0, r4, 0x9}) [ 309.223379][ T7969] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 309.231860][ T7969] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 309.254731][ T7969] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 309.293021][ T7969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 309.301610][ T7969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 309.322710][ T27] audit: type=1804 audit(1580347857.325:36): pid=8003 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir421297069/syzkaller.t8xfi5/2/bus" dev="sda1" ino=16519 res=1 [ 309.358700][ T7969] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 309.366718][ T7969] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 309.375927][ T27] audit: type=1804 audit(1580347857.355:37): pid=8006 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir652562059/syzkaller.2k9q0A/2/bus" dev="sda1" ino=16523 res=1 [ 309.403685][ C0] hrtimer: interrupt took 25754 ns [ 309.404601][ T27] audit: type=1804 audit(1580347857.375:38): pid=8003 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir421297069/syzkaller.t8xfi5/2/bus" dev="sda1" ino=16519 res=1 [ 309.416553][ T7963] device veth1_vlan entered promiscuous mode [ 309.439787][ T27] audit: type=1804 audit(1580347857.385:39): pid=8006 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir652562059/syzkaller.2k9q0A/2/bus" dev="sda1" ino=16523 res=1 [ 309.474985][ T27] audit: type=1804 audit(1580347857.485:40): pid=8006 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir652562059/syzkaller.2k9q0A/2/bus" dev="sda1" ino=16523 res=1 [ 309.512632][ T7960] device veth0_macvtap entered promiscuous mode [ 309.531277][ T7966] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 309.551069][ T7955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 309.575305][ T7955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.595784][ T7955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 309.609580][ T7955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.621223][ T7955] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 309.633050][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 309.641508][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 01:30:57 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) dup(0xffffffffffffffff) fdatasync(r4) socket(0x10, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x0, r4, 0x9}) [ 309.650305][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 309.658530][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 309.666525][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 309.675605][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 309.686188][ T7960] device veth1_macvtap entered promiscuous mode [ 309.733756][ T7955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.758165][ T7955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.779229][ T7955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.792441][ T7955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.805487][ T7955] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 309.813226][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 309.821462][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 309.829771][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 309.839001][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 309.848516][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 309.857438][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 309.877625][ T7963] device veth0_macvtap entered promiscuous mode [ 309.892108][ T7960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 309.919663][ T7960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 01:30:57 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) dup(0xffffffffffffffff) fdatasync(r4) socket(0x10, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x0, r4, 0x9}) [ 309.937916][ T7960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 309.949385][ T7960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.959301][ T7960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 309.969990][ T7960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.981203][ T7960] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 310.000250][ T7963] device veth1_macvtap entered promiscuous mode [ 310.029978][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 310.040570][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 310.051384][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 310.061820][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 310.072594][ T7960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 310.088091][ T7960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.098635][ T7960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 310.109620][ T7960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.119882][ T7960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 310.130814][ T7960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.143769][ T7960] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 310.183154][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 310.212390][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:30:58 executing program 2: getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socket(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4004240b, &(0x7f0000000140)={0x2, 0x70, 0xa8, 0x7f, 0xfd, 0x24, 0x0, 0x0, 0x0, 0xc, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000100), 0x4}, 0x2106, 0x0, 0x0, 0x0, 0x0, 0x37}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)=0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) write$FUSE_BMAP(r1, &(0x7f00000000c0)={0x18, 0x0, 0x0, {0xb318}}, 0x18) recvfrom(0xffffffffffffffff, &(0x7f0000000240)=""/140, 0x8c, 0x2, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r1, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0, &(0x7f0000000380)={0x0, 0x4}, 0x0, 0x0, &(0x7f00000003c0)={0x1, 0x2, 0xbb}, &(0x7f0000000400)=0x9, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=0x4}}, 0x10) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x20001}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x60104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 01:30:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0xc, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x15dee}]}}]}, 0x3c}}, 0x0) [ 310.242529][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 310.274819][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 310.287172][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 310.297609][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 310.398522][ T7963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 310.411446][ T7963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.442399][ T7963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 310.453325][ T7963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.463453][ T7963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 310.475522][ T7963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.487530][ T7963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 310.498841][ T7963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.521288][ T7963] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 310.539904][ T7966] device veth0_vlan entered promiscuous mode [ 310.548827][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 310.560865][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 01:30:58 executing program 0: r0 = syz_open_dev$rtc(&(0x7f0000000300)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_WIE_ON(r0, 0x700f) socket$inet_tcp(0x2, 0x1, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) [ 310.602036][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 310.630010][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 310.694606][ T7963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 310.759082][ T7963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.788124][ T7963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 310.834475][ T7963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.855697][ T7963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 310.878604][ T7963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.918061][ T7963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 310.946459][ T7963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 01:30:59 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) dup(0xffffffffffffffff) fdatasync(r4) r6 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x0, r4, 0x9}) [ 310.976843][ T7963] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 311.012162][ T7966] device veth1_vlan entered promiscuous mode [ 311.043633][ T7969] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 311.062653][ T7969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 311.194804][ T7966] device veth0_macvtap entered promiscuous mode [ 311.203216][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 311.211794][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 311.231109][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 311.240358][ T7966] device veth1_macvtap entered promiscuous mode [ 311.274156][ T7966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 311.291025][ T7966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.306880][ T7966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 311.322750][ T7966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.345495][ T7966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 01:30:59 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x101801, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000080), 0x4) wait4(0x0, 0x0, 0x0, 0x0) getpid() getpid() setpriority(0x2, 0x0, 0xa00) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000180)={0xfffffffffffffffe}) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001300)=ANY=[@ANYBLOB="3000000032003dfa0000000000000000000000001c0001001801807827940cc41d4a45fb000000000000650000000000"], 0x30}}, 0x0) [ 311.367007][ T7966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.390522][ T7966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 311.441996][ T7966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.477946][ T7966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 311.502178][ T7966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.517823][ T7966] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 311.528138][ T8068] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 311.552756][ T8068] tc_dump_action: action bad kind [ 311.558202][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 311.578337][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 311.591440][ T7967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 311.645225][ T7966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 311.671647][ T7966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.721007][ T7966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 311.751959][ T7966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.774786][ T7966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 311.792772][ T7966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.812027][ T7966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 311.831745][ T7966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.851635][ T7966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 311.871374][ T7966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.892217][ T7966] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 311.908914][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 311.921068][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:31:00 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) dup(0xffffffffffffffff) fdatasync(r4) r6 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x0, r4, 0x9}) 01:31:00 executing program 1: getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) socket(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4004240b, &(0x7f0000000140)={0x2, 0x70, 0x0, 0x7f, 0xfd, 0x0, 0x0, 0x0, 0x0, 0xc, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x2106, 0x0, 0x0, 0x5}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)=0x0) r1 = epoll_create1(0x0) fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20040, 0x0, 0x0, 0x2}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 01:31:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62, 0x8], 0x0, 0x30401}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x11000, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) splice(r5, 0x0, r4, 0x0, 0x11000, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:31:00 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) dup(0xffffffffffffffff) fdatasync(r4) r6 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x0, r4, 0x9}) 01:31:00 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_LK(r0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x59801, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x10000, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x401, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000007c0)=ANY=[@ANYBLOB="0100000000000180da98866e04c9ef68d24e4209e920c35000de210b174acabd0c793f69fbe76eab8516231baf365ad3ad0f818ff8b6f5941dfd36b4a1a5d30b6e5cce"], 0x37) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = mq_open(&(0x7f0000000600)='NET_DM\x00', 0x40, 0x2, &(0x7f0000000740)={0x40, 0x2, 0x0, 0x6}) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000780)={{r4}, 0xff, 0x100, 0x5}) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f0000000400)) truncate(&(0x7f00000001c0)='./file0\x00', 0xca) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) r5 = socket$inet_udplite(0x2, 0x2, 0x88) accept4$inet(r5, &(0x7f0000000300)={0x2, 0x0, @initdev}, &(0x7f00000003c0)=0x10, 0x80800) r6 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000500)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x14, r6, 0x400, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x44011) socket$inet6(0xa, 0x2, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f00000002c0)={0x1, 0xedd, 0x2, 0x3, 0x1, "8f7442849d98b4b6d90ce116b54283baa5f062", 0x7, 0x80000000}) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xc, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500faff000000008aa1210b29017b83c8e96e6405f7e93dba4d64b5030b3388b0409a814343f1ae341b74efa745a12f5c0685e5261482e31e0cacc902c97e6145201b06"], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r7, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r8}, 0xc) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340)=0x8, 0x10000) 01:31:00 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) dup(0xffffffffffffffff) fdatasync(r4) r6 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x0, r4, 0x9}) [ 312.349659][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 312.383145][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 312.529108][ T8087] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 01:31:00 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_LK(r0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x59801, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x10000, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x401, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000007c0)=ANY=[@ANYBLOB="0100000000000180da98866e04c9ef68d24e4209e920c35000de210b174acabd0c793f69fbe76eab8516231baf365ad3ad0f818ff8b6f5941dfd36b4a1a5d30b6e5cce"], 0x37) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = mq_open(&(0x7f0000000600)='NET_DM\x00', 0x40, 0x2, &(0x7f0000000740)={0x40, 0x2, 0x0, 0x6}) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000780)={{r4}, 0xff, 0x100, 0x5}) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f0000000400)) truncate(&(0x7f00000001c0)='./file0\x00', 0xca) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) r5 = socket$inet_udplite(0x2, 0x2, 0x88) accept4$inet(r5, &(0x7f0000000300)={0x2, 0x0, @initdev}, &(0x7f00000003c0)=0x10, 0x80800) r6 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000500)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x14, r6, 0x400, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x44011) socket$inet6(0xa, 0x2, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f00000002c0)={0x1, 0xedd, 0x2, 0x3, 0x1, "8f7442849d98b4b6d90ce116b54283baa5f062", 0x7, 0x80000000}) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xc, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500faff000000008aa1210b29017b83c8e96e6405f7e93dba4d64b5030b3388b0409a814343f1ae341b74efa745a12f5c0685e5261482e31e0cacc902c97e6145201b06"], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r7, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r8}, 0xc) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340)=0x8, 0x10000) [ 312.968275][ T8110] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 313.102948][ T8110] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 313.492792][ T27] kauditd_printk_skb: 12708 callbacks suppressed [ 313.492814][ T27] audit: type=1326 audit(1580347861.495:12750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8082 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 01:31:01 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) 01:31:01 executing program 5: futex(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x141, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000140)=',e%\xd7\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HOo`\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xadt;\xf3\x95\x89(|\x9e\xb8C\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87\xa4f1\xc8l\xfa1\xf9\xcc\x13\xce\x88\xd7\x10\x87~\xa5\xff\x1b@\xefqH\x80\xf0m\x19\xec\x12\x10\xe6\x163\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\xb2\xc4\xf5$\x18O,3\xec@\x8eW5\xef\xfe>\xd9=#\x11\xc1rys\x81\x80\x9b\xfd\xbc\xad\x17A\xae\xfd\x11\x1d\x9b\xf7\xbb\xd1r\xbbq\xb0\xdf\x1e\xc7\xdb\xc1\x89\xec\x12A\xce\xd4\xc5\xd6[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\x8c\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\x91\x1f\x80\xde\xd7\xd2\xce\xdf@\xdb)Ub\x9dHe\x8c\x1d\x01\x00\x00\x80a`\x9b\xa5\xf8\xf1B\xacT,)\xc2\xa4\xa9\xe8\x92H\x88\xff\a\x00\x00\x00\x00\x00\x00\xc6\xbf\xe7`6\xce$\xda6\xf0\x15\x7f\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xec\b\xf1\xd3\xed\xb7\xc1J-\x00\x00\x00\x00\x00\x00\x00') 01:31:01 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x26, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) dup(0xffffffffffffffff) fdatasync(r4) r6 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x0, r4, 0x9}) 01:31:01 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) open(&(0x7f0000000080)='./file0\x00', 0x80c5, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000006480)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000001700)="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", 0xef2}], 0x1, &(0x7f0000000580)=ANY=[@ANYBLOB="c4000000000000000700000044289b00ffffff1d00000fff0000000100000003000000e000000081000000088000000000000f8c443c05010000000000008235ac1e0001000051ad000000010000001fac1414bbfffffffdac1414aa00000002e000000200000007000000080000000744449491ac14142b00000001ac1414bb", @ANYRES32=0x0, @ANYBLOB="ffffffffffffffff"], 0x8c}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=[@ip_retopts={{0x24, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0xd7, [@multicast1, @multicast1]}, @ssrr={0x89, 0x7, 0xdd, [@empty]}, @ssrr={0x89, 0x3, 0x28}, @noop]}}}], 0x24}}, {{&(0x7f0000000980)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000000cc0)=[{&(0x7f0000000a80)='e', 0x1}, {&(0x7f0000000b80)="ad32a012870b24fdc5f56980a4238ce5b23daea1b6b700425998", 0x1a}, {&(0x7f0000000bc0)="c95f6366bcb8dc6fea7a3c32947a91b7b0ad2730029ba40132b937968dc8d5138f3afeef25ab76ddcc26254aa2d94bcdef5a84e22e554d71488ade6ec796633e1cb7cda404d0245fb0b46430c78a5ec5b105781bdd2250eb5c92cf18236673e375b8d1c39823e22ad7d050414806b21ef281b206940f0fceb878b43b47977f5b39740fd4dcbb1cef8dd81c68b9aa75b57544e3ab18655a7ac324681c88e1ad59ecf78adba51f41e6623bf694129dc2931ced2c4d1533cb20328c7b5359a0c00cd9e7c6f37f2dab9ec86a089b6ef23b78496a057ca827aab10637", 0xda}, {0x0}], 0x4}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=ANY=[@ANYRES16=r1], 0x2}}, {{&(0x7f0000005d40)={0x2, 0x4e24, @multicast1}, 0x10, &(0x7f0000006280)=[{&(0x7f0000005d80)="6cc22429b1d7823fde1307ae76ed7bb348ef78d93a3006def4c6f17d263cc177b3ee8383c59e8dfcf99d67854803d3cbef9e293526481ee13c462ee8f7a29bc92d585492909411096623c9a99b9433e64623e314a889ac7693b8dd04080321515a03661f1ddcfe9ffb6642c09af6608b0ca5d4a8c3b2293324d329d3169d69a6a56a71be2f8e10ecb6deeb3ae428cc9f6739e5b96d85dde46e2f63a630f191f62ca043c51b93f8c579fe9b7e7d0bd81ca306d3001bc7aec8", 0xb8}, {0x0}, {&(0x7f0000005f00)="61143a9b1289b96a54ce4b03a9264ec089e76dc597b5bba55e0f2c838b26e78935a626ddfaa309a9cb415e2fc175674868b9df2f99ff8b265ae3d2ba0f57ccaad054bcab911009a4b578", 0x4a}, {&(0x7f0000005fc0)="2cb2f81b63f1c91565b6fe14ffbbeda96e75b457b8c12e3ce670021bc3a123bbc1496891c80e8bac1b8b8fbcd8ab10bdf8963ebd766b6ada0a51977352b2be6ad2e10dc5700d851737377baa880650207ee709c34eb814a5168df011d446b7c63d39e9b7199159eea6ec9f", 0x6b}, {&(0x7f0000006080)="be0c6f158e9d2a7862c41f02e82e3251e5d8229944ac3f7c33807d8153939bbf99be8092302c252191f9011e5f8913f4fbd78152424bedf115c77c73d21c44f41b87818b68464d0448400d50ceaf61949f02a553ceed1c21733c41125cb0e438bcd27d04107aebd542c619d9dbcf6308672130e9edf8f13018183940ef6910cbf8bfaff51b78b6144a5c1a6bea6260ba9ad632600bc9602bba27c1561e7763fa76c9a00178af24327bf72bfc494f48", 0xaf}, {&(0x7f0000006180)}], 0x6}}], 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000000)) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) 01:31:01 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x11000, 0x0) syslog(0x9, 0x0, 0x0) [ 313.524018][ T27] audit: type=1326 audit(1580347861.485:12668): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8082 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 313.589326][ T27] audit: type=1326 audit(1580347861.505:12751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8082 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 313.626598][ T27] audit: type=1326 audit(1580347861.505:12753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8082 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=1 compat=0 ip=0x414e21 code=0x50000 [ 313.650139][ T27] audit: type=1326 audit(1580347861.505:12754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8082 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=1 compat=0 ip=0x414e21 code=0x50000 [ 313.669625][ T8128] tmpfs: Unknown parameter 'e%×äœãÁ™Ž/}iRÕ @ZáØè 懓Òa6ZÓAO%ÚÛû$¹Qw.HOo`Ê_Êÿþ…ë$»¥Z@]­t;ó•‰(|ž¸C‰6Û‰ à})Dî’ò‚ãC?">…FRG‡¤f1Èlú1ùÌΈ×‡~¥ÿ@ïqH€ðmìæ34I”h!(.¼­xƒ´˜ãŸ}'Ìõs‚ ¨²Äõ$O,3ì@ŽW5ïþ>Ù' [ 313.678847][ T27] audit: type=1326 audit(1580347861.505:12755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8082 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=1 compat=0 ip=0x414e21 code=0x50000 01:31:01 executing program 4: write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x59801, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x10000, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x401, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = open(0x0, 0x141042, 0x1) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000780)={{}, 0x0, 0x100, 0x5}) ioctl$SG_GET_SCSI_ID(r0, 0x2276, 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0xca) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) accept4$inet(r2, &(0x7f0000000300)={0x2, 0x0, @initdev}, &(0x7f00000003c0)=0x10, 0x80800) syz_genetlink_get_family_id$net_dm(&(0x7f0000000500)='NET_DM\x00') socket$inet6(0xa, 0x2, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f00000002c0)={0x1, 0xedd, 0x2, 0x3, 0x0, "8f7442849d98b4b6d90ce116b54283baa5f062", 0x7, 0x80000000}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x6, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500faff000000008aa1210b29017b83c8e9"], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r3, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 313.742086][ T27] audit: type=1326 audit(1580347861.505:12756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8082 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=1 compat=0 ip=0x414e21 code=0x50000 [ 313.814498][ T27] audit: type=1326 audit(1580347861.505:12757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8082 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=1 compat=0 ip=0x414e21 code=0x50000 [ 313.848672][ T27] audit: type=1326 audit(1580347861.505:12758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8082 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=1 compat=0 ip=0x414e21 code=0x50000 [ 313.871177][ T27] audit: type=1326 audit(1580347861.505:12759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8082 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=1 compat=0 ip=0x414e21 code=0x50000 01:31:03 executing program 1: getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) socket(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4004240b, &(0x7f0000000140)={0x2, 0x70, 0x0, 0x7f, 0xfd, 0x0, 0x0, 0x0, 0x0, 0xc, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x2106, 0x0, 0x0, 0x5}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)=0x0) r1 = epoll_create1(0x0) fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20040, 0x0, 0x0, 0x2}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 01:31:03 executing program 4: write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x59801, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x10000, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x401, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = open(0x0, 0x141042, 0x1) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000780)={{}, 0x0, 0x100, 0x5}) ioctl$SG_GET_SCSI_ID(r0, 0x2276, 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0xca) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) accept4$inet(r2, &(0x7f0000000300)={0x2, 0x0, @initdev}, &(0x7f00000003c0)=0x10, 0x80800) syz_genetlink_get_family_id$net_dm(&(0x7f0000000500)='NET_DM\x00') socket$inet6(0xa, 0x2, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f00000002c0)={0x1, 0xedd, 0x2, 0x3, 0x0, "8f7442849d98b4b6d90ce116b54283baa5f062", 0x7, 0x80000000}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x6, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500faff000000008aa1210b29017b83c8e9"], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r3, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 01:31:03 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x26, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) dup(0xffffffffffffffff) fdatasync(r4) r6 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x0, r4, 0x9}) 01:31:03 executing program 0: write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x59801, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x10000, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x401, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = open(0x0, 0x141042, 0x1) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000780)={{}, 0x0, 0x100, 0x5}) ioctl$SG_GET_SCSI_ID(r0, 0x2276, 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0xca) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) accept4$inet(r2, &(0x7f0000000300)={0x2, 0x0, @initdev}, &(0x7f00000003c0)=0x10, 0x80800) syz_genetlink_get_family_id$net_dm(&(0x7f0000000500)='NET_DM\x00') socket$inet6(0xa, 0x2, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f00000002c0)={0x1, 0xedd, 0x2, 0x3, 0x0, "8f7442849d98b4b6d90ce116b54283baa5f062", 0x7, 0x80000000}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x6, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500faff000000008aa1210b29017b83c8e9"], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r3, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 01:31:03 executing program 5: futex(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x141, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000140)=',e%\xd7\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HOo`\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xadt;\xf3\x95\x89(|\x9e\xb8C\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87\xa4f1\xc8l\xfa1\xf9\xcc\x13\xce\x88\xd7\x10\x87~\xa5\xff\x1b@\xefqH\x80\xf0m\x19\xec\x12\x10\xe6\x163\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\xb2\xc4\xf5$\x18O,3\xec@\x8eW5\xef\xfe>\xd9=#\x11\xc1rys\x81\x80\x9b\xfd\xbc\xad\x17A\xae\xfd\x11\x1d\x9b\xf7\xbb\xd1r\xbbq\xb0\xdf\x1e\xc7\xdb\xc1\x89\xec\x12A\xce\xd4\xc5\xd6[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\x8c\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\x91\x1f\x80\xde\xd7\xd2\xce\xdf@\xdb)Ub\x9dHe\x8c\x1d\x01\x00\x00\x80a`\x9b\xa5\xf8\xf1B\xacT,)\xc2\xa4\xa9\xe8\x92H\x88\xff\a\x00\x00\x00\x00\x00\x00\xc6\xbf\xe7`6\xce$\xda6\xf0\x15\x7f\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xec\b\xf1\xd3\xed\xb7\xc1J-\x00\x00\x00\x00\x00\x00\x00') 01:31:03 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) 01:31:03 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_LK(r0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x59801, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x10000, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x401, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000007c0)=ANY=[@ANYBLOB="0100000000000180da98866e04c9ef68d24e4209e920c35000de210b174acabd0c793f69fbe76eab8516231baf365ad3ad0f818ff8b6f5941dfd36b4a1a5d30b6e5cce"], 0x37) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = mq_open(&(0x7f0000000600)='NET_DM\x00', 0x40, 0x2, &(0x7f0000000740)={0x40, 0x2, 0x0, 0x6}) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000780)={{r4}, 0xff, 0x100, 0x5}) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f0000000400)) truncate(&(0x7f00000001c0)='./file0\x00', 0xca) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) accept4$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @initdev}, &(0x7f00000003c0)=0x10, 0x80800) r5 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000500)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x14, r5, 0x400, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x44011) socket$inet6(0xa, 0x2, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f00000002c0)={0x1, 0xedd, 0x2, 0x3, 0x1, "8f7442849d98b4b6d90ce116b54283baa5f062", 0x7, 0x80000000}) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xc, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500faff000000008aa1210b29017b83c8e96e6405f7e93dba4d64b5030b3388b0409a814343f1ae341b74efa745a12f5c0685e5261482e31e0cacc902c97e6145201b06"], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r6, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r7}, 0xc) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340)=0x8, 0x10000) [ 315.358163][ T8169] tmpfs: Unknown parameter 'e%×äœãÁ™Ž/}iRÕ @ZáØè 懓Òa6ZÓAO%ÚÛû$¹Qw.HOo`Ê_Êÿþ…ë$»¥Z@]­t;ó•‰(|ž¸C‰6Û‰ à})Dî’ò‚ãC?">…FRG‡¤f1Èlú1ùÌΈ×‡~¥ÿ@ïqH€ðmìæ34I”h!(.¼­xƒ´˜ãŸ}'Ìõs‚ ¨²Äõ$O,3ì@ŽW5ïþ>Ù' 01:31:03 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_LK(r0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x59801, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x10000, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x401, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000007c0)=ANY=[@ANYBLOB="0100000000000180da98866e04c9ef68d24e4209e920c35000de210b174acabd0c793f69fbe76eab8516231baf365ad3ad0f818ff8b6f5941dfd36b4a1a5d30b6e5cce"], 0x37) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = mq_open(&(0x7f0000000600)='NET_DM\x00', 0x40, 0x2, &(0x7f0000000740)={0x40, 0x2, 0x0, 0x6}) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000780)={{r4}, 0xff, 0x100, 0x5}) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f0000000400)) truncate(&(0x7f00000001c0)='./file0\x00', 0xca) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) accept4$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @initdev}, &(0x7f00000003c0)=0x10, 0x80800) r5 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000500)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x14, r5, 0x400, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x44011) socket$inet6(0xa, 0x2, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f00000002c0)={0x1, 0xedd, 0x2, 0x3, 0x1, "8f7442849d98b4b6d90ce116b54283baa5f062", 0x7, 0x80000000}) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xc, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500faff000000008aa1210b29017b83c8e96e6405f7e93dba4d64b5030b3388b0409a814343f1ae341b74efa745a12f5c0685e5261482e31e0cacc902c97e6145201b06"], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r6, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r7}, 0xc) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340)=0x8, 0x10000) 01:31:03 executing program 4: write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x59801, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x10000, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x401, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = open(0x0, 0x141042, 0x1) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000780)={{}, 0x0, 0x100, 0x5}) ioctl$SG_GET_SCSI_ID(r0, 0x2276, 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0xca) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) accept4$inet(r2, &(0x7f0000000300)={0x2, 0x0, @initdev}, &(0x7f00000003c0)=0x10, 0x80800) syz_genetlink_get_family_id$net_dm(&(0x7f0000000500)='NET_DM\x00') socket$inet6(0xa, 0x2, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f00000002c0)={0x1, 0xedd, 0x2, 0x3, 0x0, "8f7442849d98b4b6d90ce116b54283baa5f062", 0x7, 0x80000000}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x6, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500faff000000008aa1210b29017b83c8e9"], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r3, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 01:31:03 executing program 4: write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x59801, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x10000, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x401, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = open(0x0, 0x141042, 0x1) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000780)={{}, 0x0, 0x100, 0x5}) ioctl$SG_GET_SCSI_ID(r0, 0x2276, 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0xca) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) accept4$inet(r2, &(0x7f0000000300)={0x2, 0x0, @initdev}, &(0x7f00000003c0)=0x10, 0x80800) syz_genetlink_get_family_id$net_dm(&(0x7f0000000500)='NET_DM\x00') socket$inet6(0xa, 0x2, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f00000002c0)={0x1, 0xedd, 0x2, 0x3, 0x0, "8f7442849d98b4b6d90ce116b54283baa5f062", 0x7, 0x80000000}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x6, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500faff000000008aa1210b29017b83c8e9"], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r3, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 315.953911][ T8156] syz-executor.3 (8156) used greatest stack depth: 9960 bytes left 01:31:04 executing program 5: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @local, 0x0, 0x0, 'none\x00', 0x0, 0x100002}, {@empty}}, 0x44) fchmodat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 01:31:04 executing program 3: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @local, 0x0, 0x0, 'none\x00', 0x0, 0x100002}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) [ 316.128533][ T8192] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 316.158593][ T8192] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 316.272803][ T8192] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 316.313097][ T8210] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 316.339911][ T8210] FAT-fs (loop5): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 316.432834][ T8215] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 316.452660][ T8215] FAT-fs (loop5): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 316.460501][ T8218] FAT-fs (loop3): bread failed, FSINFO block (sector = 1) 01:31:06 executing program 1: getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) socket(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4004240b, &(0x7f0000000140)={0x2, 0x70, 0x0, 0x7f, 0xfd, 0x0, 0x0, 0x0, 0x0, 0xc, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x2106, 0x0, 0x0, 0x5}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)=0x0) r1 = epoll_create1(0x0) fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20040, 0x0, 0x0, 0x2}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 01:31:06 executing program 4: socket(0x0, 0x800000003, 0x0) socket(0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000240)=""/140, 0x8c, 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x20040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 01:31:06 executing program 2: unshare(0x40000000) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}]}}}, @IFLA_ADDRESS={0xa, 0x1, @empty=[0x2]}]}, 0x48}}, 0x0) 01:31:06 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) open(&(0x7f0000000080)='./file0\x00', 0x80c5, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000000)) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) 01:31:06 executing program 5: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @local, 0x0, 0x0, 'none\x00', 0x0, 0x100002}, {@empty}}, 0x44) fchmodat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 01:31:06 executing program 3: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @local, 0x0, 0x0, 'none\x00', 0x0, 0x100002}, {@empty}}, 0x44) fchmodat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) [ 318.441253][ T8233] IPVS: ftp: loaded support on port[0] = 21 [ 318.525644][ T8234] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 318.536532][ T8238] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 318.545785][ T8234] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 318.578807][ T27] kauditd_printk_skb: 18770 callbacks suppressed [ 318.578861][ T27] audit: type=1326 audit(1580347866.585:31529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8235 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45e18a code=0x50000 [ 318.608513][ T8233] IPVS: ftp: loaded support on port[0] = 21 01:31:06 executing program 2: unshare(0x40000000) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}]}}}, @IFLA_ADDRESS={0xa, 0x1, @empty=[0x2]}]}, 0x48}}, 0x0) [ 318.653904][ T8238] FAT-fs (loop5): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 318.737087][ T8259] IPVS: ftp: loaded support on port[0] = 21 01:31:06 executing program 3: unshare(0x40000000) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}]}}}, @IFLA_ADDRESS={0xa, 0x1, @empty=[0x2]}]}, 0x48}}, 0x0) [ 318.772607][ T27] audit: type=1326 audit(1580347866.585:31530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8235 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 318.798382][ T27] audit: type=1326 audit(1580347866.585:31531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8235 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 01:31:06 executing program 5: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @local, 0x0, 0x0, 'none\x00', 0x0, 0x100002}, {@empty}}, 0x44) fchmodat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) [ 318.845882][ T8207] tipc: TX() has been purged, node left! [ 318.948709][ T27] audit: type=1326 audit(1580347866.585:31532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8235 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 318.955512][ T8268] IPVS: ftp: loaded support on port[0] = 21 01:31:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x30401}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 319.090565][ T8273] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 319.127151][ T27] audit: type=1326 audit(1580347866.585:31533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8235 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 319.168022][ T8273] FAT-fs (loop5): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. 01:31:07 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x4000000, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x705, 0xfc0500, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x3, r2}]}}}]}, 0x38}}, 0x0) 01:31:07 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) syz_emit_ethernet(0xfdef, &(0x7f0000000040)={@random="29bffe8bb267", @random="e953b7edd3a9", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {0x0, 0x0, 0x8}}}}}, 0x0) [ 319.250667][ T8276] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 319.266377][ T8276] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 319.289363][ T27] audit: type=1326 audit(1580347866.585:31534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8235 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 319.311808][ T27] audit: type=1326 audit(1580347866.605:31535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8235 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 319.334491][ T27] audit: type=1326 audit(1580347866.605:31536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8235 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 319.356999][ T27] audit: type=1326 audit(1580347866.605:31537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8235 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 319.381149][ T27] audit: type=1326 audit(1580347866.605:31538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8235 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 319.429026][ T8288] device sit1 entered promiscuous mode [ 321.224999][ T8207] tipc: TX() has been purged, node left! [ 321.385457][ T8207] tipc: TX() has been purged, node left! [ 321.546033][ T8207] tipc: TX() has been purged, node left! 01:31:09 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_LK(r0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x10000, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x401, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = mq_open(&(0x7f0000000600)='NET_DM\x00', 0x40, 0x2, 0x0) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000780)={{r4}, 0xff, 0x100}) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$net_dm(&(0x7f0000000500)='NET_DM\x00') socket$inet6(0xa, 0x2, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000200)=ANY=[], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r5, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 01:31:09 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x101801, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x0, 0x4342) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x21202, 0x0, 0x80, 0x0, 0x1, 0xbd, 0xfff}, 0xffffffffffffffff, 0x0, r0, 0x1) socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000000), 0x4) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000080), 0x4) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() r2 = getpid() rt_tgsigqueueinfo(0x0, r2, 0x16, &(0x7f0000000000)) setpriority(0x2, r2, 0xa00) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000180)={0xfffffffffffffffe}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001300)=ANY=[@ANYBLOB="3000000032003dfa0000000000000000000000001c0001001801807827940cc41d4a45fb000000000000650000000000"], 0x30}}, 0x0) 01:31:09 executing program 5: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @local, 0x0, 0x0, 'none\x00', 0x0, 0x100002}, {@empty}}, 0x44) fchmodat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 01:31:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x30401}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:31:09 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x4000000, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x705, 0xfc0500, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x3, r2}]}}}]}, 0x38}}, 0x0) 01:31:09 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x400000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) [ 321.850000][ T8311] device sit2 entered promiscuous mode [ 321.865168][ T8305] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 321.892822][ T8305] FAT-fs (loop5): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. 01:31:09 executing program 4: creat(0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x402812f6, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x9}) [ 321.933287][ T8308] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 321.967516][ T8308] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 01:31:10 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x400000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 322.058398][ T8316] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 01:31:10 executing program 5: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @local, 0x0, 0x0, 'none\x00', 0x0, 0x100002}, {@empty}}, 0x44) fchmodat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) [ 322.116293][ T8316] tc_dump_action: action bad kind 01:31:10 executing program 0: socket(0x0, 0x800000003, 0x0) socket(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4004240b, &(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)=0x0) epoll_create1(0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x1, 0x2, 0xbb, 0xfffffffd}, &(0x7f0000000400)=0x9, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=0x4}}, 0x10) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x20040, 0x0, 0x0, 0x2, 0x20001}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x725, 0x0, 0x0) 01:31:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0xc, 0x2, [@TCA_FLOW_KEYS={0x8}]}}]}, 0x3c}}, 0x0) [ 322.224528][ T8322] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 322.232106][ T8322] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:31:10 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005080)=[{{0x0, 0x0, 0x0}, 0xd7}], 0x1, 0x0, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="110700000000000000000600000008000300", @ANYRES32, @ANYBLOB="b1dc3d620923be0002b6087c0a98a717117199b8228ec76f881e2f820ba312ed"], 0x1c}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x3, r2}]}}}]}, 0x38}}, 0x0) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 01:31:10 executing program 5: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @local, 0x0, 0x0, 'none\x00', 0x0, 0x100002}, {@empty}}, 0x44) fchmodat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) [ 322.430728][ T8322] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 322.455263][ T8349] Dev loop0: unable to read RDB block 3 [ 322.473748][ T8349] loop0: unable to read partition table [ 322.479737][ T8315] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 322.490425][ T8349] loop0: partition table beyond EOD, truncated [ 322.507784][ T8315] tc_dump_action: action bad kind [ 322.526620][ T8349] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 01:31:10 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x101801, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x0, 0x4342) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x21202, 0x0, 0x80, 0x0, 0x1, 0xbd, 0xfff}, 0xffffffffffffffff, 0x0, r0, 0x1) socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000000), 0x4) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000080), 0x4) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() r2 = getpid() rt_tgsigqueueinfo(0x0, r2, 0x16, &(0x7f0000000000)) setpriority(0x2, r2, 0xa00) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000180)={0xfffffffffffffffe}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001300)=ANY=[@ANYBLOB="3000000032003dfa0000000000000000000000001c0001001801807827940cc41d4a45fb000000000000650000000000"], 0x30}}, 0x0) 01:31:10 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x400000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:31:10 executing program 5: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @local, 0x0, 0x0, 'none\x00', 0x0, 0x100002}, {@empty}}, 0x44) fchmodat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) [ 322.594258][ T8357] device sit3 entered promiscuous mode 01:31:10 executing program 5: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @local, 0x0, 0x0, 'none\x00', 0x0, 0x100002}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 01:31:10 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x10, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ftruncate(r0, 0x48280) r2 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) write$P9_RATTACH(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r3) socket(0x10, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x9}) [ 322.807987][ T8379] Dev loop0: unable to read RDB block 3 [ 322.832369][ T8379] loop0: unable to read partition table [ 322.872216][ T8379] loop0: partition table beyond EOD, truncated [ 322.886197][ T8388] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 322.892872][ T8379] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 01:31:10 executing program 5: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @local, 0x0, 0x0, 'none\x00', 0x0, 0x100002}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) [ 323.035448][ T8375] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 323.058299][ T8375] tc_dump_action: action bad kind 01:31:11 executing program 3: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @local, 0x0, 0x0, 'none\x00', 0x0, 0x100002}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) [ 323.133024][ T8396] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:31:11 executing program 0: socket(0x0, 0x800000003, 0x0) socket(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4004240b, &(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)=0x0) epoll_create1(0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x1, 0x2, 0xbb, 0xfffffffd}, &(0x7f0000000400)=0x9, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=0x4}}, 0x10) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x20040, 0x0, 0x0, 0x2, 0x20001}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x725, 0x0, 0x0) 01:31:11 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x2000005) [ 323.178356][ T8400] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 01:31:11 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005080)=[{{0x0, 0x0, 0x0}, 0xd7}], 0x1, 0x0, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="110700000000000000000600000008000300", @ANYRES32, @ANYBLOB="b1dc3d620923be0002b6087c0a98a717117199b8228ec76f881e2f820ba312ed"], 0x1c}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x3, r2}]}}}]}, 0x38}}, 0x0) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 01:31:11 executing program 5: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @local, 0x0, 0x0, 'none\x00', 0x0, 0x100002}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 01:31:11 executing program 3: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @local, 0x0, 0x0, 'none\x00', 0x0, 0x100002}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 01:31:11 executing program 3: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @local, 0x0, 0x0, 'none\x00', 0x0, 0x100002}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) [ 323.553268][ T8407] Dev loop0: unable to read RDB block 3 [ 323.565873][ T8407] loop0: unable to read partition table [ 323.571607][ T8407] loop0: partition table beyond EOD, truncated [ 323.603340][ T8418] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 323.617107][ T8420] device sit4 entered promiscuous mode [ 323.687462][ T8431] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 323.736030][ T8407] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 01:31:11 executing program 5: fchmodat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 01:31:11 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_LK(r0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x59801, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x10000, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x401, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000007c0)=ANY=[@ANYBLOB="0100000000000180da98866e04c9ef68d24e4209e920c35000de210b174acabd0c793f69fbe76eab8516231baf365ad3ad0f818ff8b6f5941dfd36b4a1a5d30b6e5cce"], 0x37) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = mq_open(&(0x7f0000000600)='NET_DM\x00', 0x40, 0x2, &(0x7f0000000740)={0x40, 0x2, 0x0, 0x6}) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000780)={{r4}, 0xff, 0x100, 0x5}) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f0000000400)) truncate(&(0x7f00000001c0)='./file0\x00', 0xca) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) r5 = socket$inet_udplite(0x2, 0x2, 0x88) accept4$inet(r5, &(0x7f0000000300)={0x2, 0x0, @initdev}, &(0x7f00000003c0)=0x10, 0x80800) r6 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000500)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x14, r6, 0x400, 0x70bd25, 0x25dfdbfc, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x44011) socket$inet6(0xa, 0x2, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f00000002c0)={0x1, 0xedd, 0x2, 0x3, 0x1, "8f7442849d98b4b6d90ce116b54283baa5f062", 0x7, 0x80000000}) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xc, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500faff000000008aa1210b29017b83c8e96e6405f7e93dba4d64b5030b3388b0409a814343f1ae341b74efa745a12f5c0685e5261482e31e0cacc902c97e6145201b06"], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r7, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340)=0x8, 0x10000) 01:31:11 executing program 3: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @local, 0x0, 0x0, 'none\x00', 0x0, 0x100002}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 01:31:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0xc, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x50000}]}}]}, 0x3c}}, 0x0) 01:31:12 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x60000011}) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f00000001c0)) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r4, 0x10, 0x70bd2a, 0x25dfdbfb, {{}, {}, {0x14, 0x19, {0x29, 0x6, 0xffffff81, 0x5}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0xc010}, 0x44) r5 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r5, 0x40085203, &(0x7f0000000100)=ANY=[@ANYBLOB="00000000000420"]) syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, 0x0, 0x0) [ 324.111900][ T8445] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 324.183873][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:31:12 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x10008002) write(r0, &(0x7f0000000140)="b63db85e1e8d710000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffff", 0x24) [ 324.282902][ T8439] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 01:31:12 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x400000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 01:31:12 executing program 5: fchmodat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) [ 324.460407][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:31:12 executing program 1: getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4004240b, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x60104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x725, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) [ 324.583316][ T8450] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 01:31:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x27, &(0x7f0000000000), 0x4) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0xf0ffffff, &(0x7f00000002c0)={&(0x7f0000001300)=@newtaction={0xe50, 0x32, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe3c, 0x1, [@m_pedit={0xe38, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{}, [{}, {}, {0x0, 0x0, 0x0, 0xf000000}]}}]}, {0x4}}}]}]}, 0xe50}}, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000200)={'nat\x00', 0x0, 0x0, 0x0, [], 0x2, 0x0, 0x0, [{}, {}]}, 0x70) close(0xffffffffffffffff) openat$vcsa(0xffffffffffffff9c, 0x0, 0x181001, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x8000fffffffe) 01:31:12 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_LK(r0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x59801, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x10000, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x401, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000007c0)=ANY=[@ANYBLOB="0100000000000180da98866e04c9ef68d24e4209e920c35000de210b174acabd0c793f69fbe76eab8516231baf365ad3ad0f818ff8b6f5941dfd36b4a1a5d30b6e5cce"], 0x37) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = mq_open(&(0x7f0000000600)='NET_DM\x00', 0x40, 0x2, &(0x7f0000000740)={0x40, 0x2, 0x0, 0x6}) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000780)={{r4}, 0xff, 0x100, 0x5}) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f0000000400)) truncate(&(0x7f00000001c0)='./file0\x00', 0xca) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) r5 = socket$inet_udplite(0x2, 0x2, 0x88) accept4$inet(r5, &(0x7f0000000300)={0x2, 0x0, @initdev}, &(0x7f00000003c0)=0x10, 0x80800) r6 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000500)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x14, r6, 0x400, 0x70bd25, 0x25dfdbfc, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x44011) socket$inet6(0xa, 0x2, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f00000002c0)={0x1, 0xedd, 0x2, 0x3, 0x1, "8f7442849d98b4b6d90ce116b54283baa5f062", 0x7, 0x80000000}) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xc, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500faff000000008aa1210b29017b83c8e96e6405f7e93dba4d64b5030b3388b0409a814343f1ae341b74efa745a12f5c0685e5261482e31e0cacc902c97e6145201b06"], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r7, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340)=0x8, 0x10000) 01:31:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x27, &(0x7f0000000000), 0x4) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0xf0ffffff, &(0x7f00000002c0)={&(0x7f0000001300)=@newtaction={0xe50, 0x32, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe3c, 0x1, [@m_pedit={0xe38, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{}, [{}, {}, {0x0, 0x0, 0x0, 0xf000000}]}}]}, {0x4}}}]}]}, 0xe50}}, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000200)={'nat\x00', 0x0, 0x0, 0x0, [], 0x2, 0x0, 0x0, [{}, {}]}, 0x70) close(0xffffffffffffffff) openat$vcsa(0xffffffffffffff9c, 0x0, 0x181001, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x8000fffffffe) 01:31:13 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') exit(0x0) name_to_handle_at(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) [ 324.963208][ T8492] Dev loop1: unable to read RDB block 3 01:31:13 executing program 5: fchmodat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) [ 325.050192][ T27] kauditd_printk_skb: 10717 callbacks suppressed [ 325.050263][ T27] audit: type=1326 audit(1580347873.055:42256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8487 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45e18a code=0x50000 [ 325.150845][ T8492] loop1: unable to read partition table 01:31:13 executing program 5: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) fchmodat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) [ 325.226253][ T8492] loop1: partition table beyond EOD, truncated [ 325.275040][ T8492] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 325.308194][ T27] audit: type=1326 audit(1580347873.125:42257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8487 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=35 compat=0 ip=0x459811 code=0x50000 01:31:13 executing program 0: rt_sigsuspend(&(0x7f0000000040), 0x8) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x2, 0x0) write(r5, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r5, &(0x7f0000002ec0), 0x0, 0x2, 0x0) sync_file_range(r5, 0xa98, 0xfffffffffffffff7, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000200)={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x306, @remote}, 0x64, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x37}}, 'netdevsim0\x00'}) [ 325.372087][ T27] audit: type=1326 audit(1580347873.125:42258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8487 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45e18a code=0x50000 [ 325.387614][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 325.442806][ T8513] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 325.477311][ T27] audit: type=1326 audit(1580347873.125:42259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8487 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=35 compat=0 ip=0x459811 code=0x50000 [ 325.562098][ T27] audit: type=1326 audit(1580347873.125:42260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8487 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45e18a code=0x50000 [ 325.571533][ T8531] devpts: called with bogus options [ 325.643323][ T27] audit: type=1326 audit(1580347873.125:42261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8487 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=35 compat=0 ip=0x459811 code=0x50000 [ 325.742227][ T27] audit: type=1326 audit(1580347873.125:42262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8487 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45e18a code=0x50000 [ 325.810617][ T27] audit: type=1326 audit(1580347873.125:42263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8487 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=35 compat=0 ip=0x459811 code=0x50000 [ 325.861084][ T27] audit: type=1326 audit(1580347873.125:42264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8487 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45e18a code=0x50000 [ 325.932916][ T27] audit: type=1326 audit(1580347873.125:42265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8487 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=35 compat=0 ip=0x459811 code=0x50000 01:31:16 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x60000011}) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f00000001c0)) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r4, 0x10, 0x70bd2a, 0x25dfdbfb, {{}, {}, {0x14, 0x19, {0x29, 0x6, 0xffffff81, 0x5}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0xc010}, 0x44) r5 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r5, 0x40085203, &(0x7f0000000100)=ANY=[@ANYBLOB="00000000000420"]) syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, 0x0, 0x0) 01:31:16 executing program 5: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) fchmodat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 01:31:16 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000ac0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') chdir(0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 01:31:16 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) io_setup(0x8, &(0x7f0000000180)) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@local}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000000)) pipe(&(0x7f0000000300)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 01:31:16 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x24e, &(0x7f0000000000)={@link_local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4d898c", 0x218, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @ipv4={[], [], @multicast1}, [{0x0, 0x0, '-'}, {0x0, 0x18, "403c34fbacb8b788947cc4fef8cbe9a02af73cb2bbb2bf8b56a1f7ad568a9a3fb3eec4307fe259f6ccb43efb05b15e8812f16007a3518857053b74b4e53f62e8fbf9d01caffb38ad401913c0358a27309f7ca264ab27da1b39831be73856bd9b930252207d648703b8ba6dc467b1b044061ab496105ba4e155f2963bace8fa3a5098a7a852c46a5e73af3eb559e65c932b77bc91080bfb57315e830ee71b1c17c46fed70004bb8fffeaef41eada2d9dfc5ffffffffffffffd66a218979b30c0000"}, {0x0, 0x10, "e1df83bb49bb10f9c32d59fe85a41f56f6a65aaba58b90d8080a8f2e7bcf95e19bf9be4c05e68ac840000d06048ab68a423c7efdeebf2a0f6d5841c8c9bbb4d227fafb665aa9c42adf3ed735d7af3c26518f8558b870cff561508af652059b6079918a16574f639ba59c2b0ac59c77bc7936de55e4859b9611550a1c292ea4ff"}, {0x0, 0xe, "264c6c61ff62f2b4479e59903a635d01c91da59269c35dd0fd968b42b78416eb2c32eec494396f22e7bce91f32258a60b96057f1f9805da61eac7e582a57e3634de3b5f2b6c0b1206af16e4f83b36b1c6cc678b43cb7d0916694bc254df852c2b20f96e2df78fdb123254bfee7d75c43549637"}, {0x0, 0x8, "f3569511d4933906107183880e81fe5f81741d19956a34499aaaa0d51d1e0bd8e5b7a5437689576556ac60e94300def1351b753dc2c4b14b66e440a899f165e43b8e8940fa"}]}}}}}}, 0x0) 01:31:16 executing program 1: getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4004240b, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x60104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x725, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) [ 328.113399][ T0] ================================================================== [ 328.121529][ T0] BUG: KCSAN: data-race in get_cpu_idle_time_us / update_ts_time_stats [ 328.129748][ T0] [ 328.132076][ T0] read to 0xffff88812c120150 of 8 bytes by task 8554 on cpu 0: [ 328.139614][ T0] get_cpu_idle_time_us+0x15c/0x180 [ 328.144808][ T0] get_idle_time.isra.0+0x6e/0xa0 [ 328.149838][ T0] show_stat+0x254/0xa20 [ 328.154081][ T0] seq_read+0x350/0x9d0 [ 328.158232][ T0] proc_reg_read+0xe9/0x140 [ 328.162746][ T0] do_iter_read+0x357/0x3d0 [ 328.167250][ T0] vfs_readv+0x9c/0xf0 [ 328.171314][ T0] do_preadv+0x131/0x1d0 [ 328.175556][ T0] __x64_sys_preadv+0x61/0x80 [ 328.180234][ T0] do_syscall_64+0xcc/0x3a0 [ 328.184750][ T0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 328.190624][ T0] [ 328.192951][ T0] write to 0xffff88812c120150 of 8 bytes by task 0 on cpu 1: [ 328.200316][ T0] update_ts_time_stats+0xfa/0x150 [ 328.205421][ T0] tick_irq_enter+0x181/0x1c0 [ 328.210089][ T0] irq_enter+0x4f/0x60 [ 328.214148][ T0] smp_apic_timer_interrupt+0x55/0x280 [ 328.219601][ T0] apic_timer_interrupt+0xf/0x20 [ 328.224529][ T0] native_safe_halt+0xe/0x10 [ 328.229110][ T0] arch_cpu_idle+0xa/0x10 [ 328.233430][ T0] default_idle_call+0x1e/0x40 [ 328.238184][ T0] do_idle+0x1c2/0x290 [ 328.242240][ T0] cpu_startup_entry+0x1b/0x20 [ 328.246998][ T0] start_secondary+0x168/0x1b0 [ 328.251753][ T0] secondary_startup_64+0xa4/0xb0 [ 328.256753][ T0] [ 328.259066][ T0] Reported by Kernel Concurrency Sanitizer on: [ 328.265211][ T0] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 5.5.0-rc1-syzkaller #0 [ 328.273084][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 328.283125][ T0] ================================================================== [ 328.291172][ T0] Kernel panic - not syncing: panic_on_warn set ... [ 328.297749][ T0] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 5.5.0-rc1-syzkaller #0 [ 328.305624][ T0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 328.315659][ T0] Call Trace: [ 328.318925][ T0] [ 328.321769][ T0] dump_stack+0x11d/0x181 [ 328.326093][ T0] panic+0x210/0x640 [ 328.329983][ T0] ? vprintk_func+0x8d/0x140 [ 328.334570][ T0] kcsan_report.cold+0xc/0xd [ 328.339153][ T0] kcsan_setup_watchpoint+0x3fe/0x460 [ 328.344520][ T0] __tsan_unaligned_write8+0xc7/0x110 [ 328.349896][ T0] update_ts_time_stats+0xfa/0x150 [ 328.355011][ T0] tick_irq_enter+0x181/0x1c0 [ 328.359691][ T0] irq_enter+0x4f/0x60 [ 328.363769][ T0] smp_apic_timer_interrupt+0x55/0x280 [ 328.369231][ T0] apic_timer_interrupt+0xf/0x20 [ 328.374158][ T0] [ 328.377096][ T0] RIP: 0010:native_safe_halt+0xe/0x10 [ 328.382468][ T0] Code: cc cc cc cc cc cc cc cc cc cc cc cc e9 07 00 00 00 0f 00 2d 4c e6 59 00 f4 c3 66 90 e9 07 00 00 00 0f 00 2d 3c e6 59 00 fb f4 cc 55 48 89 e5 41 55 41 54 53 e8 d2 57 91 fc e8 fd da ab fd 0f [ 328.402071][ T0] RSP: 0018:ffffc90000cd3e70 EFLAGS: 00000286 ORIG_RAX: ffffffffffffff13 [ 328.410479][ T0] RAX: 0000000000000001 RBX: ffff88812b785040 RCX: ffffffff82546c55 [ 328.418444][ T0] RDX: 0000000000000000 RSI: ffffffff82546c5e RDI: 0000000000000005 [ 328.426412][ T0] RBP: ffffc90000cd3e90 R08: ffff88812b785040 R09: 0000ffff85a2d168 [ 328.434377][ T0] R10: 0000c90000cd3e80 R11: 0000ffff85a2d16f R12: 0000000000000001 [ 328.442342][ T0] R13: ffff88812b785040 R14: 0000000000000000 R15: 0000000000000000 [ 328.450330][ T0] ? debug_smp_processor_id+0x35/0x137 [ 328.455791][ T0] ? debug_smp_processor_id+0x3e/0x137 [ 328.461250][ T0] ? default_idle+0x26/0x180 [ 328.465837][ T0] arch_cpu_idle+0xa/0x10 [ 328.470161][ T0] default_idle_call+0x1e/0x40 [ 328.474914][ T0] do_idle+0x1c2/0x290 [ 328.478978][ T0] ? debug_smp_processor_id+0x3e/0x137 [ 328.484431][ T0] cpu_startup_entry+0x1b/0x20 [ 328.489188][ T0] start_secondary+0x168/0x1b0 [ 328.493947][ T0] secondary_startup_64+0xa4/0xb0 [ 328.500302][ T0] Kernel Offset: disabled [ 328.504662][ T0] Rebooting in 86400 seconds..