[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.46' (ECDSA) to the list of known hosts. 2020/06/01 16:41:49 fuzzer started 2020/06/01 16:41:49 dialing manager at 10.128.0.105:33205 2020/06/01 16:41:50 syscalls: 3055 2020/06/01 16:41:50 code coverage: enabled 2020/06/01 16:41:50 comparison tracing: enabled 2020/06/01 16:41:50 extra coverage: enabled 2020/06/01 16:41:50 setuid sandbox: enabled 2020/06/01 16:41:50 namespace sandbox: enabled 2020/06/01 16:41:50 Android sandbox: /sys/fs/selinux/policy does not exist 2020/06/01 16:41:50 fault injection: enabled 2020/06/01 16:41:50 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/01 16:41:50 net packet injection: enabled 2020/06/01 16:41:50 net device setup: enabled 2020/06/01 16:41:50 concurrency sanitizer: enabled 2020/06/01 16:41:50 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/01 16:41:50 USB emulation: enabled syzkaller login: [ 57.569431][ T8918] KCSAN: could not find function: 'poll_schedule_timeout' [ 58.212400][ T8918] KCSAN: could not find function: '_find_next_bit' 2020/06/01 16:41:58 adding functions to KCSAN blacklist: 'direct_page_fault' 'echo_char' 'kcm_rfree' 'step_into' 'snd_rawmidi_kernel_write1' 'page_counter_charge' 'iput' '__snd_rawmidi_transmit_ack' 'ext4_da_write_end' 'run_timer_softirq' 'ext4_mark_iloc_dirty' 'hrtimer_interrupt' 'ep_poll' 'generic_write_end' 'blk_mq_sched_dispatch_requests' '__bpf_lru_node_move_in' 'io_sq_thread' 'add_timer' 'generic_fillattr' 'audit_log_start' '__find_get_block' 'fasync_remove_entry' 'generic_file_read_iter' 'handle_edge_irq' 'blk_mq_get_request' 'fsnotify' '__delete_from_page_cache' 'tick_nohz_next_event' 'ktime_get_real_seconds' 'ext4_write_end' 'inotify_handle_event' 'shmem_file_read_iter' 'do_syslog' 'do_signal_stop' '__get_user_pages' 'ktime_get_seconds' 'snd_seq_check_queue' 'blk_mq_dispatch_rq_list' 'decrypt_packet' 'vm_area_dup' 'find_get_pages_range_tag' 'file_update_time' 'shmem_getpage_gfp' 'dd_has_work' 'n_tty_receive_buf_common' 'do_exit' '__mark_inode_dirty' 'xas_clear_mark' 'tick_sched_do_timer' 'tick_nohz_idle_stop_tick' 'ext4_free_inodes_count' 'exit_signals' 'do_nanosleep' 'mod_timer' 'blk_mq_request_bypass_insert' '__x64_sys_ptrace' 'poll_schedule_timeout' 'timer_clear_idle' '_find_next_bit' 'copy_process' 'xas_find_marked' 'pcpu_alloc' 'wbt_done' '__ext4_new_inode' 'futex_wait_queue_me' 'kauditd_thread' 'ext4_writepages' 16:45:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32=r5, @ANYBLOB="0480000000800000f2ff00000800010075333200c0010200bc01010004000200b40105510004d72000000807000000ff03"], 0x1ec}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32=r8, @ANYBLOB="0880000004"], 0x1ec}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x11, 0x800000003, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32=r11, @ANYBLOB="10"], 0x1ec}}, 0x0) [ 276.012323][ T8921] IPVS: ftp: loaded support on port[0] = 21 [ 276.089817][ T8921] chnl_net:caif_netlink_parms(): no params data found 16:45:35 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x15d4b87) socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 276.131144][ T8921] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.138192][ T8921] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.146519][ T8921] device bridge_slave_0 entered promiscuous mode [ 276.154564][ T8921] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.162301][ T8921] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.170617][ T8921] device bridge_slave_1 entered promiscuous mode [ 276.193030][ T8921] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 276.204193][ T8921] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 276.224286][ T8921] team0: Port device team_slave_0 added [ 276.231815][ T8921] team0: Port device team_slave_1 added [ 276.249311][ T8921] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 276.256253][ T8921] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.282443][ T8921] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 276.296231][ T8921] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 276.303937][ T8921] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.330204][ T8921] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 16:45:35 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$VT_DISALLOCATE(r0, 0x5608) [ 276.440482][ T8921] device hsr_slave_0 entered promiscuous mode [ 276.479220][ T8921] device hsr_slave_1 entered promiscuous mode [ 276.572790][ T9075] IPVS: ftp: loaded support on port[0] = 21 [ 276.605367][ T9087] IPVS: ftp: loaded support on port[0] = 21 [ 276.725263][ T8921] netdevsim netdevsim0 netdevsim0: renamed from eth0 16:45:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = signalfd(0xffffffffffffffff, &(0x7f0000001740), 0x8) read(r2, &(0x7f0000000000)=""/221, 0xdd) r3 = gettid() rt_sigprocmask(0x0, &(0x7f0000000180)={[0xfffffffffffffffb]}, 0x0, 0x8) timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r3}, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f00009c8000)={{}, {0x0, 0x9}}, 0x0) [ 276.782525][ T8921] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 276.860560][ T8921] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 276.916843][ T9253] IPVS: ftp: loaded support on port[0] = 21 [ 276.929269][ T8921] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 276.962464][ T9075] chnl_net:caif_netlink_parms(): no params data found [ 277.020784][ T9087] chnl_net:caif_netlink_parms(): no params data found 16:45:36 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r0, 0xffff00c3, &(0x7f0000000140)) [ 277.071092][ T8921] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.078109][ T8921] bridge0: port 2(bridge_slave_1) entered forwarding state [ 277.085409][ T8921] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.092490][ T8921] bridge0: port 1(bridge_slave_0) entered forwarding state [ 277.140717][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.158579][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.178497][ T9075] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.185523][ T9075] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.210375][ T9075] device bridge_slave_0 entered promiscuous mode [ 277.251542][ T9075] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.268595][ T9075] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.276089][ T9075] device bridge_slave_1 entered promiscuous mode [ 277.300700][ T9406] IPVS: ftp: loaded support on port[0] = 21 [ 277.311877][ T9087] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.328494][ T9087] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.335908][ T9087] device bridge_slave_0 entered promiscuous mode [ 277.393421][ T9075] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 277.402942][ T9087] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.410448][ T9087] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.417909][ T9087] device bridge_slave_1 entered promiscuous mode [ 277.430815][ T9253] chnl_net:caif_netlink_parms(): no params data found [ 277.449875][ T9075] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 277.466728][ T8921] 8021q: adding VLAN 0 to HW filter on device bond0 [ 277.488962][ T9087] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 277.523477][ T9087] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 277.542613][ T9075] team0: Port device team_slave_0 added [ 277.555516][ T8921] 8021q: adding VLAN 0 to HW filter on device team0 16:45:37 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2027e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) [ 277.579836][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 277.587608][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 277.597747][ T9075] team0: Port device team_slave_1 added [ 277.629080][ T9087] team0: Port device team_slave_0 added [ 277.645992][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 277.656681][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 277.665052][ T5265] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.672113][ T5265] bridge0: port 1(bridge_slave_0) entered forwarding state [ 277.679883][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 277.688491][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 277.696873][ T5265] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.703947][ T5265] bridge0: port 2(bridge_slave_1) entered forwarding state [ 277.711913][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 277.733554][ T9087] team0: Port device team_slave_1 added [ 277.746480][ T9577] IPVS: ftp: loaded support on port[0] = 21 [ 277.752786][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 277.761616][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 277.770194][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 277.778938][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 277.787343][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 277.795962][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 277.804384][ T9075] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 277.812054][ T9075] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.838627][ T9075] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 277.850194][ T9253] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.857212][ T9253] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.864910][ T9253] device bridge_slave_0 entered promiscuous mode [ 277.888259][ T9087] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 277.896298][ T9087] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.924160][ T9087] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 277.935608][ T9075] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 277.942612][ T9075] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.968822][ T9075] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 277.979739][ T9253] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.986809][ T9253] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.995246][ T9253] device bridge_slave_1 entered promiscuous mode [ 278.015194][ T9253] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 278.027343][ T4111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 278.036239][ T4111] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 278.049334][ T9087] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 278.056261][ T9087] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.083052][ T9087] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 278.100926][ T9253] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 278.141076][ T4111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 278.150307][ T4111] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 278.190152][ T9075] device hsr_slave_0 entered promiscuous mode [ 278.238847][ T9075] device hsr_slave_1 entered promiscuous mode [ 278.298461][ T9075] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 278.306013][ T9075] Cannot create hsr debugfs directory [ 278.333824][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 278.345026][ T9253] team0: Port device team_slave_0 added [ 278.353381][ T9253] team0: Port device team_slave_1 added [ 278.400278][ T9087] device hsr_slave_0 entered promiscuous mode [ 278.428711][ T9087] device hsr_slave_1 entered promiscuous mode [ 278.488510][ T9087] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 278.496077][ T9087] Cannot create hsr debugfs directory [ 278.504095][ T9406] chnl_net:caif_netlink_parms(): no params data found [ 278.521994][ T9253] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 278.528972][ T9253] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.555377][ T9253] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 278.593199][ T9253] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 278.600180][ T9253] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.626229][ T9253] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 278.709605][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 278.717073][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 278.751113][ T9253] device hsr_slave_0 entered promiscuous mode [ 278.778629][ T9253] device hsr_slave_1 entered promiscuous mode [ 278.828515][ T9253] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 278.836064][ T9253] Cannot create hsr debugfs directory [ 278.849012][ T9577] chnl_net:caif_netlink_parms(): no params data found [ 278.857450][ T9406] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.865168][ T9406] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.873170][ T9406] device bridge_slave_0 entered promiscuous mode [ 278.889656][ T8921] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 278.917340][ T9406] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.924505][ T9406] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.932988][ T9406] device bridge_slave_1 entered promiscuous mode [ 278.986989][ T9406] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 279.020658][ T9406] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 279.040515][ T9577] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.047582][ T9577] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.057404][ T9577] device bridge_slave_0 entered promiscuous mode [ 279.070462][ T4111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 279.078873][ T4111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 279.093590][ T9577] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.101881][ T9577] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.109464][ T9577] device bridge_slave_1 entered promiscuous mode [ 279.122748][ T9075] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 279.180591][ T9075] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 279.231356][ T9075] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 279.274189][ T9075] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 279.339801][ T9406] team0: Port device team_slave_0 added [ 279.348959][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 279.357261][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 279.369707][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 279.377451][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 279.394111][ T9406] team0: Port device team_slave_1 added [ 279.409943][ T9087] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 279.451700][ T9087] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 279.510793][ T9087] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 279.551985][ T9087] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 279.633560][ T9577] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 279.644897][ T8921] device veth0_vlan entered promiscuous mode [ 279.660654][ T9406] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 279.667700][ T9406] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.694064][ T9406] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 279.707881][ T9406] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 279.715183][ T9406] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.741356][ T9406] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 279.753437][ T9577] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 279.762742][ T9253] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 279.843389][ T9253] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 279.880121][ T9253] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 279.926639][ T8921] device veth1_vlan entered promiscuous mode [ 279.970459][ T9406] device hsr_slave_0 entered promiscuous mode [ 280.028621][ T9406] device hsr_slave_1 entered promiscuous mode [ 280.078582][ T9406] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 280.086182][ T9406] Cannot create hsr debugfs directory [ 280.093941][ T9577] team0: Port device team_slave_0 added [ 280.100674][ T9253] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 280.195588][ T9577] team0: Port device team_slave_1 added [ 280.251602][ T9577] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 280.261119][ T9577] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.287896][ T9577] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 280.300898][ T9577] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 280.307881][ T9577] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.334423][ T9577] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 280.347033][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 280.357680][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 280.370200][ T8921] device veth0_macvtap entered promiscuous mode [ 280.389059][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 280.401130][ T8921] device veth1_macvtap entered promiscuous mode [ 280.417934][ T9075] 8021q: adding VLAN 0 to HW filter on device bond0 [ 280.443893][ T9406] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 280.481468][ T9406] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 280.521079][ T9406] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 280.575706][ T9075] 8021q: adding VLAN 0 to HW filter on device team0 [ 280.620153][ T9577] device hsr_slave_0 entered promiscuous mode [ 280.648636][ T9577] device hsr_slave_1 entered promiscuous mode [ 280.708452][ T9577] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 280.715967][ T9577] Cannot create hsr debugfs directory [ 280.735123][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 280.744911][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 280.753093][ T9406] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 280.805169][ T8921] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 280.816677][ T8921] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 280.847379][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 280.855932][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 280.864500][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.871580][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 280.879572][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 280.888022][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 280.896767][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 280.905548][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 280.926830][ T9253] 8021q: adding VLAN 0 to HW filter on device bond0 [ 280.946669][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 280.962202][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 280.974218][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 280.983358][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.990477][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.000786][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 281.065393][ T9577] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 281.102270][ T9577] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 281.151085][ T9577] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 281.190856][ T9577] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 281.329723][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 281.340911][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 281.349302][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 281.393211][ T9253] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.416954][ T9087] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.427279][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 281.435989][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 281.459166][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 281.467473][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 281.477051][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 281.486371][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 281.495094][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 281.503542][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 281.515372][ T9075] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 281.542735][T10180] HTB: quantum of class 80018004 is big. Consider r2q change. [ 281.552861][T10183] HTB: quantum of class 80018008 is big. Consider r2q change. [ 281.561450][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 281.569518][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 281.578149][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 281.586455][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.593538][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.601486][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 281.610029][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 281.618228][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.625277][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.633101][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 281.641944][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 281.649415][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 281.657683][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 281.667788][ T9075] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 281.675586][T10179] HTB: quantum of class 80018010 is big. Consider r2q change. [ 281.690949][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 281.700039][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 281.709307][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 281.723230][ T9087] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.737450][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 281.746543][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 281.754593][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 281.762540][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 281.771446][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 281.780055][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.787145][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.795964][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 281.811018][T10179] HTB: quantum of class 80028004 is big. Consider r2q change. [ 281.818679][T10184] HTB: quantum of class 80028008 is big. Consider r2q change. [ 281.826531][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 281.835795][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 281.844732][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.851885][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.859787][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 281.868199][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 281.877070][T10180] HTB: quantum of class 80028010 is big. Consider r2q change. 16:45:41 executing program 0: [ 281.917172][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 281.951224][ T9406] 8021q: adding VLAN 0 to HW filter on device bond0 16:45:41 executing program 0: [ 282.002483][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 282.011847][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 282.036865][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 282.048793][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 282.057688][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 282.069434][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 282.077718][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 282.089466][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 16:45:41 executing program 0: [ 282.097960][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 282.120520][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 282.130895][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 282.142496][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 282.153685][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 282.179986][ T9253] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 282.192945][ T9087] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 16:45:41 executing program 0: [ 282.217438][ T9087] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 282.235937][ T9406] 8021q: adding VLAN 0 to HW filter on device team0 [ 282.271444][ T9577] 8021q: adding VLAN 0 to HW filter on device bond0 [ 282.296832][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 16:45:41 executing program 0: [ 282.316903][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 282.332985][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 282.343757][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 282.352546][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 16:45:41 executing program 0: [ 282.407274][ T9577] 8021q: adding VLAN 0 to HW filter on device team0 [ 282.417956][ T9075] device veth0_vlan entered promiscuous mode 16:45:41 executing program 0: [ 282.450206][ T9401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 282.458278][ T9401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 282.479830][ T9401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 282.499227][ T9401] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 282.507518][ T9401] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.514562][ T9401] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.548801][ T9401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 282.557650][ T9401] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 282.566712][ T9401] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.573791][ T9401] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.585968][ T9401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 282.595602][ T9401] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 282.605686][ T9401] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 282.613518][ T9401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 282.624295][ T9401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 282.651107][ T9253] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 282.667011][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 282.674820][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 282.698326][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 282.706470][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 282.714191][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 282.721799][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 282.730973][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 282.739541][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 282.748043][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 282.756606][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 282.764939][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.771975][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.781395][ T9087] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 282.797237][ T9075] device veth1_vlan entered promiscuous mode [ 282.810346][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 282.818856][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 282.826733][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 282.835261][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 282.843921][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 282.852760][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 282.861246][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.868268][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.879174][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 282.887465][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 282.914453][ T9406] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 282.925717][ T9406] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 282.933453][ T9401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 282.942816][ T9401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 282.951908][ T9401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 282.960791][ T9401] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 282.969635][ T9401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 282.977925][ T9401] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 282.986569][ T9401] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 283.008072][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 283.017575][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 283.040534][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 283.050556][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 283.059460][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 283.068034][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 283.086256][ T9075] device veth0_macvtap entered promiscuous mode [ 283.098764][ T9075] device veth1_macvtap entered promiscuous mode [ 283.117944][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 283.126370][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 283.134936][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 283.143150][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 283.150787][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 283.158231][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 283.166614][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 283.184524][ T9577] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 283.195678][ T9577] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 283.208530][ T9075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.219650][ T9075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.230626][ T9075] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 283.237886][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 283.246803][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 283.255151][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 283.263522][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 283.272095][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 283.286939][ T9253] device veth0_vlan entered promiscuous mode [ 283.301747][ T9401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 283.310545][ T9401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 283.319834][ T9401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 283.327900][ T9401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 283.337960][ T9087] device veth0_vlan entered promiscuous mode [ 283.347624][ T9406] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 283.356429][ T9075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.368483][ T9075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.379755][ T9075] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 283.389021][ T9401] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 283.396771][ T9401] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 283.405623][ T9401] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 283.413518][ T9401] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 283.421518][ T9401] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 283.430464][ T9401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 283.453493][ T9253] device veth1_vlan entered promiscuous mode [ 283.465027][ T9087] device veth1_vlan entered promiscuous mode [ 283.479762][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 283.487666][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 283.498900][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 283.506880][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 283.514481][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 283.684680][ T9577] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 283.715047][ T9253] device veth0_macvtap entered promiscuous mode [ 283.739972][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 283.755234][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 283.783465][ T9253] device veth1_macvtap entered promiscuous mode [ 283.800217][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 283.819553][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 283.827454][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 283.847831][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 283.871496][ T9087] device veth0_macvtap entered promiscuous mode [ 283.903841][ T9087] device veth1_macvtap entered promiscuous mode [ 283.932257][ T9253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.953430][ T9253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.963819][ T9253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.974817][ T9253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.986068][ T9253] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 283.994289][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 284.019209][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 284.026945][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 284.049037][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 284.057695][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 284.066727][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 284.096911][ T9253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.108888][ T9253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.119711][ T9253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.130518][ T9253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.149446][ T9253] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 284.156717][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 284.166140][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 284.175001][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 284.184103][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 284.195346][ T9406] device veth0_vlan entered promiscuous mode [ 284.207665][ T9087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.228415][ T9087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.238234][ T9087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.249100][ T9087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.259194][ T9087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.270000][ T9087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.280847][ T9087] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 284.291919][ T9087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.302565][ T9087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.312883][ T9087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.323371][ T9087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.333288][ T9087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.343951][ T9087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.354892][ T9087] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 284.362993][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 284.371183][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 284.379024][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 284.387443][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 16:45:43 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x15d4b87) socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 284.396256][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 284.404673][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 284.533128][ T9406] device veth1_vlan entered promiscuous mode [ 284.541678][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 284.553490][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 284.565811][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 284.717130][ T9577] device veth0_vlan entered promiscuous mode [ 284.761578][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 284.770513][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 284.806969][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 284.829176][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 284.842414][ T9406] device veth0_macvtap entered promiscuous mode [ 284.846293][ T9406] device veth1_macvtap entered promiscuous mode [ 284.854449][ T9577] device veth1_vlan entered promiscuous mode [ 284.964104][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 284.977799][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 285.001811][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 16:45:44 executing program 0: [ 285.023089][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 285.041859][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 285.087997][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 285.121222][ T9406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.140881][ T9406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.160935][ T9406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.185571][ T9406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.217806][ T9406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.240380][ T9406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.254952][ T9406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.265706][ T9406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.279630][ T9406] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 285.302523][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 285.311557][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 285.320366][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 285.329219][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 285.338817][ T9577] device veth0_macvtap entered promiscuous mode [ 285.352233][ T9406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.365702][ T9406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.386722][ T9406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.410759][ T9406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.438387][ T9406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.450101][ T9406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.467448][ T9406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.498447][ T9406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.509690][ T9406] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 285.522163][ T9577] device veth1_macvtap entered promiscuous mode [ 285.533241][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 285.546485][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 285.556387][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 285.565317][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:45:45 executing program 3: [ 285.640206][ T9577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.651621][ T9577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.678524][ T9577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.708671][ T9577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.723967][ T9577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.734705][ T9577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.745130][ T9577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.756021][ T9577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.766535][ T9577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.777519][ T9577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.790185][ T9577] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 285.843160][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 285.859053][ T5265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 285.869774][ T9577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.883092][ T9577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.893493][ T9577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.904370][ T9577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.914299][ T9577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.924926][ T9577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.934772][ T9577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.945933][ T9577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.955771][ T9577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.966192][ T9577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.977474][ T9577] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 286.047193][ T9411] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 286.056037][ T9411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:45:45 executing program 4: [ 286.178880][ T0] NOHZ: local_softirq_pending 08 16:45:45 executing program 5: 16:45:45 executing program 1: 16:45:45 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$VT_DISALLOCATE(r0, 0x5608) 16:45:45 executing program 0: 16:45:45 executing program 3: 16:45:45 executing program 4: 16:45:45 executing program 1: 16:45:45 executing program 0: 16:45:45 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$VT_DISALLOCATE(r0, 0x5608) 16:45:45 executing program 3: 16:45:45 executing program 4: 16:45:46 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 16:45:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c0000002400010000000000000000000000000006000300e5"], 0x1c}}, 0x0) 16:45:46 executing program 3: 16:45:46 executing program 0: 16:45:46 executing program 4: 16:45:46 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$VT_DISALLOCATE(r0, 0x5608) 16:45:46 executing program 5: 16:45:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @empty}, 0x10) 16:45:46 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x5) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000d40)=ANY=[@ANYBLOB], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x74}}, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80008}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x5c, 0x1, 0x9, 0x301, 0x0, 0x0, {0x0, 0x0, 0x2}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_TUPLE={0x34, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_ZONE={0x6}]}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4010}, 0x200448c0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, 0x0, 0xd, 0x0, 0x0, {0x11}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0), 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x24, 0x0, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x4000005) pipe(&(0x7f00000006c0)) fallocate(r1, 0x0, 0x0, 0x240000) 16:45:46 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$VT_DISALLOCATE(r0, 0x5608) 16:45:46 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) ioctl$KDGKBLED(r0, 0x40045108, &(0x7f0000a07fff)) 16:45:46 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f00000002c0)={'nat\x00', 0x4, "812c26cf"}, &(0x7f0000000180)=0x28) [ 286.927063][T10307] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:45:46 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e267100"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x74}}, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80008}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x110, 0x1, 0x9, 0x301, 0x0, 0x0, {0x0, 0x0, 0x2}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_TUPLE={0x74, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @dev={0xfe, 0x80, [], 0x38}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @NFCTH_TUPLE={0x68, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010101}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @private2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}]}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}]}, 0x110}, 0x1, 0x0, 0x0, 0x4010}, 0x200448c0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) socketpair(0x21, 0x1, 0x3, &(0x7f0000000300)={0xffffffffffffffff}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000340)={'TPROXY\x00'}, &(0x7f0000000380)=0x1e) chdir(0x0) r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, 0x0, 0xd, 0x0, 0x0, {0x11}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x24, 0x0, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x4000005) pipe(&(0x7f00000006c0)) fallocate(r3, 0x0, 0x0, 0x240000) [ 286.991996][T10310] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 16:45:46 executing program 4: mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x0) mlock2(&(0x7f0000b0e000/0x3000)=nil, 0x3000, 0x0) munlockall() r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820"], 0x14f) [ 287.117887][ C1] sd 0:0:1:0: [sg0] tag#3201 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 287.128284][ C1] sd 0:0:1:0: [sg0] tag#3201 CDB: Test Unit Ready [ 287.134763][ C1] sd 0:0:1:0: [sg0] tag#3201 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 287.144366][ C1] sd 0:0:1:0: [sg0] tag#3201 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 287.153940][ C1] sd 0:0:1:0: [sg0] tag#3201 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 287.163525][ C1] sd 0:0:1:0: [sg0] tag#3201 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 287.173083][ C1] sd 0:0:1:0: [sg0] tag#3201 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 287.182657][ C1] sd 0:0:1:0: [sg0] tag#3201 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 287.192208][ C1] sd 0:0:1:0: [sg0] tag#3201 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 287.201811][ C1] sd 0:0:1:0: [sg0] tag#3201 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16:45:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r1, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) 16:45:46 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$VT_DISALLOCATE(r0, 0x5608) 16:45:46 executing program 5: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000200)={0x0, 0xf000, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="4a52e0bf", @ANYRES16=r3, @ANYBLOB="95c40000000000000000010001590000000007410000004c00180000bc9f039311761e47e45e21c29129e31e000062726f6164636173742d6c696e6b00"/98], 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r3, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x1000000000016) [ 287.211452][ C1] sd 0:0:1:0: [sg0] tag#3201 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 287.221015][ C1] sd 0:0:1:0: [sg0] tag#3201 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 287.230593][ C1] sd 0:0:1:0: [sg0] tag#3201 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 287.240184][ C1] sd 0:0:1:0: [sg0] tag#3201 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 287.240204][ C1] sd 0:0:1:0: [sg0] tag#3201 CDB[c0]: 00 00 00 00 00 00 00 00 16:45:46 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) r2 = dup2(r0, r1) read$FUSE(r2, 0x0, 0x0) 16:45:46 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000640)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6, 0x3, {0xfc}}]}, 0x1c}}, 0x0) [ 287.283294][T10330] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 287.351960][ C0] hrtimer: interrupt took 57005 ns [ 287.377421][ C1] sd 0:0:1:0: [sg0] tag#3202 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 287.400481][ C1] sd 0:0:1:0: [sg0] tag#3202 CDB: Test Unit Ready [ 287.406916][ C1] sd 0:0:1:0: [sg0] tag#3202 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 287.416497][ C1] sd 0:0:1:0: [sg0] tag#3202 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 287.426114][ C1] sd 0:0:1:0: [sg0] tag#3202 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 287.435796][ C1] sd 0:0:1:0: [sg0] tag#3202 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 287.435828][ C1] sd 0:0:1:0: [sg0] tag#3202 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 287.435850][ C1] sd 0:0:1:0: [sg0] tag#3202 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 287.435872][ C1] sd 0:0:1:0: [sg0] tag#3202 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 287.435895][ C1] sd 0:0:1:0: [sg0] tag#3202 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16:45:47 executing program 3: openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 16:45:47 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x1908, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80), 0x5e, 0x0) [ 287.435918][ C1] sd 0:0:1:0: [sg0] tag#3202 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16:45:47 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e267100"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x74}}, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80008}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x110, 0x1, 0x9, 0x301, 0x0, 0x0, {0x0, 0x0, 0x2}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_TUPLE={0x74, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @dev={0xfe, 0x80, [], 0x38}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @NFCTH_TUPLE={0x68, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010101}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @private2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}]}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}]}, 0x110}, 0x1, 0x0, 0x0, 0x4010}, 0x200448c0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) socketpair(0x21, 0x1, 0x3, &(0x7f0000000300)={0xffffffffffffffff}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000340)={'TPROXY\x00'}, &(0x7f0000000380)=0x1e) chdir(0x0) r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, 0x0, 0xd, 0x0, 0x0, {0x11}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x24, 0x0, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x4000005) pipe(&(0x7f00000006c0)) fallocate(r3, 0x0, 0x0, 0x240000) [ 287.435941][ C1] sd 0:0:1:0: [sg0] tag#3202 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16:45:47 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x3c}, [@call={0x66}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) [ 287.435964][ C1] sd 0:0:1:0: [sg0] tag#3202 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 287.436004][ C1] sd 0:0:1:0: [sg0] tag#3202 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16:45:47 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x21, 0x26}, [@call={0x66}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) [ 287.436025][ C1] sd 0:0:1:0: [sg0] tag#3202 CDB[c0]: 00 00 00 00 00 00 00 00 [ 287.436085][ C1] sd 0:0:1:0: [sg0] tag#3203 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s 16:45:47 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)=0x10001) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000100)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x1c01) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 16:45:47 executing program 1: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x8972, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r1, 0x0, 0x100000080000000) [ 287.436108][ C1] sd 0:0:1:0: [sg0] tag#3203 CDB: Test Unit Ready [ 287.436130][ C1] sd 0:0:1:0: [sg0] tag#3203 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16:45:47 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x25a, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) [ 287.436164][ C1] sd 0:0:1:0: [sg0] tag#3203 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 287.436198][ C1] sd 0:0:1:0: [sg0] tag#3203 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 287.436220][ C1] sd 0:0:1:0: [sg0] tag#3203 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 287.436242][ C1] sd 0:0:1:0: [sg0] tag#3203 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 287.436265][ C1] sd 0:0:1:0: [sg0] tag#3203 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 287.436287][ C1] sd 0:0:1:0: [sg0] tag#3203 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 287.436309][ C1] sd 0:0:1:0: [sg0] tag#3203 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 287.436345][ C1] sd 0:0:1:0: [sg0] tag#3203 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 287.436368][ C1] sd 0:0:1:0: [sg0] tag#3203 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 287.436405][ C1] sd 0:0:1:0: [sg0] tag#3203 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 287.436450][ C1] sd 0:0:1:0: [sg0] tag#3203 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 287.436471][ C1] sd 0:0:1:0: [sg0] tag#3203 CDB[c0]: 00 00 00 00 00 00 00 00 [ 287.436537][ C1] sd 0:0:1:0: [sg0] tag#3204 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 287.436563][ C1] sd 0:0:1:0: [sg0] tag#3204 CDB: Test Unit Ready [ 287.436585][ C1] sd 0:0:1:0: [sg0] tag#3204 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 287.436606][ C1] sd 0:0:1:0: [sg0] tag#3204 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 287.436642][ C1] sd 0:0:1:0: [sg0] tag#3204 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 287.436665][ C1] sd 0:0:1:0: [sg0] tag#3204 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 287.436687][ C1] sd 0:0:1:0: [sg0] tag#3204 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 287.436714][ C1] sd 0:0:1:0: [sg0] tag#3204 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 287.436736][ C1] sd 0:0:1:0: [sg0] tag#3204 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 287.436759][ C1] sd 0:0:1:0: [sg0] tag#3204 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 287.436781][ C1] sd 0:0:1:0: [sg0] tag#3204 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 287.436803][ C1] sd 0:0:1:0: [sg0] tag#3204 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 287.436825][ C1] sd 0:0:1:0: [sg0] tag#3204 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 287.436848][ C1] sd 0:0:1:0: [sg0] tag#3204 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 287.436869][ C1] sd 0:0:1:0: [sg0] tag#3204 CDB[c0]: 00 00 00 00 00 00 00 00 [ 287.783849][ C1] sd 0:0:1:0: [sg0] tag#3205 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 287.783868][ C1] sd 0:0:1:0: [sg0] tag#3205 CDB: Test Unit Ready [ 287.783889][ C1] sd 0:0:1:0: [sg0] tag#3205 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 287.783907][ C1] sd 0:0:1:0: [sg0] tag#3205 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 287.783926][ C1] sd 0:0:1:0: [sg0] tag#3205 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 287.783944][ C1] sd 0:0:1:0: [sg0] tag#3205 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 287.783985][ C1] sd 0:0:1:0: [sg0] tag#3205 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 287.784005][ C1] sd 0:0:1:0: [sg0] tag#3205 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 287.784024][ C1] sd 0:0:1:0: [sg0] tag#3205 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 287.784044][ C1] sd 0:0:1:0: [sg0] tag#3205 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 287.784094][ C1] sd 0:0:1:0: [sg0] tag#3205 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16:45:48 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$VT_DISALLOCATE(r0, 0x5608) [ 287.784114][ C1] sd 0:0:1:0: [sg0] tag#3205 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 287.784152][ C1] sd 0:0:1:0: [sg0] tag#3205 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 287.784222][ C1] sd 0:0:1:0: [sg0] tag#3205 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 287.784271][ C1] sd 0:0:1:0: [sg0] tag#3205 CDB[c0]: 00 00 00 00 00 00 00 00 [ 289.379541][ T0] NOHZ: local_softirq_pending 08 16:45:49 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) recvmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x2000) 16:45:49 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) sendmmsg$inet_sctp(r0, &(0x7f0000000880)=[{&(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0}], 0x1, 0xff00) 16:45:49 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) ppoll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x140}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x4e20, 0x10000, @mcast1}}, 0x0, 0x0, 0xc, 0x0, "404974fbe6c7082deb6f46d1c864e2ac8043ec471c7aa505f40d9db8adcd266ed2b1f989a18bb2d69dc779ba4687c03edaf14faa0802f124d716a4c9b189e1086356c7d5f891240c97dfe3dff4850ce9"}, 0xd8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) listen(0xffffffffffffffff, 0x12005) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x2, 0x2]}, 0x0, 0x2, 0x0, 0xb, 0x0, 0x20c200a2, r0}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x7, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x2, 0x2]}, 0x0, 0x2, 0x0, 0xb, 0x0, 0x20c200a2, r4}) syz_emit_ethernet(0x4a, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd6000000000140600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32, @ANYRES32=r1, @ANYBLOB="5005000090a51e719f33d4ab00"/28], 0x0) 16:45:49 executing program 0: socket(0x80000000000000a, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)=0x10001) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000100)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x1c01) 16:45:49 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) 16:45:49 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x2}, 0x40) 16:45:49 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) 16:45:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x21220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x4, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) r1 = gettid() r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r1, r2, 0x0, 0x0, 0x0}, 0x30) syncfs(r0) 16:45:49 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f0000000880)=[{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)="9c", 0x1}], 0x1}], 0x1, 0x934) 16:45:49 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x26}, [@call={0x66}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 16:45:49 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="510aa2b7", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7d, &(0x7f000059aff8)={r3}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={r4}, 0x8) 16:45:49 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x362d95d4) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpid() pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$KVM_S390_INTERRUPT_CPU(r5, 0x4010ae94, &(0x7f0000000380)={0x7, 0x7, 0x6}) process_vm_writev(r4, &(0x7f0000000240)=[{&(0x7f0000000280)=""/15, 0xf}], 0x1, &(0x7f00000001c0)=[{&(0x7f0000001040)=""/102400, 0x19000}], 0x1, 0x0) clone3(&(0x7f0000000240)={0x1000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)=0x0, {0x36}, &(0x7f0000000140)=""/46, 0x2e, &(0x7f0000000180), &(0x7f0000000200)=[0x0, r3, r3, r4, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, r3], 0x8}, 0x58) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0xffffffffffffff68, 0x0) process_vm_readv(r6, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/38, 0x26}], 0x1, &(0x7f0000002540)=[{&(0x7f00000002c0)=""/66, 0x42}], 0x1, 0x0) r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x15, &(0x7f00000000c0)) ptrace(0x10, r7) ptrace$peeksig(0x11, r7, 0x0, 0x0) 16:45:49 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) 16:45:50 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x24, &(0x7f0000000180)={0x40001}) 16:45:50 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0400000900000000666174000404090a0200027400f80111", 0x18}], 0x0, 0x0) 16:45:50 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffde2, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e4800001f000502d25a80648c63940d0224fc6008020e0102000b0005358221f0792e370900098000f01700d1bd", 0x33fe0}], 0x1}, 0x20008840) 16:45:50 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$VT_DISALLOCATE(r0, 0x5608) 16:45:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x21220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x4, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) r1 = gettid() r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r1, r2, 0x0, 0x0, 0x0}, 0x30) syncfs(r0) 16:45:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$ax25(0x3, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) writev(r2, &(0x7f0000000400)=[{&(0x7f0000000480)="1f00000010001900000007000000068100020a000500773710caeb04010000", 0x1f}], 0x1) 16:45:50 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$VT_DISALLOCATE(r0, 0x5608) [ 291.206513][T10454] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 291.222648][T10456] netlink: 516 bytes leftover after parsing attributes in process `syz-executor.5'. 16:45:50 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xef12}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x80000010008, 0x0) [ 291.257383][T10456] netlink: 17938 bytes leftover after parsing attributes in process `syz-executor.5'. [ 291.284571][T10459] FAT-fs (loop1): count of clusters too big (2228734) 16:45:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000240)=ANY=[@ANYRES32=r2], &(0x7f0000000000)=0x6e) [ 291.363465][T10459] FAT-fs (loop1): Can't find a valid FAT filesystem 16:45:50 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x51f) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0'}, 0xb) close(r0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x800, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4084}, 0x80) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x90a0}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6, 0x2, 0x3f}, @IFLA_GRE_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_GRE_OKEY={0x8, 0x5, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8}]}, 0x58}}, 0x0) 16:45:50 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$VT_DISALLOCATE(r0, 0x5608) 16:45:50 executing program 5: prctl$PR_GET_THP_DISABLE(0x2a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) socket$inet6(0xa, 0x0, 0x0) 16:45:50 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) dup2(r1, r0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x1}}, 0x28) [ 291.474667][T10459] FAT-fs (loop1): count of clusters too big (2228734) [ 291.511224][T10459] FAT-fs (loop1): Can't find a valid FAT filesystem 16:45:51 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000480)=[{&(0x7f00000001c0)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='abort,grpjquota=']) 16:45:51 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x19, 0x26}, [@call={0x66}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 16:45:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) 16:45:51 executing program 0: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001}) [ 291.758789][T10501] EXT4-fs (loop1): couldn't mount as ext3 due to feature incompatibilities 16:45:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="9c000000250029080000000000200000040000008800170081"], 0x9c}, 0x1, 0xffffff7f0e000000}, 0x0) 16:45:51 executing program 1: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) dup2(r1, r0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)={0x28, 0x2}, 0x28) [ 291.940103][T10516] netlink: 'syz-executor.4': attribute type 23 has an invalid length. 16:45:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) 16:45:51 executing program 1: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 16:45:51 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fremovexattr(r0, &(0x7f0000000180)=@known='system.sockprotoname\x00') 16:45:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_uring_setup(0x57f, &(0x7f0000000000)) 16:45:51 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x4, &(0x7f00000005c0)=ANY=[@ANYBLOB="18020001000000000000000000000000850000007cede50095000000000000007163413ca295c4504cbc2bbdb17f9a0d0cc88c1523f698c2996525922ccb866944c65143f97538ce98c2ef191a18b3effdabbc18f1e40333ed03b9cd5378ba40a91e7a4caee4ad7f6f5fd4335a2ee98c078a1c1a07ef82a036e73c0aba9de6caa74bc5f37e60e81d252974b418def53e7d4b9eabab216708dbbe28d9bf937102f6d3fd38b03871cb44cf0bbf8f483894ed"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 16:45:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) 16:45:51 executing program 4: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syncfs(r0) 16:45:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x21220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x4, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) syncfs(r0) 16:45:52 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$VT_DISALLOCATE(r0, 0x5608) 16:45:52 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) getpid() r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 16:45:52 executing program 4: openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syncfs(r0) 16:45:52 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f0000000880)=[{&(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000500)="9c", 0x1}], 0x1}], 0x1, 0x934) 16:45:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) 16:45:52 executing program 1: r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x13) execveat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 16:45:52 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$VT_DISALLOCATE(r0, 0x5608) 16:45:52 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x28, 0x2, 0x3, 0xa03, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x28}}, 0x0) r2 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 16:45:52 executing program 3: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) socket$inet6(0xa, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 16:45:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b700000001000000bfa30000000000000703000020feffff720af0fff8ffffff71a4f0ff000000002d040000000000003d400500000000004704000001ed00007b030000000000002c440000000000007a0a00fe00ffffffc303000000000000b500fdffffff00009500000000000000023bc065b78111c6dfa041b63af4a3912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdfd1f5089048ddff6da40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10746443d64364f56e24e6d2105bd901204a1deeed4155617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb0c6b4a595e487efbb2d71cde2c140952f9a0f0bc6980fe78683ac5c0c31032599ddd71063be9261b2e1aab1675b34a22048ef8c126aeef5f510a8f1aded94a129e4aec6f8d9ab06faffc3a15d96c2ea3e2e04cfe031b2875353193f82ade69d0540059fe6c7fe7cd8697502c7596566d674e425da5e87e59602a9f6590521d31d3804b3e0a1053abdc31282dfb15eb6841bb64a1b304502dda787343ce3c953992e4a982f3c48153baae244e7bf37548c7f1a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc4e95dd2d18383117c039862198899b212c55318294270a1ad10c80fef7c24d47afce829ba0f85da6d888f18ea40ab959f6074ab2a40d85d15017ab513cdc6c0e57fb1c1ca571380d7b4ead35a385e0b4a26b702396df7e0c1e02b6e4114f244a9bf93f04bf072f0861f7580e69db384ac7eeedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba34015ea5aacb1188883ad2a3b1832371fe5bc621426d1ed0a4a99702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b727f27feeb744ddcc536cbae315c7d951680f6f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d701723fedcbada1ee7baa5b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201ddeb6dc5f6a9037d2283c42efc54fa84323afc4c10eff462c8843187f1dd48ef3fa293774d582956ff0f40b10ca94f6feeb2893c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538d6ee6ba65893ff1f908ba7554ba583fef3ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738012e4fee18a22d819fcdb4c2890cda1f96b952511e3a69d694d625e0b2f808890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427f0688430754c02180d61542c2571f983e96735600000000000000000554f327a353511ccedde99493c31ac05a7b57f03ca91a01ba2e30ca99e8ebc15ecb4d91675767999d146aef7799738b292fd64bbca48568325b2829e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a7bce14c6de4e7c0660d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2867b91b7d120617d12d91db2633d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e1661261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008ae4ba27acff70314a0bdd491ec86a4555d89fe0120f64c62e8e3ed8bcb45202c3d4bbec8d722824c0ebca8db1ea4a003d2fbdc1f9be78537756ab5bbc6fe9af5d785d0128171c90d9900ce2532b0f9d01c4b45294fbba468df3e1b393cb4e62e754598e47df6bd06431c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addb7b9aee813df534aac4b3093c91b8068cd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a8811922929e085392ab3d1311b8243266d87047f601fa88a0da36b9f302e8262395174328f2482d14008de83070744f143fdec90ba5a82668d5fac114c13955ad6dca5db2231d8ba14c54c47ed04a4b4ace17e357e1d6432399f87a7a14245bbd796a09313b247b95d37ff40a404bda7a2ad74bd2"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 16:45:52 executing program 1: syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x10, 0x0, &(0x7f0000000000)=[@request_death], 0x0, 0x0, 0x0}) 16:45:52 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$VT_DISALLOCATE(r0, 0x5608) 16:45:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) 16:45:52 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='attr/exec\x00') sendfile(r0, r1, 0x0, 0x1000003) 16:45:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0xd0, 0xd0, 0xd0, 0x0, 0x0, 0x168, 0x168, 0x168, 0x168, 0x168, 0x3, 0x0, {[{{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xffffffff, 'bridge_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @random="d7ead0b1e3fa"}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)={0x30, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x1}}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x1}]}, 0x30}}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x1000000000000a}, 0x1c) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e26, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') sendfile(r2, r3, 0x0, 0xedc0) 16:45:52 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) [ 293.462939][ T28] audit: type=1800 audit(1591029952.911:2): pid=10605 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15758 res=0 [ 293.503931][ T28] audit: type=1800 audit(1591029952.931:3): pid=10605 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15758 res=0 [ 293.525074][T10613] x_tables: duplicate underflow at hook 3 [ 293.543793][T10613] x_tables: duplicate underflow at hook 3 [ 293.554836][ T28] audit: type=1804 audit(1591029952.931:4): pid=10605 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir020964353/syzkaller.1dCZMK/24/bus" dev="sda1" ino=15758 res=1 16:45:53 executing program 5: socket$inet6_sctp(0xa, 0x5, 0x84) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000800, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="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", 0x309, 0x34f9}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) socket$alg(0x26, 0x5, 0x0) sendfile(r0, r0, &(0x7f0000000480), 0xa198) 16:45:53 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/unix\x00') sendfile(r0, r1, 0x0, 0x320c) 16:45:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f00000000c0)={'syz0', "b392dbdf131e60ad9489fad8c3833c77"}, 0x14) 16:45:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x20001732, &(0x7f00000003c0)={0x2, 0x0, @local}, 0x10) 16:45:53 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) open(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x3fffffc, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="584653420000100000000000000010000000000000000000000000000000000034fb8fb9e4bf48b6ad26c597eb4f5c1900000000000000040000000000000d880000000040000d890000000000000d8a000000010000100000000001000000000000035ab424020004000004000000000000000000ec00000c090a020c", 0x7d}], 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) 16:45:53 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) 16:45:53 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/diskstats\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x6a, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 16:45:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f00000000c0)={'syz0', "b392dbdf131e60ad9489fad8c3833c77"}, 0x14) 16:45:53 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x20, 0x0, &(0x7f0000000000)=[@request_death, @clear_death], 0x0, 0x0, 0x0}) [ 293.781910][ T28] audit: type=1800 audit(1591029953.231:5): pid=10632 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=15808 res=0 [ 293.843575][T10632] MINIX-fs: mounting unchecked file system, running fsck is recommended 16:45:53 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) 16:45:53 executing program 3: 16:45:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f00000000c0)={'syz0', "b392dbdf131e60ad9489fad8c3833c77"}, 0x14) 16:45:53 executing program 5: socket$inet6_sctp(0xa, 0x5, 0x84) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000800, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="ee9f84a43eccaf1315bb397d00c1b6dd820dd13916181dba620938cb30f1c21afe3d926298b25834e890092d642cafe5db21ba9494febcf66079b722e73be3a8708a3624250f9f59fbbe942997c6c1e83a34e5779e8a4f40fdb6ffe59ffe4903500d3cd8c8f3ed19ad176daf94cf7fcaf2922f8aab3becc60c8d39ddf43cd6d2e9301da3caa35719f25a83478559e0e891dcb756ee22964d03f37561f5797490a0b93506482822075ba96db35a440d046e44eb4a79986b518281609003b6fae04a18be9a83ce7efa2ab80f75c90d78f0b4179d674376db1f7ae8745641adcde0d245722744bcea2fac9445014ee2293985119573ffcc0c22eb0769de1e9e5db53aa3378a4426503010a7c6247265838211527a0132ccf883ee08a6ea1a785e47ce16663f1c744af49200d5f3bc326e7d9089a5f17d0ad05f06e48c205f9b6d087ba7d3b6745e65700c009572a65b4bfbf6687821bc723b61b5abe7357e68a9b0640bfb9c01000080000000000e840ecf379c576c05757d44b19de0e2aa364c42156219a72cc943a60f0410891ed134f35f5ff9b4cf3abbcb984436322358a7c9393724860d87253981f9e79dbeb789577ead0ede31e19a2b114a0e4d82b3e1023dd28b6382e67e3246d2912e55cf9928da32c1027cef7c6c610ea8fce149a7af20224b4e028601936ef9a78d80ff5567084ec128766e822d6124186d82e760128dd7de2653939d353c12f96deff3a28b022c784bd37df7f76640bcbcb01a4676d58b3e9c2baae66230e5f54a37527e8129d161b0c06f25648c55a7e5b2db528053c3e3864f41728b7935e575568ad114eb8c811bf19e07a398babbc64fbeab842688554783ed1551949a791e33799e59a34b6bdabc3458c379c735198292e5a272187449249d2c8a9aa58f3835a3e1716083bb0464cbe140d1587a21e4ec2ae1f3ad81134df55903ffb8e173646352915a2c706709cf46538978224c0d6dc437cbfc37abfbd1b76feb5ca3aeb1ac8cbd40d5ba896f79ee8f76b0809f59b86862648774d2ace98b825e7a465b5dd80e491965971e7797aba3968441c77717a24ca41efb160c030cfc8e", 0x309, 0x34f9}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) socket$alg(0x26, 0x5, 0x0) sendfile(r0, r0, &(0x7f0000000480), 0xa198) 16:45:53 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r2) ioctl$VT_DISALLOCATE(r0, 0x5608) 16:45:53 executing program 3: 16:45:53 executing program 0: 16:45:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f00000000c0)={'syz0', "b392dbdf131e60ad9489fad8c3833c77"}, 0x14) [ 294.248749][ T9577] minix_free_inode: bit 1 already cleared 16:45:53 executing program 3: 16:45:53 executing program 1: 16:45:53 executing program 0: 16:45:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f00000000c0)={'syz0', "b392dbdf131e60ad9489fad8c3833c77"}, 0x14) 16:45:53 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r2) ioctl$VT_DISALLOCATE(r0, 0x5608) [ 294.422540][ T28] audit: type=1800 audit(1591029953.871:6): pid=10666 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=15759 res=0 [ 294.458601][T10666] MINIX-fs: mounting unchecked file system, running fsck is recommended 16:45:53 executing program 3: 16:45:53 executing program 1: 16:45:54 executing program 5: 16:45:54 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r2) ioctl$VT_DISALLOCATE(r0, 0x5608) 16:45:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f00000000c0)={'syz0', "b392dbdf131e60ad9489fad8c3833c77"}, 0x14) 16:45:54 executing program 1: 16:45:54 executing program 0: 16:45:54 executing program 3: [ 294.708832][ T9577] minix_free_inode: bit 1 already cleared 16:45:54 executing program 3: 16:45:54 executing program 0: 16:45:54 executing program 1: 16:45:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f00000000c0)={'syz0', "b392dbdf131e60ad9489fad8c3833c77"}, 0x14) 16:45:54 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) 16:45:54 executing program 5: 16:45:54 executing program 3: 16:45:54 executing program 0: 16:45:54 executing program 1: 16:45:54 executing program 5: 16:45:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r3, 0x0) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f00000000c0)={'syz0', "b392dbdf131e60ad9489fad8c3833c77"}, 0x14) 16:45:54 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) 16:45:54 executing program 3: 16:45:54 executing program 1: 16:45:54 executing program 0: 16:45:54 executing program 5: 16:45:54 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) 16:45:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r3, 0x0) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f00000000c0)={'syz0', "b392dbdf131e60ad9489fad8c3833c77"}, 0x14) 16:45:54 executing program 3: 16:45:54 executing program 1: 16:45:54 executing program 0: 16:45:54 executing program 5: 16:45:54 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) 16:45:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r3, 0x0) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f00000000c0)={'syz0', "b392dbdf131e60ad9489fad8c3833c77"}, 0x14) 16:45:54 executing program 3: 16:45:54 executing program 1: 16:45:55 executing program 0: 16:45:55 executing program 5: 16:45:55 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) 16:45:55 executing program 3: 16:45:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f00000000c0)={'syz0', "b392dbdf131e60ad9489fad8c3833c77"}, 0x14) 16:45:55 executing program 0: 16:45:55 executing program 1: 16:45:55 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) 16:45:55 executing program 5: 16:45:55 executing program 3: 16:45:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f00000000c0)={'syz0', "b392dbdf131e60ad9489fad8c3833c77"}, 0x14) 16:45:55 executing program 2: 16:45:55 executing program 0: 16:45:55 executing program 1: 16:45:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f00000000c0)={'syz0', "b392dbdf131e60ad9489fad8c3833c77"}, 0x14) 16:45:55 executing program 2: 16:45:55 executing program 0: 16:45:55 executing program 5: 16:45:55 executing program 3: 16:45:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup3(r2, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f00000000c0)={'syz0', "b392dbdf131e60ad9489fad8c3833c77"}, 0x14) 16:45:55 executing program 1: 16:45:55 executing program 5: 16:45:55 executing program 3: 16:45:55 executing program 0: 16:45:55 executing program 2: 16:45:55 executing program 3: 16:45:55 executing program 5: 16:45:55 executing program 1: 16:45:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup3(r2, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f00000000c0)={'syz0', "b392dbdf131e60ad9489fad8c3833c77"}, 0x14) 16:45:55 executing program 0: 16:45:55 executing program 2: 16:45:55 executing program 3: 16:45:55 executing program 5: 16:45:56 executing program 1: 16:45:56 executing program 0: 16:45:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup3(r2, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f00000000c0)={'syz0', "b392dbdf131e60ad9489fad8c3833c77"}, 0x14) 16:45:56 executing program 2: 16:45:56 executing program 5: 16:45:56 executing program 3: 16:45:56 executing program 1: 16:45:56 executing program 0: 16:45:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f00000000c0)={'syz0', "b392dbdf131e60ad9489fad8c3833c77"}, 0x14) 16:45:56 executing program 2: 16:45:56 executing program 5: 16:45:56 executing program 3: 16:45:56 executing program 0: 16:45:56 executing program 1: 16:45:56 executing program 5: 16:45:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f00000000c0)={'syz0', "b392dbdf131e60ad9489fad8c3833c77"}, 0x14) 16:45:56 executing program 3: 16:45:56 executing program 2: 16:45:56 executing program 0: 16:45:56 executing program 1: 16:45:56 executing program 5: 16:45:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f00000000c0)={'syz0', "b392dbdf131e60ad9489fad8c3833c77"}, 0x14) 16:45:56 executing program 2: 16:45:56 executing program 3: 16:45:56 executing program 5: 16:45:56 executing program 1: 16:45:56 executing program 0: 16:45:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, 0x2}) r1 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x7, 0x2, 0x2, 0x1ff, 0x3ea1}) 16:45:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='uid_map\x00') setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0xff, 0x7, 0x7fffffff, 0x5, 0x1, 0x2}) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x7, 0x2, 0x2, 0x1ff, 0x3ea1}) 16:45:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f00000000c0)={'syz0', "b392dbdf131e60ad9489fad8c3833c77"}, 0x14) 16:45:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='uid_map\x00') open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x0, &(0x7f0000000080)={@remote}, 0x14) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000000)={0xff, 0x7, 0x7fffffff, 0x5, 0x1, 0x2}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) r3 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x2, 0x2}) 16:45:57 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, 0x0) 16:45:57 executing program 0: 16:45:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f00000000c0)={'syz0', "b392dbdf131e60ad9489fad8c3833c77"}, 0x14) 16:45:57 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, 0x0) [ 297.778502][T10812] debugfs: File 'dropped' in directory 'loop0' already present! [ 297.786160][T10812] debugfs: File 'msg' in directory 'loop0' already present! 16:45:57 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000100)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) [ 297.837689][T10812] debugfs: File 'trace0' in directory 'loop0' already present! 16:45:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) 16:45:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f00000000c0)={'syz0', "b392dbdf131e60ad9489fad8c3833c77"}, 0x14) [ 297.882973][T10813] debugfs: File 'dropped' in directory 'loop0' already present! [ 297.906605][T10813] debugfs: File 'msg' in directory 'loop0' already present! [ 297.953072][T10813] debugfs: File 'trace0' in directory 'loop0' already present! 16:45:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f00000000c0)={'syz0', "b392dbdf131e60ad9489fad8c3833c77"}, 0x14) [ 298.108445][T10826] debugfs: File 'dropped' in directory 'loop0' already present! [ 298.116083][T10826] debugfs: File 'msg' in directory 'loop0' already present! 16:45:57 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) [ 298.181137][T10826] debugfs: File 'trace0' in directory 'loop0' already present! 16:45:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='uid_map\x00') open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000000)={0xff, 0x7, 0x0, 0x5, 0x1, 0x2}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x2, 0x2, 0x0, 0x3ea1}) 16:45:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='uid_map\x00') setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0xff, 0x7, 0x7fffffff, 0x5, 0x1, 0x2}) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x7, 0x2, 0x2, 0x1ff, 0x3ea1}) 16:45:57 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000200)={0x2, 0x64, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000000101397d"], 0x28}}, 0x0) [ 298.251118][ T28] audit: type=1800 audit(1591029957.701:7): pid=10827 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="file0" dev="ramfs" ino=39478 res=0 16:45:57 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmmsg$inet6(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[], 0x18}}], 0x1, 0x0) 16:45:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f00000000c0)={'syz0', "b392dbdf131e60ad9489fad8c3833c77"}, 0x14) [ 298.403550][T10844] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 298.482130][T10847] debugfs: File 'dropped' in directory 'loop0' already present! [ 298.504007][T10847] debugfs: File 'msg' in directory 'loop0' already present! 16:45:58 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xb, 0xfffffffffffffffc}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000019c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) fchmod(r3, 0x13) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) modify_ldt$write(0x1, 0x0, 0x0) write(r4, &(0x7f0000000600)="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", 0xe00) sendfile(r4, r5, 0x0, 0x12000) socket(0x0, 0x0, 0x0) [ 298.531296][T10847] debugfs: File 'trace0' in directory 'loop0' already present! 16:45:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f00000000c0)={'syz0', "b392dbdf131e60ad9489fad8c3833c77"}, 0x14) [ 298.614663][T10851] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 16:45:58 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') lremovexattr(0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) 16:45:58 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000100)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x44, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) 16:45:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)={'syz0', "b392dbdf131e60ad9489fad8c3833c77"}, 0x14) [ 298.777612][ T28] audit: type=1800 audit(1591029958.221:8): pid=10859 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="file0" dev="ramfs" ino=39517 res=0 16:45:58 executing program 2: sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x0, 0x2}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x10, 0x2, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_STOP_AP(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x2c, r2, 0x1, 0x0, 0x0, {0xa}, [@NL80211_ATTR_TX_RATES={0x18, 0x5a, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x14, 0x2, [@NL80211_TXRATE_LEGACY={0xd, 0x1, "7cb234119521be6782"}]}]}]}, 0x2c}}, 0x0) io_setup(0x1000, &(0x7f0000000300)=0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) io_submit(r3, 0x1, &(0x7f0000000280)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r5, 0x0}]) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) getsockname$packet(r5, &(0x7f0000000200)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=0x0, @ANYRES32, @ANYRES32, @ANYBLOB="03800000374ef0b91579264036b751e781267d5db883d33e82379d37f06204128daeaadd78ae329255dfd6a596f9420700019a76d5f95b001464afff2e19a0edb2f96194ee46f5afef473fe25d1c7e90eb77cf29f8cfb1a0ef4cdb9ce52e514e06efd1de84dc1c6eea9928976440f86f2e20adb38ec5ffb2acd102f32cd84aa38163c90b8d68b4b20b320123d4f84a032ddbe9fd158be5f818c1b50d09d6fdbabcd0d4a8665a6af05f251efa1c5071709d73bc2bb6176a947a3842e0014dcdb2e6957f346218009024744ece0289e1c38441784ac3b09963299fa0464ecb0ac7916190142e37649cc4e3aa9ebaa86e93b4a1967780c26bb15ad60f3106", @ANYRESDEC=r5, @ANYRES32], 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x4008010) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000027bd7000fddbdf2501000000080003ea00", @ANYRES32=r6, @ANYBLOB="f400990005000000020000000800010000000020"], 0x30}}, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000480)="6872b54cb84bb0386aa46702d91f52c804f139ab3ab66610373daf7cbd46344d0acfadeb0a73e67f6059c63012818a4bd89f9290f8e26e2acf1c75ab80ae6385d49b", 0x42) r7 = socket$netlink(0x10, 0x3, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000400)) sendmsg$AUDIT_TRIM(r7, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x20008040}, 0x24000850) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000010000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 16:45:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0x68f, @private0={0xfc, 0x0, [], 0x1}}, 0x1c) listen(r0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x7fd9e715d274bf98, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x35b) r2 = syz_open_pts(r1, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) openat$ppp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000000c0)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_emit_ethernet(0x4a, 0x0, 0x0) [ 298.897084][ T28] audit: type=1800 audit(1591029958.271:9): pid=10864 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15853 res=0 [ 298.987170][ T28] audit: type=1804 audit(1591029958.271:10): pid=10864 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir390916244/syzkaller.KQ4rzK/39/file0" dev="sda1" ino=15853 res=1 16:45:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)={'syz0', "b392dbdf131e60ad9489fad8c3833c77"}, 0x14) [ 299.136995][T10876] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 not in group (block 39892)! [ 299.147634][T10876] EXT4-fs (loop2): group descriptors corrupted! 16:45:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)={'syz0', "b392dbdf131e60ad9489fad8c3833c77"}, 0x14) [ 299.264754][T10882] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 not in group (block 39892)! [ 299.295170][ T25] ================================================================== [ 299.303322][ T25] BUG: KCSAN: data-race in commit_echoes / n_tty_receive_char_special [ 299.311578][ T25] [ 299.313897][ T25] write to 0xffffc9000a8a1018 of 8 bytes by task 10884 on cpu 0: [ 299.321612][ T25] n_tty_receive_char_special+0x116d/0x1bc0 [ 299.327507][ T25] n_tty_receive_buf_common+0x17d6/0x1a40 [ 299.333240][ T25] n_tty_receive_buf+0x36/0x50 [ 299.338003][ T25] tty_ioctl+0xaf4/0xd80 [ 299.342253][ T25] ksys_ioctl+0x101/0x150 [ 299.346593][ T25] __x64_sys_ioctl+0x47/0x60 [ 299.351170][ T25] do_syscall_64+0xc7/0x3b0 [ 299.355661][ T25] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 299.361535][ T25] [ 299.363885][ T25] read to 0xffffc9000a8a1018 of 8 bytes by task 25 on cpu 1: [ 299.371278][ T25] commit_echoes+0x51/0x160 [ 299.375771][ T25] n_tty_receive_buf_common+0x16dc/0x1a40 [ 299.381474][ T25] n_tty_receive_buf2+0x39/0x50 [ 299.386308][ T25] tty_ldisc_receive_buf+0x69/0xe0 [ 299.391454][ T25] tty_port_default_receive_buf+0x82/0xd0 [ 299.397163][ T25] flush_to_ldisc+0x1dd/0x260 [ 299.401837][ T25] process_one_work+0x424/0x930 [ 299.406756][ T25] worker_thread+0x9a/0x7e0 [ 299.411273][ T25] kthread+0x203/0x230 [ 299.415335][ T25] ret_from_fork+0x1f/0x30 [ 299.419735][ T25] [ 299.422047][ T25] Reported by Kernel Concurrency Sanitizer on: [ 299.428191][ T25] CPU: 1 PID: 25 Comm: kworker/u4:2 Not tainted 5.7.0-rc1-syzkaller #0 [ 299.436441][ T25] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 299.446495][ T25] Workqueue: events_unbound flush_to_ldisc [ 299.452287][ T25] ================================================================== 16:45:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x412) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f00000000c0)={'syz0', "b392dbdf131e60ad9489fad8c3833c77"}, 0x14) [ 299.460335][ T25] Kernel panic - not syncing: panic_on_warn set ... [ 299.466916][ T25] CPU: 1 PID: 25 Comm: kworker/u4:2 Not tainted 5.7.0-rc1-syzkaller #0 [ 299.475137][ T25] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 299.485208][ T25] Workqueue: events_unbound flush_to_ldisc [ 299.490996][ T25] Call Trace: [ 299.494325][ T25] dump_stack+0x11d/0x187 [ 299.498670][ T25] panic+0x210/0x640 [ 299.502568][ T25] ? vprintk_func+0x89/0x13a [ 299.507173][ T25] kcsan_report.cold+0xc/0x1a [ 299.511855][ T25] kcsan_setup_watchpoint+0x3fb/0x440 [ 299.517248][ T25] commit_echoes+0x51/0x160 [ 299.521763][ T25] n_tty_receive_buf_common+0x16dc/0x1a40 [ 299.527482][ T25] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 299.533293][ T25] ? n_tty_receive_buf_common+0x1a40/0x1a40 [ 299.539179][ T25] n_tty_receive_buf2+0x39/0x50 [ 299.544025][ T25] tty_ldisc_receive_buf+0x69/0xe0 [ 299.549140][ T25] tty_port_default_receive_buf+0x82/0xd0 [ 299.554869][ T25] flush_to_ldisc+0x1dd/0x260 [ 299.559576][ T25] process_one_work+0x424/0x930 [ 299.564442][ T25] worker_thread+0x9a/0x7e0 [ 299.568940][ T25] ? rescuer_thread+0x6a0/0x6a0 [ 299.573778][ T25] kthread+0x203/0x230 [ 299.577834][ T25] ? kthread_unpark+0xd0/0xd0 [ 299.582500][ T25] ret_from_fork+0x1f/0x30 [ 299.587882][ T25] Kernel Offset: disabled [ 299.592193][ T25] Rebooting in 86400 seconds..