Warning: Permanently added '10.128.1.35' (ECDSA) to the list of known hosts. 2020/06/03 08:24:32 fuzzer started 2020/06/03 08:24:32 dialing manager at 10.128.0.105:34577 2020/06/03 08:24:32 syscalls: 3055 2020/06/03 08:24:32 code coverage: enabled 2020/06/03 08:24:32 comparison tracing: enabled 2020/06/03 08:24:32 extra coverage: enabled 2020/06/03 08:24:32 setuid sandbox: enabled 2020/06/03 08:24:32 namespace sandbox: enabled 2020/06/03 08:24:32 Android sandbox: /sys/fs/selinux/policy does not exist 2020/06/03 08:24:32 fault injection: enabled 2020/06/03 08:24:32 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/03 08:24:32 net packet injection: enabled 2020/06/03 08:24:32 net device setup: enabled 2020/06/03 08:24:32 concurrency sanitizer: enabled 2020/06/03 08:24:32 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/03 08:24:32 USB emulation: enabled [ 53.461720][ T8921] KCSAN: could not find function: 'poll_schedule_timeout' [ 55.928634][ T8921] KCSAN: could not find function: '_find_next_bit' 2020/06/03 08:24:38 adding functions to KCSAN blacklist: 'blk_mq_dispatch_rq_list' 'tick_nohz_idle_stop_tick' 'atime_needs_update' 'vm_area_dup' 'generic_fillattr' 'ext4_mb_good_group' 'run_timer_softirq' 'mod_timer' '__mark_inode_dirty' 'kcm_rfree' 'tick_nohz_next_event' 'poll_schedule_timeout' '__add_to_page_cache_locked' 'add_timer' 'tick_sched_do_timer' 'copy_process' 'install_new_memslots' 'blk_mq_sched_dispatch_requests' 'do_signal_stop' 'shmem_file_read_iter' '__perf_event_overflow' 'do_syslog' 'io_sq_thread' 'xas_clear_mark' 'do_nanosleep' '__ext4_new_inode' 'page_counter_charge' 'ext4_free_inodes_count' 'hrtimer_interrupt' 'ext4_da_write_end' 'pcpu_alloc' 'ep_poll' 'complete_signal' '_find_next_bit' '__get_user_pages' '__delete_from_page_cache' 'audit_log_start' 'find_get_pages_range_tag' '__filemap_fdatawrite_range' 'dd_has_work' 'timer_clear_idle' 'sit_tunnel_xmit' 'file_update_time' 'kauditd_thread' 'blk_mq_get_request' 'ext4_mark_iloc_dirty' 'xas_find_marked' 'decrypt_packet' 'generic_write_end' 'futex_wait_queue_me' '__writeback_single_inode' 08:28:03 executing program 0: [ 262.486672][ T8923] IPVS: ftp: loaded support on port[0] = 21 [ 262.569220][ T8923] chnl_net:caif_netlink_parms(): no params data found 08:28:03 executing program 1: [ 262.610840][ T8923] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.618106][ T8923] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.625938][ T8923] device bridge_slave_0 entered promiscuous mode [ 262.634855][ T8923] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.642292][ T8923] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.650125][ T8923] device bridge_slave_1 entered promiscuous mode [ 262.667487][ T8923] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 262.678661][ T8923] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 262.699422][ T8923] team0: Port device team_slave_0 added [ 262.706913][ T8923] team0: Port device team_slave_1 added [ 262.723224][ T8923] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 262.730481][ T8923] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.756576][ T8923] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 262.770790][ T8923] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 262.777846][ T8923] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.814410][ T8923] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 262.831987][ T9077] IPVS: ftp: loaded support on port[0] = 21 08:28:03 executing program 2: [ 262.898573][ T8923] device hsr_slave_0 entered promiscuous mode [ 262.937087][ T8923] device hsr_slave_1 entered promiscuous mode [ 263.066052][ T9099] IPVS: ftp: loaded support on port[0] = 21 08:28:04 executing program 3: [ 263.203675][ T8923] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 263.269803][ T8923] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 263.299319][ T8923] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 263.358388][ T8923] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 263.440600][ T9077] chnl_net:caif_netlink_parms(): no params data found [ 263.475056][ T9221] IPVS: ftp: loaded support on port[0] = 21 08:28:04 executing program 4: [ 263.509716][ T9099] chnl_net:caif_netlink_parms(): no params data found [ 263.520894][ T8923] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.528381][ T8923] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.535747][ T8923] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.542803][ T8923] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.612059][ T9354] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.619940][ T9354] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.700176][ T9362] IPVS: ftp: loaded support on port[0] = 21 [ 263.724609][ T9077] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.732994][ T9077] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.741465][ T9077] device bridge_slave_0 entered promiscuous mode [ 263.768338][ T9077] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.775373][ T9077] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.783590][ T9077] device bridge_slave_1 entered promiscuous mode [ 263.815937][ T9221] chnl_net:caif_netlink_parms(): no params data found [ 263.849226][ T9099] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.856437][ T9099] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.865766][ T9099] device bridge_slave_0 entered promiscuous mode [ 263.886274][ T8923] 8021q: adding VLAN 0 to HW filter on device bond0 08:28:04 executing program 5: [ 263.921162][ T9077] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 263.932605][ T9099] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.940561][ T9099] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.948725][ T9099] device bridge_slave_1 entered promiscuous mode [ 263.956211][ T9077] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 263.986045][ T8923] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.020039][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.027886][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.071684][ T9099] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 264.083402][ T9099] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 264.093648][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 264.103456][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.112049][ T4135] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.119355][ T4135] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.127863][ T9077] team0: Port device team_slave_0 added [ 264.135177][ T9077] team0: Port device team_slave_1 added [ 264.141599][ T9221] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.149179][ T9221] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.157912][ T9221] device bridge_slave_0 entered promiscuous mode [ 264.170605][ T9221] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.180380][ T9221] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.188160][ T9221] device bridge_slave_1 entered promiscuous mode [ 264.210223][ T9099] team0: Port device team_slave_0 added [ 264.217974][ T9099] team0: Port device team_slave_1 added [ 264.242830][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 264.254438][ T9557] IPVS: ftp: loaded support on port[0] = 21 [ 264.260964][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.269207][ T9354] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.276244][ T9354] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.284367][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 264.300052][ T9077] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 264.307053][ T9077] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.334311][ T9077] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 264.351254][ T9362] chnl_net:caif_netlink_parms(): no params data found [ 264.371832][ T9099] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 264.379248][ T9099] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.406253][ T9099] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 264.417911][ T9077] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 264.424855][ T9077] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.453276][ T9077] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 264.465613][ T9221] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 264.478678][ T9221] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 264.489531][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.498370][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 264.507575][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.531163][ T9099] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 264.538196][ T9099] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.565529][ T9099] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 264.595192][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.603448][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.612559][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.658867][ T9077] device hsr_slave_0 entered promiscuous mode [ 264.716921][ T9077] device hsr_slave_1 entered promiscuous mode [ 264.766641][ T9077] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 264.774296][ T9077] Cannot create hsr debugfs directory [ 264.785860][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.794573][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.822059][ T9221] team0: Port device team_slave_0 added [ 264.859101][ T9099] device hsr_slave_0 entered promiscuous mode [ 264.917056][ T9099] device hsr_slave_1 entered promiscuous mode [ 264.956623][ T9099] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 264.964996][ T9099] Cannot create hsr debugfs directory [ 264.979064][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.987595][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.000951][ T9221] team0: Port device team_slave_1 added [ 265.021589][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 265.042320][ T9362] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.049427][ T9362] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.057795][ T9362] device bridge_slave_0 entered promiscuous mode [ 265.066908][ T9221] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 265.074101][ T9221] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.101316][ T9221] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 265.114336][ T9221] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 265.122382][ T9221] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.149446][ T9221] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 265.163474][ T9362] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.170843][ T9362] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.181103][ T9362] device bridge_slave_1 entered promiscuous mode [ 265.228948][ T9362] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 265.240421][ T9362] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 265.288530][ T9221] device hsr_slave_0 entered promiscuous mode [ 265.326919][ T9221] device hsr_slave_1 entered promiscuous mode [ 265.366595][ T9221] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 265.374257][ T9221] Cannot create hsr debugfs directory [ 265.392665][ T9362] team0: Port device team_slave_0 added [ 265.399656][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 265.408761][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 265.426009][ T9557] chnl_net:caif_netlink_parms(): no params data found [ 265.439326][ T9362] team0: Port device team_slave_1 added [ 265.473853][ T9362] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 265.483129][ T9362] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.510081][ T9362] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 265.524064][ T9362] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 265.531811][ T9362] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.559148][ T9362] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 265.581777][ T8923] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.648344][ T9362] device hsr_slave_0 entered promiscuous mode [ 265.687029][ T9362] device hsr_slave_1 entered promiscuous mode [ 265.726517][ T9362] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 265.734072][ T9362] Cannot create hsr debugfs directory [ 265.803234][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 265.812250][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 265.826775][ T9099] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 265.889658][ T9099] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 265.938866][ T9099] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 265.978259][ T9557] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.985315][ T9557] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.993507][ T9557] device bridge_slave_0 entered promiscuous mode [ 266.003452][ T9557] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.010896][ T9557] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.011537][ T9557] device bridge_slave_1 entered promiscuous mode [ 266.037299][ T9557] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 266.048589][ T9099] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 266.103397][ T9557] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 266.140596][ T9557] team0: Port device team_slave_0 added [ 266.154511][ T9557] team0: Port device team_slave_1 added [ 266.168066][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 266.176666][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 266.198417][ T9077] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 266.264012][ T9557] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 266.271797][ T9557] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.298699][ T9557] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 266.309905][ T5278] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 266.319197][ T5278] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 266.337877][ T9221] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 266.399663][ T9077] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 266.458894][ T9557] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 266.465916][ T9557] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.494561][ T9557] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 266.513679][ T9221] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 266.568392][ T8923] device veth0_vlan entered promiscuous mode [ 266.576858][ T9077] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 266.630246][ T9077] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 266.698269][ T9362] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 266.742530][ T9221] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 266.782188][ T9221] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 266.847923][ T9362] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 266.939079][ T9557] device hsr_slave_0 entered promiscuous mode [ 266.996637][ T9557] device hsr_slave_1 entered promiscuous mode [ 267.036402][ T9557] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 267.044283][ T9557] Cannot create hsr debugfs directory [ 267.063743][ T9362] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 267.118739][ T8923] device veth1_vlan entered promiscuous mode [ 267.149195][ T9362] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 267.180977][ T9099] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.221980][ T9099] 8021q: adding VLAN 0 to HW filter on device team0 [ 267.231397][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 267.240866][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 267.253276][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 267.261339][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 267.281289][ T8923] device veth0_macvtap entered promiscuous mode [ 267.305682][ T5278] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 267.313926][ T5278] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 267.322768][ T5278] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 267.331745][ T5278] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.338788][ T5278] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.347247][ T5278] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 267.355655][ T5278] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 267.364123][ T5278] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.371226][ T5278] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.382150][ T8923] device veth1_macvtap entered promiscuous mode [ 267.389690][ T9557] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 267.448877][ T9557] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 267.498971][ T9557] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 267.558866][ T9557] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 267.630847][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 267.639064][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 267.647665][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 267.666731][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 267.693732][ T8923] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 267.708031][ T8923] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 267.736611][ T5278] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 267.745393][ T5278] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 267.755342][ T5278] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 267.764374][ T5278] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 267.773218][ T5278] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 267.782109][ T5278] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 267.790998][ T5278] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 267.800127][ T5278] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 267.809355][ T5278] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 267.876021][ T9077] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.893915][ T9099] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 267.905485][ T9099] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 267.927439][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 267.936132][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 267.947104][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 267.955608][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 267.971958][ T9362] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.980514][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 268.123954][ T9077] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.147696][ T5278] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 268.166703][ T5278] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 08:28:09 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ftruncate(r1, 0x1000) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) [ 268.179519][ T5278] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 268.199341][ T5278] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.239486][ T9221] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.257508][ T9362] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.280171][ T9099] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 268.290501][ T5278] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 268.317931][ T5278] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 268.325701][ T5278] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 268.357597][ T27] audit: type=1804 audit(1591172889.207:2): pid=10183 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir519623720/syzkaller.2CSWAe/1/file0/bus" dev="loop0" ino=22 res=1 [ 268.400163][ T5278] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 268.421578][ T5278] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.428664][ T5278] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.453628][ T9557] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.461206][T10188] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000438) [ 268.476623][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 268.476974][T10188] FAT-fs (loop0): Filesystem has been set read-only [ 268.484497][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 268.497224][T10188] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000438) [ 268.505578][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 268.515790][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.523162][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.538531][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 08:28:09 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 268.569376][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 268.584353][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 268.598260][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.605317][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state 08:28:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7c]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800d0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 268.618312][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 268.634476][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 268.655081][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 268.674325][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 268.685398][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 268.718553][T10178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 268.722523][T10194] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 268.736634][T10178] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 268.769649][T10178] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.776867][T10178] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.786120][ C0] hrtimer: interrupt took 29528 ns 08:28:09 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 268.825956][ T9077] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 268.860932][ T9077] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 08:28:09 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) pipe(0x0) ftruncate(r1, 0x1000) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) [ 268.895932][ T9221] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.909174][T10178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 268.918540][T10178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 268.950238][T10178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 268.961110][T10178] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 268.970288][T10178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 268.986320][T10178] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 268.994777][T10178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 269.005499][T10178] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 269.015169][T10178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 269.027247][T10178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.044024][ T9557] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.084403][T10178] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 269.092766][T10178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 269.100997][T10178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.108978][T10178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 269.117705][T10178] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.126390][T10178] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.133432][T10178] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.141403][ T27] audit: type=1804 audit(1591172889.987:3): pid=10211 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir519623720/syzkaller.2CSWAe/5/file0/bus" dev="loop0" ino=23 res=1 [ 269.141480][T10178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 269.173628][T10178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 269.182911][T10178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 269.183453][T10206] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000438) [ 269.191673][T10178] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.207938][T10178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 269.216322][T10206] FAT-fs (loop0): Filesystem has been set read-only [ 269.223480][T10178] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 269.232184][T10206] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000438) [ 269.241110][T10178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 269.249600][T10178] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 269.258116][T10178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 269.267692][T10178] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 269.308220][ T9362] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 269.320763][T10206] syz-executor.0 (10206) used greatest stack depth: 10800 bytes left [ 269.334761][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 269.348788][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 08:28:10 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) pipe(0x0) ftruncate(r1, 0x1000) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) [ 269.368201][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 269.390721][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 269.398362][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 269.407215][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.415448][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.422763][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.430845][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 269.439584][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.447930][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.455106][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.462870][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 269.471598][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 269.480445][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 269.488959][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.497436][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.504503][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.512358][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 269.521245][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 269.531507][ T9077] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 269.551048][ T5278] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 269.559779][ T5278] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 269.568415][ T5278] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.577294][ T5278] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 269.585661][ T5278] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.594794][ T5278] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 269.617019][ T5278] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 269.660034][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 269.674749][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 269.687185][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 269.695794][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 269.784847][ T9099] device veth0_vlan entered promiscuous mode [ 269.802560][ T27] audit: type=1804 audit(1591172890.647:4): pid=10219 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir519623720/syzkaller.2CSWAe/6/file0/bus" dev="loop0" ino=24 res=1 [ 269.832160][ T9221] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 269.857047][ T9221] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 269.879825][ T4194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 269.883859][T10224] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000438) [ 269.891498][ T4194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 269.900380][T10224] FAT-fs (loop0): Filesystem has been set read-only [ 269.913375][T10224] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000438) 08:28:10 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="665f07fdff04eb3014200100bc33760036f302000000", 0x16}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 269.937251][ T4194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 269.958916][ T4194] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 269.969967][ T4194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 269.985586][ T4194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 269.994309][ T4194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 270.005044][ T4194] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 270.013694][ T4194] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 270.026380][ T4194] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 270.060628][ T9099] device veth1_vlan entered promiscuous mode [ 270.091111][ T9362] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 270.111970][ T9557] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 270.131081][ T9557] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 270.153048][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 270.163370][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 270.172272][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 270.181924][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 270.190745][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 270.199658][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 270.208448][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 270.217207][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 270.225460][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 270.235731][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 270.244312][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 270.252403][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 270.270850][ T9077] device veth0_vlan entered promiscuous mode [ 270.287666][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 270.295107][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 270.311053][ T9077] device veth1_vlan entered promiscuous mode [ 270.322759][ T9221] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 270.334374][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 270.344889][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 270.355082][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 270.363175][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 270.393349][ T9099] device veth0_macvtap entered promiscuous mode [ 270.403975][ T9557] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 270.411925][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 270.421801][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 270.433990][ T9099] device veth1_macvtap entered promiscuous mode [ 270.441987][ T9077] device veth0_macvtap entered promiscuous mode [ 270.445901][ T9077] device veth1_macvtap entered promiscuous mode [ 270.468992][ T9099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.469031][ T9099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.470051][ T9099] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 270.496136][ T9099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.496144][ T9099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.497089][ T9099] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 270.504252][ T9077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.504260][ T9077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.504278][ T9077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.504285][ T9077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.505229][ T9077] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 270.609055][ T9221] device veth0_vlan entered promiscuous mode [ 270.638451][ T9077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.649965][ T9077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.662386][ T9077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.674501][ T9077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.703615][ T9077] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 270.744109][ T9221] device veth1_vlan entered promiscuous mode [ 270.753746][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 270.764588][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 270.774457][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 270.785743][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 270.797224][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 270.805339][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 270.817231][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 270.827605][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 270.837857][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 270.848177][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 270.859726][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 270.870244][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 270.880382][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 270.890363][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 270.900187][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 270.910241][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 270.919367][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 270.929076][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 270.938551][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 270.948567][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 270.970832][ T9362] device veth0_vlan entered promiscuous mode [ 271.012117][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 271.020278][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 271.028323][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 271.036689][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 271.044877][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 271.053793][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 271.062731][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 271.071280][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 271.081088][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 271.089204][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 271.103955][ T9362] device veth1_vlan entered promiscuous mode 08:28:12 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @random="a0d25b1804bb", @void, {@ipv4={0x6000, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}, 0x0) 08:28:12 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000280)=ANY=[@ANYBLOB="7c0100001e0001"], 0x17c}}, 0x0) [ 271.205463][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 271.214581][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 271.239896][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 271.258257][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 271.274456][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 271.282936][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 271.291809][T10252] netlink: 316 bytes leftover after parsing attributes in process `syz-executor.2'. [ 271.311051][ T9557] device veth0_vlan entered promiscuous mode [ 271.320563][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 271.332573][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 271.356771][ T9221] device veth0_macvtap entered promiscuous mode [ 271.384316][ T9557] device veth1_vlan entered promiscuous mode [ 271.402220][ T9221] device veth1_macvtap entered promiscuous mode [ 271.451809][ T9362] device veth0_macvtap entered promiscuous mode [ 271.466466][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 271.475006][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 271.500516][ T9221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.512108][ T9221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.522772][ T9221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.534617][ T9221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.545247][ T9221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.556526][ T9221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.567983][ T9221] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 271.578511][ T9362] device veth1_macvtap entered promiscuous mode [ 271.586338][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 271.594443][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 271.604749][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 271.613760][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 271.622870][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 271.631921][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 271.659191][ T9557] device veth0_macvtap entered promiscuous mode [ 271.669346][ T9221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.681268][ T9221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.693015][ T9221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.703987][ T9221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.714790][ T9221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.726245][ T9221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.737959][ T9221] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 271.758682][ T9557] device veth1_macvtap entered promiscuous mode [ 271.765883][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 271.774060][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 271.783861][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 271.792461][ T9354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 271.803005][ T9362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.814026][ T9362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.824764][ T9362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.835676][ T9362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.845576][ T9362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.856109][ T9362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.866742][ T9362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.877327][ T9362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.888418][ T9362] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 271.903083][ T9362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.913587][ T9362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.923514][ T9362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.934250][ T9362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.944119][ T9362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.954849][ T9362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.964702][ T9362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.975248][ T9362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.987299][ T9362] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 271.995306][ T4194] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 272.004601][ T4194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 272.013206][ T4194] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 272.021881][ T4194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 272.113787][ T9557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.124316][ T9557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.135118][ T9557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.146635][ T9557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.157380][ T9557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.168087][ T9557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.178363][ T9557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.189175][ T9557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.199740][ T9557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.211709][ T9557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.224117][ T9557] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 272.241335][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 272.250134][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 272.262490][ T9557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.273503][ T9557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.283744][ T9557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.294605][ T9557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.305415][ T9557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.317067][ T9557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.327312][ T9557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.338068][ T9557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.348171][ T9557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.358940][ T9557] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.371857][ T9557] batman_adv: batadv0: Interface activated: batadv_slave_1 08:28:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x2, 0x1, 0x0, @empty}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) [ 272.516443][ T4194] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 272.529555][ T4194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 08:28:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x2710, &(0x7f0000000b00)=""/102385, &(0x7f0000000000)=0x18ff1) 08:28:13 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) dup2(r1, r2) 08:28:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 08:28:13 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="665f07fdff04eb3014200100bc33760036f3020000000f7dc0", 0x19}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:28:13 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="b800000015000100000000000000000000000000000000000000ffff7f000001fe80000000000000000000000000000000000000000000000a"], 0xb8}}, 0x0) [ 272.872927][T10278] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.3'. 08:28:13 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x404, 0x0, 0x0, 0x0, 0x206}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000000)={@mcast1, 0x49}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp6\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x4c00) [ 272.912991][ T27] audit: type=1326 audit(1591172893.757:5): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10280 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f8aa code=0x0 08:28:13 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @loopback}, @l2tp={0x2, 0x0, @dev}, @nl=@unspec}) 08:28:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x2710, &(0x7f0000000b00)=""/102385, &(0x7f0000000000)=0x18ff1) 08:28:13 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket(0x1000000010, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="9000000010003b24dee523010b00fbfef0000009", @ANYRES32=0x0, @ANYBLOB="b5389e771300000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265"], 0x90}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 08:28:13 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x404, 0x0, 0x0, 0x0, 0x206}}], 0x1, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x4c00) [ 273.065037][T10291] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 273.150533][T10295] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.0'. [ 273.186755][T10297] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.0'. 08:28:14 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x404, 0x0, 0x0, 0x0, 0x206}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp6\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) 08:28:14 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x27300900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x68) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0x0, 0xffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x45, &(0x7f0000000400), &(0x7f0000000240)=""/69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 08:28:14 executing program 0: r0 = memfd_create(&(0x7f0000000280)='\xe1+M\xed\x11(\x11\x14\f\xb3\x92D{\xf7\xa3\\8\x0f\xc7\x7f\x9b\x94Ss\a\xd2\xed7YBy{\xc1.\x8e\x18\x9a\x0eB\xe4AEei\x19-\x8eUG>\xa9\xba\xda\xf1\xbb\xc8\xa8@c0+X\xb5]\x96J\x11e\'\xfa\xf9\xb2\x9b\xaeF\xe5\x9d\xe9\x7fNM\xc4\xad\xe6L\xaf?\xfa2n\x12e\xe4\x1eH\r\xc5\xe1\xfed\x86His\xfbV\x7f_\xa5*C4K\xbc\xba;z\b\x80\xc3Q]\xe6Op\x86\xb8O\xd0v\r\x01\xf3mB\x0e,\xe7kN\x95\xa9\xc7f;\xc5/z\x92\xee\xabG\x87\xb1r\xeb\x94\x86\xe4QM8\x12T,\rM\xa16\xbb\x036\xdc\x81\v;\xd3\xe0 \xc2\xbb:\x81]V+\x9d\xaf\xd1~\x9e\xf3\xd3r\x84\xdf9.\x16\xb5\xc1\xebz\xaa\xc6\xc7\xc3yc|\xb6\xd9\x96X\x8b\xab\xb6\xe5<\x15\x86?\xb4 \xd917|\x02 \xaf\x8d\x88\x9c\xd7\x17\xac\xa8\xfd\xd0\x8e\x13l\x1f\x00\x9ek\xb6T\xbc\xd2\xd0\xd0\x0e|}\xfb\xdb\xe1\' u\xeaD>/6L\xdd\xaccQs\xa9\xa9\xedK%b\x12\x89I\xa5\xde)u\x18\xe4rFd\xb23H~\x00+%\xbb\xacT\x88', 0x0) ftruncate(r0, 0x800799c) finit_module(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 273.711273][ T27] audit: type=1326 audit(1591172894.558:6): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10280 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f8aa code=0x0 08:28:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 274.061462][T10318] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 08:28:15 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x10) 08:28:16 executing program 1: socket$inet6(0xa, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xe}, 0x20, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 08:28:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000100)="c48202f72bb9800000c00f3235001000000f30430f01dc420f01cab8010000000f01c167f2430f0ec74424001f000000c74424020d000000c7442406000000000f011424400f01c4b970070000b808000000ba000000000f3036460f01d1", 0x5e}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xfffffdb9, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$getregset(0x4204, 0x0, 0x3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) 08:28:16 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="6400000010001ffffcfffffffbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="0000000018c800003c00128008000100736974003000028014000b000000000000000000000000000000000008000c00000000000500040002000000060010000008000008000a00", @ANYRES32], 0x64}}, 0x0) 08:28:16 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x404, 0x0, 0x0, 0x0, 0x206}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x4c00) 08:28:16 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x404, 0x0, 0x0, 0x0, 0x206}}], 0x1, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x4c00) 08:28:17 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000009c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x430, 0x280, 0x150, 0x150, 0x0, 0x0, 0x360, 0x238, 0x238, 0x360, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3], 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'dummy0\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x10001, 0x7}}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x9, 0x0, 0x0, 0x0, 0x5, 0x9}}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x490) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000009c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x430, 0x280, 0x150, 0x150, 0x0, 0x0, 0x360, 0x238, 0x238, 0x360, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3], 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'dummy0\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x10001, 0x7}}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x9, 0x0, 0x0, 0x0, 0x5, 0x9}}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x490) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) io_submit(0x0, 0x0, 0x0) mount(&(0x7f00000001c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='jfs\x00', 0x0, 0x0) 08:28:17 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="9feb01001800000000000000300000003000000002000000000000000200000f"], &(0x7f0000000080)=""/262, 0x4a, 0x106, 0x8}, 0x20) [ 276.298068][T10369] Cannot find add_set index 0 as target [ 276.352972][T10369] Cannot find add_set index 0 as target [ 276.392168][T10372] BPF:[1] DATASEC (anon) [ 276.409326][T10374] Cannot find add_set index 0 as target [ 276.411441][T10375] BPF:[1] DATASEC (anon) [ 276.421732][T10372] BPF:size=0 vlen=2 [ 276.442226][T10372] BPF: [ 276.448543][T10375] BPF:size=0 vlen=2 08:28:17 executing program 2: clock_gettime(0x0, &(0x7f0000000280)={0x0}) clock_settime(0x0, &(0x7f0000000400)={r0}) [ 276.461099][T10372] BPF:size == 0 [ 276.467807][T10375] BPF: [ 276.481739][T10372] BPF: [ 276.481739][T10372] [ 276.484032][T10375] BPF:size == 0 [ 276.497935][T10375] BPF: [ 276.497935][T10375] 08:28:17 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x404, 0x0, 0x0, 0x0, 0x206}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 08:28:19 executing program 0: 08:28:19 executing program 2: 08:28:19 executing program 1: 08:28:19 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x404, 0x0, 0x0, 0x0, 0x206}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 08:28:19 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x404, 0x0, 0x0, 0x0, 0x206}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x4c00) 08:28:19 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x404, 0x0, 0x0, 0x0, 0x206}}], 0x1, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x4c00) 08:28:19 executing program 2: 08:28:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_STATION(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000800)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="ff000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x6}, @IFLA_BOND_PRIMARY={0x8, 0xb, r5}]}}}]}, 0x44}}, 0x0) 08:28:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002580)={[{@fat=@errors_continue='errors=continue'}, {@fat=@flush='flush'}]}) [ 278.608931][T10407] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 08:28:19 executing program 2: [ 278.711282][T10444] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 278.748416][T10409] FAT-fs (loop0): bogus number of reserved sectors [ 278.806042][T10409] FAT-fs (loop0): Can't find a valid FAT filesystem 08:28:19 executing program 2: 08:28:19 executing program 1: 08:28:19 executing program 2: 08:28:19 executing program 0: 08:28:20 executing program 1: 08:28:20 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x404, 0x0, 0x0, 0x0, 0x206}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 08:28:20 executing program 3: 08:28:20 executing program 2: 08:28:20 executing program 0: 08:28:20 executing program 1: 08:28:20 executing program 5: 08:28:20 executing program 4: 08:28:21 executing program 1: 08:28:21 executing program 2: 08:28:21 executing program 5: 08:28:21 executing program 4: 08:28:21 executing program 0: 08:28:21 executing program 3: 08:28:21 executing program 5: 08:28:21 executing program 2: 08:28:21 executing program 4: 08:28:21 executing program 1: 08:28:21 executing program 3: 08:28:21 executing program 0: 08:28:21 executing program 4: 08:28:21 executing program 1: 08:28:21 executing program 2: 08:28:21 executing program 5: 08:28:21 executing program 3: 08:28:21 executing program 2: 08:28:21 executing program 0: 08:28:21 executing program 3: 08:28:21 executing program 1: 08:28:21 executing program 4: 08:28:21 executing program 5: 08:28:21 executing program 2: 08:28:21 executing program 3: 08:28:21 executing program 2: 08:28:21 executing program 4: 08:28:21 executing program 0: 08:28:21 executing program 5: 08:28:21 executing program 2: 08:28:21 executing program 1: 08:28:21 executing program 4: 08:28:21 executing program 0: 08:28:21 executing program 3: 08:28:21 executing program 5: 08:28:22 executing program 1: 08:28:22 executing program 4: 08:28:22 executing program 0: 08:28:22 executing program 2: 08:28:22 executing program 3: 08:28:22 executing program 5: 08:28:22 executing program 4: 08:28:22 executing program 2: 08:28:22 executing program 1: 08:28:22 executing program 0: 08:28:22 executing program 3: 08:28:22 executing program 2: 08:28:22 executing program 5: 08:28:22 executing program 1: 08:28:22 executing program 4: 08:28:22 executing program 0: 08:28:22 executing program 3: 08:28:22 executing program 1: 08:28:22 executing program 5: 08:28:22 executing program 0: 08:28:22 executing program 2: 08:28:22 executing program 4: 08:28:22 executing program 5: 08:28:22 executing program 3: 08:28:22 executing program 1: 08:28:22 executing program 2: 08:28:22 executing program 0: 08:28:22 executing program 4: 08:28:22 executing program 5: 08:28:22 executing program 1: 08:28:22 executing program 3: 08:28:22 executing program 2: 08:28:22 executing program 0: 08:28:22 executing program 4: 08:28:22 executing program 5: 08:28:22 executing program 3: 08:28:23 executing program 1: 08:28:23 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000280)=ANY=[@ANYBLOB="7c0100001e00010026bd7000fcdbdf25e0000002000000000000000000000000000004d50200ff00ac1e00010000000000000000000000000600000000350000400017"], 0x17c}}, 0x0) 08:28:23 executing program 0: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)=ANY=[@ANYBLOB="29000000010000000b"], 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lseek(r0, 0x404, 0x0) 08:28:23 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000040)=0x3ff) 08:28:23 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/158, 0x9e}], 0x1) [ 282.234223][T10555] netlink: 252 bytes leftover after parsing attributes in process `syz-executor.2'. 08:28:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) socket(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write(r1, &(0x7f00000000c0)="427c93", 0x3) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x4000000, 0x0, 0x30) 08:28:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x58}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="5500000019007faf37c083b2a4a280930a000310000243dc90052369390009", 0x1f}], 0x1}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 08:28:23 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x6}, 0x0, 0x0, 0xd7, 0x0, 0x0, 0xf7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) msgget(0x1, 0x200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) creat(&(0x7f0000000100)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) io_setup(0x40000000008, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 08:28:23 executing program 4: clone(0x2000000024200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd0000000, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/vlan/vlan1\x00') 08:28:23 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="64000000190005020000f200000000001d010980500010"], 0x64}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) [ 282.432339][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:28:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000880)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 08:28:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x58}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="5500000019007faf37c083b2a4a280930a000310000243dc90052369390009", 0x1f}], 0x1}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 08:28:23 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="64000000190005020000f200000000001d010980500010"], 0x64}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 08:28:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="0f01"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:28:23 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x4c00, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="600b42e006000a0090040300001af5c97824", 0x12, 0x400}], 0x0, 0x0) 08:28:23 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x6}, 0x0, 0x0, 0xd7, 0x0, 0x0, 0xf7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) msgget(0x1, 0x200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) creat(&(0x7f0000000100)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) io_setup(0x40000000008, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 282.784990][T10598] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 282.824127][ T9362] minix_free_inode: bit 1 already cleared [ 282.937305][T10603] kvm: emulating exchange as write 08:28:24 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETNOCSUM(r0, 0x400454ce, 0x0) close(r0) [ 283.207950][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:28:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) socket(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write(r1, &(0x7f00000000c0)="427c93", 0x3) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x4000000, 0x0, 0x30) 08:28:24 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="64000000190005020000f200000000001d010980500010"], 0x64}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 08:28:24 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x6}, 0x0, 0x0, 0xd7, 0x0, 0x0, 0xf7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) msgget(0x1, 0x200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) creat(&(0x7f0000000100)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) io_setup(0x40000000008, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 08:28:24 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000016) [ 283.441761][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:28:24 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="64000000190005020000f200000000001d010980500010"], 0x64}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 08:28:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) 08:28:24 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x100) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x44}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x1) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b48, 0x0) ioctl$TIOCL_SCROLLCONSOLE(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0xff}, 0x8) 08:28:24 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 08:28:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="0f01"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:28:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x143}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:28:24 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000016) 08:28:24 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 08:28:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="a6ec1609d0831e5720b1ad56b6c5820fae00210000000000", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000700)=ANY=[], 0x1c}}, 0x2000c884) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) 08:28:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) socket(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write(r1, &(0x7f00000000c0)='B|', 0x2) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x30) 08:28:25 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) [ 284.399886][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:28:25 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="64000000190005020000f200000000001d010980500010"], 0x64}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) 08:28:25 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="64000000190005020000f200000000001d010980500010"], 0x64}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) 08:28:25 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004180)=[{{0x0, 0x0, 0x0}, 0x1}, {{&(0x7f0000002f00)=@phonet, 0x80, &(0x7f00000033c0)=[{0x0}, {&(0x7f0000003040)=""/233, 0xe9}], 0x2}, 0x80000000}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x240000000000) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f00000005c0)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000180)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r5, &(0x7f0000000440)=ANY=[@ANYBLOB="946aa8dc90d8cf84a44e6b61541587789711f20164dde59083fbb9a65b2cb3228244c069de57d364b07e9476a4e9e2bd583ed46674fa26e6fb248081a04c039d6545a1ab34326187a359c4e3706b2c0965382a85a1dd062f5ffc21947ba60c522e9b32cb0fc550fa6e20f464fd408c6b7378453cc3f42c466621e4156606ca8c8c76baa4540697bd1711f5236884c2786da88a78ff6bc3603fba95632a860d6180bed509fb99154c5807a55f437b77909adc10bd33cb66d9b70000000000000000"], 0x32) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000140)={0x5, 0x0, 0x0}) 08:28:25 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x404, 0x0, 0x0, 0x0, 0x206}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp6\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x4c00) 08:28:25 executing program 1: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x56}, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x4) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000100) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000080)) lseek(r0, 0x0, 0x3) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) syz_genetlink_get_family_id$tipc2(0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x1b, "00410000ec8ae7bc6c4bb1af00"}) 08:28:25 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="64000000190005020000f200000000001d010980500010"], 0x64}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) [ 284.927553][T10716] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 970769) [ 284.937873][T10716] FAT-fs (loop3): Filesystem has been set read-only [ 284.944643][T10716] FAT-fs (loop3): error, fat_free: invalid cluster chain (i_pos 970769) [ 285.184961][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:28:27 executing program 5: umount2(0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) 08:28:27 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="64000000190005020000f200000000001d010980500010"], 0x64}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 08:28:27 executing program 1: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x56}, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x4) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000100) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000080)) lseek(r0, 0x0, 0x3) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) syz_genetlink_get_family_id$tipc2(0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x1b, "00410000ec8ae7bc6c4bb1af00"}) 08:28:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) socket(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write(r1, &(0x7f00000000c0)='B|', 0x2) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x30) 08:28:27 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="64000000190005020000f200000000001d01098050001000df03500a2064cdab40d1bf1cb630eb9d53dca5ea487338370500000000000000664f8fec07980f1a7cc92cd402001f77a8acdb1e448160441cabb35d24b9c134b1e95dbe3087d174ab"], 0x64}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 08:28:27 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x404, 0x0, 0x0, 0x0, 0x206}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp6\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x4c00) [ 286.933561][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:28:27 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3a) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000280)='gtp\x00') sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0x8000) syz_open_procfs(0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYBLOB], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:28:27 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="64000000190005020000f200000000001d010980500010"], 0x64}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 08:28:28 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="64000000190005020000f200000000001d010980500010"], 0x64}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 08:28:28 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r0, 0x0, r0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="64000000190005020000f200000000001d010980500010"], 0x64}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 08:28:28 executing program 4: r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) getgroups(0x3, &(0x7f0000000240)=[0xee01, 0xee00, 0x0]) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) 08:28:28 executing program 5: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101, 0x56}, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000100) arch_prctl$ARCH_SET_GS(0x1001, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x3) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) rename(0x0, &(0x7f00000000c0)='./bus\x00') mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) syz_genetlink_get_family_id$tipc2(0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00410000ec8ae7bc6c4bb1af00"}) dup(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) 08:28:28 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r0, 0x0, r0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="64000000190005020000f200000000001d010980500010"], 0x64}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) [ 288.012407][T10767] syz-executor.3 (10767) used greatest stack depth: 10560 bytes left 08:28:28 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3a) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000280)='gtp\x00') sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0x8000) syz_open_procfs(0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYBLOB], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:28:29 executing program 1: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101, 0x56}, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000100) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000080)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x3) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) rename(0x0, &(0x7f00000000c0)='./bus\x00') mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) syz_genetlink_get_family_id$tipc2(0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00410000ec8ae7bc6c4bb1af00"}) r2 = dup(0xffffffffffffffff) getpeername$packet(r2, 0x0, 0x0) 08:28:29 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r0, 0x0, r0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="64000000190005020000f200000000001d010980500010"], 0x64}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) [ 288.625250][T10750] syz-executor.1 (10750) used greatest stack depth: 10360 bytes left 08:28:29 executing program 0: socket$unix(0x1, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="64000000190005020000f200000000001d010980500010"], 0x64}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 08:28:29 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x404, 0x0, 0x0, 0x0, 0x206}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp6\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x4c00) 08:28:29 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, 0x0, 0x0) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, 0x0, 0x44050) r3 = socket$inet(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a600800020000000000068354015002400", 0x29}, {&(0x7f0000000140)="991794f25ce8b2417dae516cb196384fd3452c384e33f03c5b26d2165e5c59f44f8f3dcc4fe5bd783fd1160000", 0x2d}], 0x2}, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="5d00000200f4ff020000000000000000010000000900010073797a30000000000c000d4000469d20430b9f79188b289682ca23000000000000070c00024000000000000000070c000240000000000000ed39090001007379"], 0x58}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x400e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x40, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r3, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) sendto$inet(0xffffffffffffffff, &(0x7f0000001680)="0fa9f2190522725fbaeabbb63954135da58099c8b79b3bb68e1b0f98f6f374385634f8b2f842b469e2ba4118be1d0dea98f8ffac6f893673d117d7f8ad85c14a971723f1dc3f", 0x46, 0x805, 0x0, 0x0) 08:28:29 executing program 0: socket$unix(0x1, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="64000000190005020000f200000000001d010980500010"], 0x64}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 08:28:29 executing program 3: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101, 0x56}, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000100) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000080)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x3) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) syz_genetlink_get_family_id$tipc2(0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00410000ec8ae7bc6c4bb1af00"}) dup(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) [ 289.144980][ T9221] ================================================================== [ 289.153404][ T9221] BUG: KCSAN: data-race in ktime_get_real_seconds / timekeeping_advance [ 289.161890][ T9221] [ 289.164221][ T9221] write to 0xffffffff88ae90c8 of 280 bytes by interrupt on cpu 0: [ 289.172193][ T9221] timekeeping_advance+0x88e/0xd80 [ 289.177305][ T9221] update_wall_time+0x15/0x20 [ 289.181982][ T9221] tick_do_update_jiffies64+0x1e5/0x2a0 [ 289.187529][ T9221] tick_sched_do_timer+0xc7/0xd0 [ 289.192491][ T9221] tick_sched_timer+0x3f/0xd0 [ 289.197163][ T9221] __hrtimer_run_queues+0x271/0x600 [ 289.202357][ T9221] hrtimer_interrupt+0x226/0x490 [ 289.207299][ T9221] smp_apic_timer_interrupt+0xd8/0x270 [ 289.212756][ T9221] apic_timer_interrupt+0xf/0x20 [ 289.217922][ T9221] __sanitizer_cov_trace_const_cmp4+0x0/0x20 [ 289.223920][ T9221] ext4_mpage_readpages+0x327/0x14d0 [ 289.229235][ T9221] ext4_readpages+0x8e/0xb0 [ 289.233839][ T9221] read_pages+0xa2/0x360 [ 289.238230][ T9221] __do_page_cache_readahead+0x358/0x380 [ 289.243894][ T9221] ondemand_readahead+0x369/0x730 [ 289.249706][ T9221] page_cache_async_readahead+0x237/0x260 [ 289.255420][ T9221] generic_file_read_iter+0x1077/0x18c0 [ 289.260998][ T9221] ext4_file_read_iter+0x103/0x360 [ 289.266114][ T9221] new_sync_read+0x306/0x450 [ 289.271660][ T9221] __vfs_read+0x9e/0xb0 [ 289.275885][ T9221] integrity_kernel_read+0x97/0xe0 [ 289.281340][ T9221] ima_calc_file_hash_tfm+0x18f/0x240 [ 289.286705][ T9221] ima_calc_file_hash+0x147/0xeb0 [ 289.291901][ T9221] ima_collect_measurement+0x385/0x3b0 [ 289.297361][ T9221] process_measurement+0x91a/0x1000 [ 289.302995][ T9221] ima_file_check+0x7e/0xb0 [ 289.307761][ T9221] path_openat+0x176e/0x23d0 [ 289.312541][ T9221] do_filp_open+0x11e/0x1b0 [ 289.317047][ T9221] do_sys_openat2+0x52e/0x680 [ 289.321726][ T9221] do_sys_open+0xa2/0x110 [ 289.326058][ T9221] __x64_sys_open+0x50/0x60 [ 289.330798][ T9221] do_syscall_64+0xc7/0x3b0 [ 289.335396][ T9221] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 289.341347][ T9221] [ 289.343763][ T9221] read to 0xffffffff88ae9138 of 8 bytes by task 9221 on cpu 1: [ 289.351325][ T9221] ktime_get_real_seconds+0x1d/0x30 [ 289.356896][ T9221] find_inode_bit.isra.0+0x1e7/0x330 [ 289.362181][ T9221] __ext4_new_inode+0xd7b/0x3020 [ 289.367120][ T9221] ext4_mkdir+0x271/0x850 [ 289.371757][ T9221] vfs_mkdir+0x281/0x3b0 [ 289.376018][ T9221] do_mkdirat+0x1b5/0x200 [ 289.380697][ T9221] __x64_sys_mkdir+0x3d/0x50 [ 289.385455][ T9221] do_syscall_64+0xc7/0x3b0 [ 289.390217][ T9221] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 289.396879][ T9221] [ 289.399282][ T9221] Reported by Kernel Concurrency Sanitizer on: [ 289.405479][ T9221] CPU: 1 PID: 9221 Comm: syz-executor.3 Not tainted 5.7.0-rc1-syzkaller #0 [ 289.414063][ T9221] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 289.424153][ T9221] ================================================================== [ 289.432209][ T9221] Kernel panic - not syncing: panic_on_warn set ... [ 289.438835][ T9221] CPU: 1 PID: 9221 Comm: syz-executor.3 Not tainted 5.7.0-rc1-syzkaller #0 [ 289.447415][ T9221] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 289.457460][ T9221] Call Trace: [ 289.460858][ T9221] dump_stack+0x11d/0x187 [ 289.465188][ T9221] panic+0x210/0x640 [ 289.469105][ T9221] ? vprintk_func+0x89/0x13a [ 289.473700][ T9221] kcsan_report.cold+0xc/0x1a [ 289.478383][ T9221] kcsan_setup_watchpoint+0x3fb/0x440 [ 289.483782][ T9221] ktime_get_real_seconds+0x1d/0x30 [ 289.488981][ T9221] find_inode_bit.isra.0+0x1e7/0x330 [ 289.494268][ T9221] __ext4_new_inode+0xd7b/0x3020 [ 289.499220][ T9221] ext4_mkdir+0x271/0x850 [ 289.503552][ T9221] vfs_mkdir+0x281/0x3b0 [ 289.507820][ T9221] do_mkdirat+0x1b5/0x200 [ 289.512153][ T9221] __x64_sys_mkdir+0x3d/0x50 [ 289.516744][ T9221] do_syscall_64+0xc7/0x3b0 [ 289.521245][ T9221] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 289.527141][ T9221] RIP: 0033:0x45bee7 [ 289.531043][ T9221] Code: 1f 40 00 b8 5a 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 7d c2 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d c2 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 289.551265][ T9221] RSP: 002b:00007ffcff6afa68 EFLAGS: 00000202 ORIG_RAX: 0000000000000053 [ 289.559683][ T9221] RAX: ffffffffffffffda RBX: 0000000000046916 RCX: 000000000045bee7 [ 289.567652][ T9221] RDX: 00007ffcff6afab4 RSI: 00000000000001ff RDI: 00007ffcff6afab0 [ 289.575621][ T9221] RBP: 0000000000000033 R08: 0000000000000000 R09: 0000000000000004 [ 289.583592][ T9221] R10: 0000000000000064 R11: 0000000000000202 R12: 000000000000000e [ 289.591568][ T9221] R13: 00007ffcff6afaa0 R14: 00000000000465c6 R15: 00007ffcff6afab0 [ 289.601938][ T9221] Kernel Offset: disabled [ 289.606260][ T9221] Rebooting in 86400 seconds..