[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.22' (ECDSA) to the list of known hosts. 2020/06/16 22:21:41 fuzzer started 2020/06/16 22:21:41 dialing manager at 10.128.0.105:37643 2020/06/16 22:21:41 syscalls: 3085 2020/06/16 22:21:41 code coverage: enabled 2020/06/16 22:21:41 comparison tracing: enabled 2020/06/16 22:21:41 extra coverage: enabled 2020/06/16 22:21:41 setuid sandbox: enabled 2020/06/16 22:21:41 namespace sandbox: enabled 2020/06/16 22:21:41 Android sandbox: /sys/fs/selinux/policy does not exist 2020/06/16 22:21:41 fault injection: enabled 2020/06/16 22:21:41 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/16 22:21:41 net packet injection: enabled 2020/06/16 22:21:41 net device setup: enabled 2020/06/16 22:21:41 concurrency sanitizer: enabled 2020/06/16 22:21:41 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/16 22:21:41 USB emulation: enabled syzkaller login: [ 53.095870][ T8918] KCSAN: could not find function: '_find_next_bit' [ 54.171507][ T8918] KCSAN: could not find function: 'poll_schedule_timeout' 2020/06/16 22:21:47 suppressing KCSAN reports in functions: 'blk_mq_get_request' 'mod_timer' 'blk_mq_request_bypass_insert' 'add_timer' 'generic_file_read_iter' '_find_next_bit' 'page_counter_charge' 'tick_sched_do_timer' 'shmem_file_read_iter' 'copy_process' 'blk_mq_dispatch_rq_list' 'ext4_free_inodes_count' 'do_syslog' 'poll_schedule_timeout' 'shmem_getpage_gfp' 'ep_poll' 'complete_signal' 'generic_write_end' 'futex_wait_queue_me' 'pcpu_alloc' 'xas_clear_mark' 'tick_nohz_idle_stop_tick' 'alloc_pid' '__send_signal' 'atime_needs_update' 'commit_echoes' 'ext4_mb_good_group' '__delete_from_page_cache' 'generic_fillattr' '__ext4_new_inode' 'blk_mq_sched_dispatch_requests' 'do_nanosleep' 'ktime_get_real_seconds' '__mark_inode_dirty' 'find_get_pages_range_tag' 'decrypt_packet' 'run_timer_softirq' 'fasync_remove_entry' 'ext4_handle_inode_extension' 'audit_log_start' 'do_exit' 'ext4_da_write_end' 'kcm_rfree' 'wbt_done' 'io_sq_thread' 'file_update_time' 'kauditd_thread' 'ktime_get_seconds' 'd_lru_del' 'ext4_mark_iloc_dirty' 22:25:03 executing program 0: [ 254.619296][ T8921] IPVS: ftp: loaded support on port[0] = 21 [ 254.689713][ T8921] chnl_net:caif_netlink_parms(): no params data found 22:25:04 executing program 1: [ 254.746673][ T8921] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.754075][ T8921] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.763000][ T8921] device bridge_slave_0 entered promiscuous mode [ 254.772593][ T8921] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.779803][ T8921] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.789275][ T8921] device bridge_slave_1 entered promiscuous mode [ 254.809862][ T8921] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 254.821501][ T8921] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 254.843544][ T8921] team0: Port device team_slave_0 added [ 254.851662][ T8921] team0: Port device team_slave_1 added [ 254.868932][ T8921] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 254.876424][ T8921] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.905056][ T8921] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 254.917534][ T8921] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 254.925302][ T8921] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.962812][ T8921] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 254.981435][ T9075] IPVS: ftp: loaded support on port[0] = 21 22:25:04 executing program 2: [ 255.072351][ T8921] device hsr_slave_0 entered promiscuous mode [ 255.110883][ T8921] device hsr_slave_1 entered promiscuous mode [ 255.207053][ T9101] IPVS: ftp: loaded support on port[0] = 21 22:25:04 executing program 3: [ 255.337947][ T9075] chnl_net:caif_netlink_parms(): no params data found [ 255.452244][ T8921] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 255.474725][ T8921] netdevsim netdevsim0 netdevsim1: renamed from eth1 22:25:05 executing program 4: [ 255.608647][ T8921] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 255.663242][ T8921] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 255.728467][ T9101] chnl_net:caif_netlink_parms(): no params data found [ 255.729438][ T9304] IPVS: ftp: loaded support on port[0] = 21 [ 255.771496][ T9346] IPVS: ftp: loaded support on port[0] = 21 22:25:05 executing program 5: [ 255.818845][ T9075] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.826143][ T9075] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.834685][ T9075] device bridge_slave_0 entered promiscuous mode [ 255.871832][ T9075] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.880387][ T9075] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.892124][ T9075] device bridge_slave_1 entered promiscuous mode [ 255.957406][ T9075] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 255.993630][ T9101] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.004670][ T9101] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.012931][ T9101] device bridge_slave_0 entered promiscuous mode [ 256.021243][ T9101] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.028350][ T9101] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.036718][ T9101] device bridge_slave_1 entered promiscuous mode [ 256.053725][ T9075] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 256.068624][ T9346] chnl_net:caif_netlink_parms(): no params data found [ 256.085022][ T9101] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 256.096385][ T9101] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 256.113723][ T9489] IPVS: ftp: loaded support on port[0] = 21 [ 256.116820][ T9075] team0: Port device team_slave_0 added [ 256.150174][ T8921] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.162739][ T9075] team0: Port device team_slave_1 added [ 256.192665][ T9304] chnl_net:caif_netlink_parms(): no params data found [ 256.221583][ T9101] team0: Port device team_slave_0 added [ 256.230546][ T9075] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 256.237500][ T9075] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.263451][ T9075] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 256.276655][ T9075] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 256.283680][ T9075] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.309790][ T9075] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 256.332407][ T9101] team0: Port device team_slave_1 added [ 256.377762][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 256.385624][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.397075][ T9346] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.406255][ T9346] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.414153][ T9346] device bridge_slave_0 entered promiscuous mode [ 256.422244][ T9346] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.429263][ T9346] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.436994][ T9346] device bridge_slave_1 entered promiscuous mode [ 256.448616][ T8921] 8021q: adding VLAN 0 to HW filter on device team0 [ 256.483377][ T9489] chnl_net:caif_netlink_parms(): no params data found [ 256.532329][ T9075] device hsr_slave_0 entered promiscuous mode [ 256.560623][ T9075] device hsr_slave_1 entered promiscuous mode [ 256.620385][ T9075] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 256.627948][ T9075] Cannot create hsr debugfs directory [ 256.634312][ T9101] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 256.641444][ T9101] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.667591][ T9101] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 256.683813][ T9101] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 256.690836][ T9101] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.716776][ T9101] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 256.739293][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 256.748016][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.757014][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.764346][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.773288][ T9346] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 256.804114][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 256.812289][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.820876][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.829424][ T9806] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.836492][ T9806] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.845328][ T9346] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 256.875672][ T9346] team0: Port device team_slave_0 added [ 256.891279][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 256.900148][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 256.909886][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 256.918740][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.933062][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 256.943004][ T9304] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.950100][ T9304] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.958136][ T9304] device bridge_slave_0 entered promiscuous mode [ 256.972337][ T9346] team0: Port device team_slave_1 added [ 257.042435][ T9101] device hsr_slave_0 entered promiscuous mode [ 257.100748][ T9101] device hsr_slave_1 entered promiscuous mode [ 257.160307][ T9101] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 257.167870][ T9101] Cannot create hsr debugfs directory [ 257.174131][ T9304] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.181779][ T9304] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.189516][ T9304] device bridge_slave_1 entered promiscuous mode [ 257.202227][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 257.210927][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.233225][ T9489] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.240796][ T9489] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.248566][ T9489] device bridge_slave_0 entered promiscuous mode [ 257.256445][ T9346] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 257.263801][ T9346] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.293097][ T9346] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 257.314332][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 257.322684][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 257.340170][ T9304] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.349800][ T9489] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.359840][ T9489] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.367626][ T9489] device bridge_slave_1 entered promiscuous mode [ 257.374721][ T9346] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 257.381900][ T9346] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.407937][ T9346] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 257.432929][ T9304] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.452857][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 257.461299][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 257.552732][ T9346] device hsr_slave_0 entered promiscuous mode [ 257.611072][ T9346] device hsr_slave_1 entered promiscuous mode [ 257.650325][ T9346] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 257.657920][ T9346] Cannot create hsr debugfs directory [ 257.674709][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 257.688522][ T9489] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.698750][ T9304] team0: Port device team_slave_0 added [ 257.707647][ T9304] team0: Port device team_slave_1 added [ 257.725840][ T9304] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 257.733942][ T9304] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.761296][ T9304] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 257.775808][ T9489] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.806730][ T9304] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 257.813871][ T9304] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.842857][ T9304] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 257.858517][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 257.867136][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 257.884621][ T8921] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 257.908414][ T9101] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 257.966007][ T9101] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 258.014421][ T9101] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 258.062393][ T9101] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 258.172337][ T9304] device hsr_slave_0 entered promiscuous mode [ 258.210522][ T9304] device hsr_slave_1 entered promiscuous mode [ 258.270179][ T9304] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 258.277740][ T9304] Cannot create hsr debugfs directory [ 258.284717][ T9489] team0: Port device team_slave_0 added [ 258.295505][ T9489] team0: Port device team_slave_1 added [ 258.310148][ T9075] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 258.363152][ T9075] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 258.420845][ T9489] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 258.427917][ T9489] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.454473][ T9489] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 258.468211][ T9489] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 258.475551][ T9489] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.502590][ T9489] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 258.521160][ T9075] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 258.543028][ T9075] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 258.652274][ T9489] device hsr_slave_0 entered promiscuous mode [ 258.680866][ T9489] device hsr_slave_1 entered promiscuous mode [ 258.720141][ T9489] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 258.727698][ T9489] Cannot create hsr debugfs directory [ 258.741198][ T9346] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 258.831882][ T9346] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 258.883038][ T9346] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 258.933348][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 258.943237][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 258.971086][ T9346] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 259.033259][ T8921] device veth0_vlan entered promiscuous mode [ 259.040150][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 259.048446][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 259.059944][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 259.067922][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 259.095788][ T8921] device veth1_vlan entered promiscuous mode [ 259.134968][ T9304] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 259.216728][ T9489] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 259.263374][ T9304] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 259.325080][ T9101] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.343073][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 259.351792][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 259.359889][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 259.369609][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 259.378595][ T9489] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 259.414211][ T9489] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 259.471538][ T9304] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 259.532372][ T9304] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 259.583836][ T9489] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 259.635903][ T8921] device veth0_macvtap entered promiscuous mode [ 259.647040][ T9101] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.672732][ T8921] device veth1_macvtap entered promiscuous mode [ 259.679735][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 259.688114][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 259.696516][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.704444][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.712326][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.721367][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.729613][ T4142] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.736827][ T4142] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.745593][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 259.773924][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.783602][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.792360][ T48] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.799549][ T48] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.807684][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.824702][ T9075] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.842153][ T9346] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.879040][ T9346] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.886874][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.895463][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.903652][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.914725][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.923395][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.931980][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.939675][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.948388][ T8921] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 259.963258][ T8921] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 259.973345][ T9075] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.001098][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 260.009219][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 260.017901][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 260.026573][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 260.035113][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.043736][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 260.052552][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 260.061275][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.069775][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.078339][ T4956] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.085438][ T4956] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.093400][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 260.102097][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.110581][ T4956] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.117599][ T4956] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.125332][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 260.141355][ T9101] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 260.152746][ T9101] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 260.179756][ T9304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.188237][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 260.196134][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 260.204612][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 260.213250][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 260.221774][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.230073][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 260.238898][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 260.247858][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.256554][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 260.265205][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.274323][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 260.282069][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 260.309943][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 260.318264][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 260.328815][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 260.337635][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.347880][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 260.355813][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 260.370039][T10020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.378635][T10020] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.387361][T10020] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.394488][T10020] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.404999][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 260.415826][ T9304] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.424451][ T9346] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 260.445111][ T9489] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.455097][ T9101] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 260.481866][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 260.489335][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 260.497120][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 260.505743][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.514241][ T4956] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.521433][ T4956] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.529129][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 260.653532][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 260.662524][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.674095][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.683501][ T4142] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.690571][ T4142] bridge0: port 1(bridge_slave_0) entered forwarding state 22:25:10 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv4_delrule={0x28, 0x21, 0x211, 0x0, 0x0, {}, [@FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x9}]}, 0x28}}, 0x0) [ 260.711720][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 260.731881][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.749265][T10020] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 260.764546][T10020] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 260.797872][ T9489] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.834469][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 260.844527][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 260.854906][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 260.865483][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.876505][ T9806] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.883587][ T9806] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.891682][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 260.900326][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 260.909655][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 260.918366][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 260.927671][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.936537][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 260.944473][ T9806] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 260.959966][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.968429][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 22:25:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$join(0x1, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="500000000206010000000000000000fffffff0000c000300686173683a69700005000400000000000900020073797a30000000000c0007800800124000040000050005000a0000000500010007"], 0x50}}, 0x0) [ 260.993601][ T9690] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.001121][ T9690] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.030475][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 22:25:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$join(0x1, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="500000000206010000000000000000fffffff0000c000300686173683a69700005000400000000000900020073797a30000000000c0007800800124000040000050005000a0000000500010007"], 0x50}}, 0x0) [ 261.039033][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.060529][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 261.069142][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.100356][ T9690] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.107418][ T9690] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.132043][ T9346] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 261.140690][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 261.173358][ T9075] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 261.234016][ T9820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 261.250703][ T9820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 261.274802][ T9820] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.303004][ T9820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 261.311398][ T9820] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 22:25:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$join(0x1, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="500000000206010000000000000000fffffff0000c000300686173683a69700005000400000000000900020073797a30000000000c0007800800124000040000050005000a0000000500010007"], 0x50}}, 0x0) [ 261.322256][ T9820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 261.331157][ T9820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 261.403304][ T9101] device veth0_vlan entered promiscuous mode [ 261.412294][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 261.423719][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 261.448084][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.463211][ C0] hrtimer: interrupt took 47253 ns [ 261.477191][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 261.500257][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.508461][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 261.517964][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 261.528672][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 261.537275][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 22:25:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) [ 261.548384][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 261.557084][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.568401][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 261.576731][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.587620][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 261.595869][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 261.605810][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 261.614784][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 261.630956][ T9304] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 261.647248][ T9101] device veth1_vlan entered promiscuous mode [ 261.660718][ T9075] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 261.671301][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 261.679310][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 22:25:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b67, &(0x7f0000000000)={0x200, 0x0, &(0x7f00000000c0)="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"}) timer_gettime(0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x101202, 0x0) [ 261.707961][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 261.715884][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 261.723992][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 261.732489][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 261.762652][ T9489] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 261.797985][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 22:25:11 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 261.808526][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 261.816026][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 261.828866][ T9304] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 261.852085][T10020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 261.865656][T10020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 261.937160][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 261.960439][ T4956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 261.997435][ T9075] device veth0_vlan entered promiscuous mode [ 262.014185][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 262.026225][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 262.035761][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 262.047199][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 262.056513][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 262.067965][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 262.077373][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 262.088797][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 262.097663][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 262.108645][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 262.117781][ T9101] device veth0_macvtap entered promiscuous mode [ 262.135416][ T9346] device veth0_vlan entered promiscuous mode [ 262.148361][ T9304] device veth0_vlan entered promiscuous mode [ 262.156495][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 262.165156][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 262.173116][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 262.181404][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 262.188972][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 262.197624][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 262.206309][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 262.215370][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 262.223463][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 262.233598][ T9075] device veth1_vlan entered promiscuous mode [ 262.246683][ T9489] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 262.274381][ T9101] device veth1_macvtap entered promiscuous mode [ 262.286024][ T9346] device veth1_vlan entered promiscuous mode [ 262.295338][ T9304] device veth1_vlan entered promiscuous mode [ 262.324144][ T9101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.337472][ T9101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.349350][ T9101] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 262.364720][T10020] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 262.373681][T10020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 262.386474][T10020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 262.395682][T10020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 262.407990][ T9101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.419055][ T9101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.430938][ T9101] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 262.446986][ T9075] device veth0_macvtap entered promiscuous mode [ 262.456110][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 262.464800][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 262.474059][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 262.555529][ T9075] device veth1_macvtap entered promiscuous mode [ 262.562379][T10020] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 262.571623][T10020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 262.580764][T10020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 262.592441][ T9346] device veth0_macvtap entered promiscuous mode [ 262.605593][ T9346] device veth1_macvtap entered promiscuous mode [ 262.663961][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 262.672072][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 262.680013][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 262.688715][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 262.697170][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 262.705971][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 262.717085][ T9304] device veth0_macvtap entered promiscuous mode [ 262.737560][ T9075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.749440][ T9075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.760260][ T9075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.771022][ T9075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.782757][ T9075] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 262.839509][ T9304] device veth1_macvtap entered promiscuous mode [ 262.866233][T10020] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 262.877958][T10020] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 262.895375][T10020] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 262.919055][T10020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 262.930450][ T9075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.949609][ T9075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.979783][ T9075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.999691][ T9075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.014468][ T9075] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 263.028003][ T9489] device veth0_vlan entered promiscuous mode [ 263.051714][ T9346] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.068504][ T9346] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.079345][ T9346] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.090045][ T9346] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.100175][ T9346] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.111033][ T9346] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.122354][ T9346] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 263.132015][T10020] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 263.141352][T10020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 263.150137][T10020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 263.158348][T10020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 263.166915][T10020] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 263.175746][T10020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 263.191651][ T9346] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.202714][ T9346] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.212804][ T9346] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.223254][ T9346] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.233127][ T9346] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.243681][ T9346] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.254590][ T9346] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 263.266585][ T9489] device veth1_vlan entered promiscuous mode [ 263.274393][T10020] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 263.282899][T10020] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 263.290625][T10020] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 263.298620][T10020] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 263.307212][T10020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 263.433648][ T9304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.444225][ T9304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.455283][ T9304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.466412][ T9304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.476706][ T9304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.487519][ T9304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.497811][ T9304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.509127][ T9304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.521374][ T9304] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 263.648118][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 263.672992][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 263.698308][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 263.720278][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 263.731988][ T9304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.744072][ T9304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.754921][ T9304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.766032][ T9304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.776711][ T9304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.787459][ T9304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.797627][ T9304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.808411][ T9304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.820339][ T9304] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 263.873856][ T9489] device veth0_macvtap entered promiscuous mode [ 263.912496][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 263.921975][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 263.939904][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:25:13 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000280)=[{}], 0x1, &(0x7f0000000300), 0x0, 0x0) 22:25:13 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0xf, 0x6, 0x401}, 0x14}}, 0x0) [ 263.966699][ T9489] device veth1_macvtap entered promiscuous mode [ 264.112786][ T9489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.156537][ T9489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.172932][ T9489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 22:25:13 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000080)="240000001e005f0214fffffffff807000a00000000000000000001000800090000b70000", 0x24) 22:25:13 executing program 2: r0 = socket(0x10, 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000540)=0x100000421) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001800)={&(0x7f0000000180)=@setlink={0x24, 0x13, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_IFALIASn={0x4}]}, 0x24}}, 0x0) [ 264.197647][ T9489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.246233][ T9489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.278586][ T9489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.303314][ T9489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.331775][ T9489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.356807][ T9489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.381368][ T9489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.396015][ T9489] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 264.407507][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 264.418057][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 264.438094][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 264.463865][ T9489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.478424][ T9489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.488816][ T9489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.502936][ T9489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.527121][ T9489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.537795][ T9489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.552084][ T9489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.564126][ T9489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.575219][ T9489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.587080][ T9489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.601503][ T9489] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 264.628119][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 264.664031][ T4142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:25:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000000)={0x40003}) 22:25:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:25:14 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="ebe7f68fdb66732e666134000204015b66000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000780)='./file0\x00', 0x0) 22:25:14 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$revoke(0x3, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000040)='./file1\x00', 0x103042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 22:25:14 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0xf, 0x6, 0x401}, 0x14}}, 0x0) 22:25:14 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x7) write(r3, &(0x7f0000000340), 0x41395527) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x4}, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8000}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1, 0x40000000011, r1, 0x6980b000) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x7b) fcntl$setstatus(r4, 0x4, 0x6100) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 264.964097][T10258] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 22:25:14 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chroot(&(0x7f0000000100)='./file0\x00') 22:25:14 executing program 3: write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="ebe7f68fdb66732e666134000204015b66000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) unlink(0x0) creat(&(0x7f0000000780)='./file0\x00', 0x0) [ 265.100115][ T28] audit: type=1800 audit(1592346314.550:2): pid=10263 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="file1" dev="sda1" ino=15773 res=0 22:25:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) semget$private(0x0, 0x207, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x19) fallocate(r2, 0x0, 0x0, 0x1000100) signalfd(r2, &(0x7f00000001c0)={[0x6b]}, 0x8) getsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x1) mincore(&(0x7f0000ffa000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/11) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000140)={0x9, 0x0, 0x7a12, 0x2}) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x200000b, 0x100010, 0xffffffffffffffff, 0x59005000) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) statfs(&(0x7f0000000000)='./file0\x00', 0x0) 22:25:14 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$revoke(0x3, r0) [ 265.210442][ T28] audit: type=1326 audit(1592346314.590:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10286 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f89a code=0xffff0000 22:25:14 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$revoke(0x3, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000040)='./file1\x00', 0x103042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 22:25:14 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x9002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r0, r1, &(0x7f0000000240)=0x202, 0x4000000000dc) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, 0x0, 0x0) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x0) [ 265.360033][ T28] audit: type=1804 audit(1592346314.720:4): pid=10293 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir061491835/syzkaller.joboOd/2/file0/file0" dev="loop2" ino=22 res=1 22:25:14 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setgroups(0x400000000000033d, &(0x7f0000000100)=[0x0]) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) 22:25:14 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @private}}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="bffb67f3bc10", 0x6}, {&(0x7f0000000180)="8e53e34308633c4c", 0x8}], 0x2) 22:25:14 executing program 3: write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="ebe7f68fdb66732e666134000204015b66000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) unlink(0x0) creat(&(0x7f0000000780)='./file0\x00', 0x0) 22:25:15 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x7) write(r3, &(0x7f0000000340), 0x41395527) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x4}, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8000}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1, 0x40000000011, r1, 0x6980b000) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_STATFS(r3, &(0x7f0000000100)={0x60, 0x0, 0xa, {{0x80000000, 0x20, 0x6, 0x0, 0x8, 0xfffffff8, 0x3, 0x1}}}, 0x60) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x7b) fcntl$setstatus(r4, 0x4, 0x6100) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:25:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000023a, 0x6c00000000000000) listen(0xffffffffffffffff, 0x0) 22:25:15 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) semget$private(0x0, 0x207, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x19) fallocate(r2, 0x0, 0x0, 0x1000100) signalfd(r2, &(0x7f00000001c0)={[0x6b]}, 0x8) getsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x1) mincore(&(0x7f0000ffa000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/11) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000140)={0x9, 0x0, 0x7a12, 0x2}) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x200000b, 0x100010, 0xffffffffffffffff, 0x59005000) socket$inet6(0xa, 0x800, 0x796e7563) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) statfs(&(0x7f0000000000)='./file0\x00', 0x0) [ 265.943381][ T28] audit: type=1326 audit(1592346315.390:5): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10286 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f89a code=0xffff0000 22:25:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000023a, 0x6c00000000000000) listen(0xffffffffffffffff, 0x0) 22:25:15 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setgroups(0x400000000000033d, &(0x7f0000000100)=[0x0]) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) 22:25:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, &(0x7f0000000200)={0x1ff}, &(0x7f0000000440)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/timer\x00', 0x0) 22:25:15 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) semget$private(0x0, 0x207, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x19) fallocate(r2, 0x0, 0x0, 0x1000100) signalfd(r2, &(0x7f00000001c0)={[0x6b]}, 0x8) getsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x1) mincore(&(0x7f0000ffa000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/11) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000140)={0x9, 0x0, 0x7a12, 0x2}) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x200000b, 0x100010, 0xffffffffffffffff, 0x59005000) socket$inet6(0xa, 0x800, 0x796e7563) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) statfs(&(0x7f0000000000)='./file0\x00', 0x0) 22:25:15 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x154, &(0x7f00000003c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 22:25:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfffffe00}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfffffe00}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0x1, 0x4) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 22:25:15 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x154, &(0x7f00000003c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 22:25:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f00000002c0)) 22:25:15 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = socket$inet6(0xa, 0x401000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) r4 = open(&(0x7f0000000040)='./bus\x00', 0x1141042, 0x0) sendfile(r1, r4, 0x0, 0x8000fffffffe) 22:25:15 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0x4) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) r4 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r4, 0x6612) 22:25:15 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000023a, 0x6c00000000000000) 22:25:15 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000480)='\x82ao\x93', 0x0) r1 = dup(r0) clone(0x2182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1000) 22:25:15 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x4}, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8000}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x40000000011, r0, 0x6980b000) write$FUSE_STATFS(r2, &(0x7f0000000100)={0x60, 0x0, 0xa, {{0x80000000}}}, 0x60) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x7b) fcntl$setstatus(r3, 0x4, 0x6100) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 266.573863][T10405] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.0 proc:/self/fd/5' not defined. 22:25:16 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) [ 266.608443][ T28] audit: type=1804 audit(1592346316.050:6): pid=10408 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir061491835/syzkaller.joboOd/6/bus" dev="sda1" ino=15782 res=1 22:25:16 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioprio_set$uid(0x3, r1, 0x0) 22:25:16 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x9, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x101}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000100), 0x0, r0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp\x00') preadv(r1, &(0x7f0000000480), 0x100000000000023a, 0x6c00000000000000) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) 22:25:16 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r0, &(0x7f0000004240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f00000002c0)=0x7, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0}}], 0x4000000000000d7, 0x40010163, 0x0) 22:25:16 executing program 3: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000004c0)=ANY=[], 0x190) [ 267.144064][T10431] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 269.060532][ T28] audit: type=1804 audit(1592346318.511:7): pid=10413 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir061491835/syzkaller.joboOd/6/bus" dev="sda1" ino=15782 res=1 [ 269.083849][ T28] audit: type=1804 audit(1592346318.511:8): pid=10446 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir061491835/syzkaller.joboOd/6/bus" dev="sda1" ino=15782 res=1 22:25:18 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x154, &(0x7f00000003c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 22:25:18 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r0, &(0x7f0000004240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f00000002c0)=0x7, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0}}], 0x4000000000000d7, 0x40010163, 0x0) 22:25:18 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioprio_set$uid(0x3, 0x0, 0x0) 22:25:18 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) socket$inet6(0xa, 0x3, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, &(0x7f0000000200)={0x1ff}, &(0x7f0000000440)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 22:25:18 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 22:25:18 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0x4) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) r4 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r4, 0x6612) 22:25:18 executing program 3: write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000fec000/0x13000)=nil, 0x13000, 0x2) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="ebe7f68fdb66732e666134000204015b66000270fff8", 0x16}], 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d1) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000100)={'bond_slave_0\x00', {0x2, 0x0, @broadcast}}) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[], 0x10) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) unlink(&(0x7f0000000280)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000780)='./file0\x00', 0x4) 22:25:18 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r0, &(0x7f0000004240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f00000002c0)=0x7, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0}}], 0x4000000000000d7, 0x40010163, 0x0) [ 269.368111][ T28] audit: type=1804 audit(1592346318.811:9): pid=10463 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir061491835/syzkaller.joboOd/7/bus" dev="sda1" ino=15792 res=1 22:25:19 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r0, &(0x7f0000004240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f00000002c0)=0x7, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0}}], 0x4000000000000d7, 0x40010163, 0x0) [ 269.726019][T10468] FAT-fs (loop3): error, invalid access to FAT (entry 0x00006500) [ 269.761902][T10468] FAT-fs (loop3): Filesystem has been set read-only [ 269.787300][T10468] FAT-fs (loop3): error, invalid access to FAT (entry 0x00006500) 22:25:19 executing program 3: write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000fec000/0x13000)=nil, 0x13000, 0x2) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="ebe7f68fdb66732e666134000204015b66000270fff8", 0x16}], 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d1) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000100)={'bond_slave_0\x00', {0x2, 0x0, @broadcast}}) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[], 0x10) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) unlink(&(0x7f0000000280)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000780)='./file0\x00', 0x4) 22:25:19 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 22:25:19 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r0, &(0x7f0000004240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f00000002c0)=0x7, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0}}], 0x4000000000000d7, 0x40010163, 0x0) [ 270.313759][T10485] FAT-fs (loop3): error, invalid access to FAT (entry 0x00006500) [ 270.357998][T10485] FAT-fs (loop3): Filesystem has been set read-only [ 270.380845][T10485] FAT-fs (loop3): error, invalid access to FAT (entry 0x00006500) 22:25:21 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x154, &(0x7f00000003c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 22:25:21 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x7) write(r3, &(0x7f0000000340), 0x41395527) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x4}, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8000}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x8000, 0xffffffffffffffff, 0xb) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_STATFS(r3, &(0x7f0000000100)={0x60, 0x0, 0xa, {{0x80000000, 0x20, 0x6, 0x0, 0x8, 0xfffffff8, 0x3, 0x1}}}, 0x60) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x7b) fcntl$setstatus(r4, 0x4, 0x6100) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:25:21 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r0, &(0x7f0000004240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f00000002c0)=0x7, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0}}], 0x4000000000000d7, 0x40010163, 0x0) 22:25:21 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x10000, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 22:25:21 executing program 5: write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000fec000/0x13000)=nil, 0x13000, 0x2) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="ebe7f68fdb66732e666134000204015b66000270fff8", 0x16}], 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x200004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d1) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000000)={0x14, 0x49, 0x2, {0x0, 0x3, 0x3}}, 0x14) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'bond_slave_0\x00', {0x2, 0x0, @broadcast}}) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="17ad95d3f06e980bca1f4684a4c76ee55ed781c5d6148d98e1659b24be7e56c284f8d9ee511e2ebc1bba9febae86e4c026fdd9812fc8862bb9b583"], 0x10) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000280)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000780)='./file0\x00', 0x4) 22:25:21 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 22:25:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0xfffffffffffffef4}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000001c0)=ANY=[@ANYBLOB="020000000000000001000000000000000000000000000000001c000000000000000000000000000000000000000000000a0000000000000000000000b191"]) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:25:21 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000140)) 22:25:21 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r0, &(0x7f0000004240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f00000002c0)=0x7, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0}}], 0x4000000000000d7, 0x40010163, 0x0) 22:25:22 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r0, r1, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$smc(&(0x7f0000003740)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r1, 0x0, 0x4005) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, 0x0, 0x4008000) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="2c0000006417e2ac7bbb01dcd4", @ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0x4400c410}, 0x0) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000300), 0x4) syz_open_dev$loop(0x0, 0x0, 0x4182) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 272.656130][T10514] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 272.693593][T10514] FAT-fs (loop5): Filesystem has been set read-only [ 272.715079][T10529] kvm [10526]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 [ 272.738516][T10514] FAT-fs (loop5): error, invalid access to FAT (entry 0x00006500) 22:25:22 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r0, &(0x7f0000004240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f00000002c0)=0x7, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0}}], 0x4000000000000d7, 0x40010163, 0x0) [ 272.780418][T10509] FAT-fs (loop5): error, invalid access to FAT (entry 0x00006500) 22:25:22 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4) fallocate(r0, 0x0, 0x0, 0x10fffe) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x4800001d, r1}) read$FUSE(r0, 0x0, 0x0) [ 272.957474][T10546] kvm [10526]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 22:25:24 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x154, &(0x7f00000003c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$cont(0x7, r2, 0x0, 0x0) 22:25:24 executing program 5: write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000fec000/0x13000)=nil, 0x13000, 0x2) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="ebe7f68fdb66732e666134000204015b66000270fff8", 0x16}], 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x200004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d1) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000000)={0x14, 0x49, 0x2, {0x0, 0x3, 0x3}}, 0x14) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'bond_slave_0\x00', {0x2, 0x0, @broadcast}}) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="17ad95d3f06e980bca1f4684a4c76ee55ed781c5d6148d98e1659b24be7e56c284f8d9ee511e2ebc1bba9febae86e4c026fdd9812fc8862bb9b583"], 0x10) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000280)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000780)='./file0\x00', 0x4) 22:25:24 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r0, &(0x7f0000004240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f00000002c0)=0x7, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0}}], 0x4000000000000d7, 0x40010163, 0x0) 22:25:24 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4) fallocate(r0, 0x0, 0x0, 0x10fffe) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x4800001d, r1}) read$FUSE(r0, 0x0, 0x0) 22:25:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0xfffffffffffffef4}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000001c0)=ANY=[@ANYBLOB="020000000000000001000000000000000000000000000000001c000000000000000000000000000000000000000000000a0000000000000000000000b191"]) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:25:24 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) pipe(&(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f0000000540), 0x0, &(0x7f0000000200)={0x1fc}, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0) [ 275.528939][T10582] kvm [10575]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702111 22:25:25 executing program 2: connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) setgroups(0x400000000000033d, &(0x7f0000000100)=[0x0]) 22:25:25 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r0, &(0x7f0000004240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f00000002c0)=0x7, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0}}], 0x4000000000000d7, 0x40010163, 0x0) 22:25:25 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0, 0x36}, {0x0, 0xffffff0d}, {&(0x7f0000000300)="665f07000005eb30142038f37e662a5614b42e9857a873bc33760036f300000000007dc0c6b18f7f8054617cbed5f8000400", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 275.642111][T10584] FAT-fs (loop5): error, invalid access to FAT (entry 0x00006500) 22:25:25 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r0, &(0x7f0000004240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f00000002c0)=0x7, 0x4) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0}}], 0x4000000000000d7, 0x40010163, 0x0) 22:25:25 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast2=0xe0000001}}, 0x0, 0x3, [{{0x2, 0x0, @loopback}}, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}]}, 0x5000) [ 275.692972][T10584] FAT-fs (loop5): Filesystem has been set read-only [ 275.721938][T10584] FAT-fs (loop5): error, invalid access to FAT (entry 0x00006500) 22:25:25 executing program 3: write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000fec000/0x13000)=nil, 0x13000, 0x2) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="ebe7f68fdb66732e666134000204015b66000270fff8", 0x16}], 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x200004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d1) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000000)={0x14, 0x49, 0x2, {0x0, 0x3, 0x3}}, 0x14) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'bond_slave_0\x00', {0x2, 0x0, @broadcast}}) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="17ad95d3f06e980bca1f4684a4c76ee55ed781c5d6148d98e1659b24be7e56c284f8d9ee511e2ebc1bba9febae86e4c026fdd9812fc8862bb9b583"], 0x10) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) unlink(&(0x7f0000000280)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000780)='./file0\x00', 0x4) [ 276.013186][T10616] FAT-fs (loop3): error, invalid access to FAT (entry 0x00006500) [ 276.023082][T10616] FAT-fs (loop3): Filesystem has been set read-only [ 276.033662][T10616] FAT-fs (loop3): error, invalid access to FAT (entry 0x00006500) 22:25:27 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x154, &(0x7f00000003c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$cont(0x7, r2, 0x0, 0x0) 22:25:27 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x10048, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0xad80}, 0x0, 0x8, 0x3, 0x0, 0x20, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, &(0x7f0000000140)="6fbd8d070a0885e0ec3af67905a2e85b8b52e41b76cd93e60b611973ebab4bb19a9695cba0400e23f6c8", 0x2a}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000400)={&(0x7f0000000700)=ANY=[@ANYBLOB="480000e4ff06010eab26e276915a6555010000000000000000020000000c00034000000000000000081c0007800800024000000002080002400000000108004240000000020c0003400000000000000008740b0d1565d9ca4b71236e7b8fc55d9da1a1ed919a908fa21562b1cb32bc648196a07b83acde2970165cda674dd4776220f9b09d152805e1cb4837c86632d5890d66ba18cab9f6d1c4e95d8b1e630f94c6a4d73ef10180db5addfb6668defddf6f565be3e839c993476a6aba3e0dd5c9790000f976336e2e3d"], 0x48}, 0x1, 0x0, 0x0, 0x40000080}, 0x81) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000003c80), 0x38e, 0x62, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x30, 0xffffffffffffffff, 0x81e6a000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000440)={{{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in=@local, 0x4e20, 0x0, 0x10, 0x0, 0x2, 0x0, 0x0, 0x5e}, {0xfffffffffffffff9, 0xfffffffffffffffe, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x2000000000000, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x40000002, 0x2, 0x1}, {{@in=@broadcast, 0x0, 0xff}, 0xa, @in=@broadcast, 0x100000, 0x0, 0x0, 0x1, 0x7fffffff}}, 0xe8) sendmmsg(r5, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 22:25:27 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r0, &(0x7f0000004240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f00000002c0)=0x7, 0x4) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0}}], 0x4000000000000d7, 0x40010163, 0x0) 22:25:27 executing program 3: write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000fec000/0x13000)=nil, 0x13000, 0x2) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="ebe7f68fdb66732e666134000204015b66000270fff8", 0x16}], 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x200004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d1) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000000)={0x14, 0x49, 0x2, {0x0, 0x3, 0x3}}, 0x14) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'bond_slave_0\x00', {0x2, 0x0, @broadcast}}) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="17ad95d3f06e980bca1f4684a4c76ee55ed781c5d6148d98e1659b24be7e56c284f8d9ee511e2ebc1bba9febae86e4c026fdd9812fc8862bb9b583"], 0x10) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) unlink(&(0x7f0000000280)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000780)='./file0\x00', 0x4) 22:25:27 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r0, r1, 0x0, 0x4000000000dc) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, 0x0, 0x0) 22:25:28 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r0, &(0x7f0000004240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f00000002c0)=0x7, 0x4) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0}}], 0x4000000000000d7, 0x40010163, 0x0) [ 278.631732][T10651] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:25:28 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r0, &(0x7f0000004240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0}}], 0x4000000000000d7, 0x40010163, 0x0) 22:25:28 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x7) write(r3, &(0x7f0000000340), 0x41395527) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x4}, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1, 0x40000000011, r1, 0x6980b000) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000100)={0x60, 0x0, 0xa, {{0x80000000, 0x20, 0x6, 0x0, 0x8, 0xfffffff8, 0x3, 0x1}}}, 0x60) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x7b) fcntl$setstatus(r4, 0x4, 0x6100) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:25:28 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0, 0x36}, {0x0, 0xffffff0d}, {&(0x7f0000000300)="665f07000005eb30142038f37e662a5614b42e9857a873bc33760036f300000000007dc0c6b18f7f8054617cbed5f8000400", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:25:28 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x6, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x35b) r2 = syz_open_pts(r1, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f00000001c0)) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) [ 278.798007][T10640] FAT-fs (loop3): error, invalid access to FAT (entry 0x00006500) [ 278.862621][T10640] FAT-fs (loop3): Filesystem has been set read-only 22:25:28 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r0, &(0x7f0000004240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0}}], 0x4000000000000d7, 0x40010163, 0x0) [ 278.905861][T10640] FAT-fs (loop3): error, invalid access to FAT (entry 0x00006500) 22:25:28 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x6, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x35b) r2 = syz_open_pts(r1, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f00000001c0)) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) [ 279.081114][T10675] ================================================================== [ 279.089269][T10675] BUG: KCSAN: data-race in echo_char / n_tty_receive_char_special [ 279.097190][T10675] [ 279.099612][T10675] write to 0xffffc90004969018 of 8 bytes by task 21 on cpu 1: [ 279.107077][T10675] echo_char+0x148/0x1b0 [ 279.111331][T10675] n_tty_receive_buf_common+0x16d4/0x1a40 [ 279.117061][T10675] n_tty_receive_buf2+0x39/0x50 [ 279.121941][T10675] tty_ldisc_receive_buf+0x69/0xe0 [ 279.127063][T10675] tty_port_default_receive_buf+0x82/0xd0 [ 279.132792][T10675] flush_to_ldisc+0x1dd/0x260 [ 279.137472][T10675] process_one_work+0x424/0x930 [ 279.142319][T10675] worker_thread+0x9a/0x7e0 [ 279.146817][T10675] kthread+0x203/0x230 [ 279.150884][T10675] ret_from_fork+0x1f/0x30 [ 279.155296][T10675] [ 279.157636][T10675] read to 0xffffc90004969018 of 8 bytes by task 10675 on cpu 0: [ 279.165293][T10675] n_tty_receive_char_special+0x1134/0x1bc0 [ 279.171195][T10675] n_tty_receive_buf_common+0x17d6/0x1a40 [ 279.177032][T10675] n_tty_receive_buf+0x36/0x50 [ 279.181779][T10675] tty_ioctl+0xaf4/0xd80 [ 279.186029][T10675] ksys_ioctl+0x101/0x150 [ 279.190424][T10675] __x64_sys_ioctl+0x47/0x60 [ 279.195144][T10675] do_syscall_64+0xc7/0x3b0 [ 279.199649][T10675] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 279.205615][T10675] [ 279.207990][T10675] Reported by Kernel Concurrency Sanitizer on: [ 279.214249][T10675] CPU: 0 PID: 10675 Comm: syz-executor.5 Not tainted 5.7.0-rc1-syzkaller #0 [ 279.222922][T10675] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 279.232958][T10675] ================================================================== [ 279.241000][T10675] Kernel panic - not syncing: panic_on_warn set ... [ 279.247593][T10675] CPU: 0 PID: 10675 Comm: syz-executor.5 Not tainted 5.7.0-rc1-syzkaller #0 [ 279.256237][T10675] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 279.266283][T10675] Call Trace: [ 279.269579][T10675] dump_stack+0x11d/0x187 [ 279.273904][T10675] panic+0x210/0x640 [ 279.277785][T10675] ? vprintk_func+0x89/0x13a [ 279.282359][T10675] kcsan_report.cold+0xc/0x1a [ 279.287023][T10675] kcsan_setup_watchpoint+0x3fb/0x440 [ 279.292392][T10675] n_tty_receive_char_special+0x1134/0x1bc0 [ 279.298282][T10675] n_tty_receive_buf_common+0x17d6/0x1a40 [ 279.303996][T10675] ? n_tty_receive_buf2+0x50/0x50 [ 279.309012][T10675] n_tty_receive_buf+0x36/0x50 [ 279.313860][T10675] tty_ioctl+0xaf4/0xd80 [ 279.318090][T10675] ? do_vfs_ioctl+0x3a4/0xd00 [ 279.322777][T10675] ? tomoyo_file_ioctl+0x30/0x40 [ 279.327797][T10675] ? tty_vhangup+0x30/0x30 [ 279.332210][T10675] ksys_ioctl+0x101/0x150 [ 279.336522][T10675] __x64_sys_ioctl+0x47/0x60 [ 279.341095][T10675] do_syscall_64+0xc7/0x3b0 [ 279.345622][T10675] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 279.351495][T10675] RIP: 0033:0x45ca59 [ 279.355409][T10675] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 279.375437][T10675] RSP: 002b:00007ff387405c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 279.383845][T10675] RAX: ffffffffffffffda RBX: 00000000004ee9e0 RCX: 000000000045ca59 [ 279.391816][T10675] RDX: 0000000020000000 RSI: 0000000000005412 RDI: 0000000000000008 [ 279.399768][T10675] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 279.407717][T10675] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 279.415675][T10675] R13: 0000000000000560 R14: 00000000004c818d R15: 00007ff3874066d4 [ 279.425190][T10675] Kernel Offset: disabled [ 279.429509][T10675] Rebooting in 86400 seconds..