Warning: Permanently added '10.128.0.222' (ECDSA) to the list of known hosts. 2020/09/08 12:27:50 fuzzer started 2020/09/08 12:27:50 dialing manager at 10.128.0.105:38139 2020/09/08 12:27:50 syscalls: 3332 2020/09/08 12:27:50 code coverage: enabled 2020/09/08 12:27:50 comparison tracing: enabled 2020/09/08 12:27:50 extra coverage: enabled 2020/09/08 12:27:50 setuid sandbox: enabled 2020/09/08 12:27:50 namespace sandbox: enabled 2020/09/08 12:27:50 Android sandbox: /sys/fs/selinux/policy does not exist 2020/09/08 12:27:50 fault injection: enabled 2020/09/08 12:27:50 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/08 12:27:50 net packet injection: enabled 2020/09/08 12:27:50 net device setup: enabled 2020/09/08 12:27:50 concurrency sanitizer: enabled 2020/09/08 12:27:50 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/08 12:27:50 USB emulation: enabled 2020/09/08 12:27:50 hci packet injection: enabled 2020/09/08 12:27:56 suppressing KCSAN reports in functions: '__filemap_fdatawrite_range' 'ext4_set_iomap' 'snd_rawmidi_transmit' 'br_handle_frame_finish' 'blk_mq_sched_dispatch_requests' 'do_readlinkat' 'xas_find_marked' '__delayacct_blkio_end' '__fsnotify_parent' '__ext4_new_inode' 'dd_has_work' 'ondemand_readahead' '__io_cqring_fill_event' 'do_task_stat' 'lookup_fast' 'br_fdb_update' 'filemap_map_pages' 'pcpu_alloc' 'futex_wait_queue_me' 'do_select' 'audit_log_start' 'do_signal_stop' '__send_signal' 'ext4_sync_file' 'find_get_pages_range_tag' 'expand_downwards' 'hsr_forward_skb' 'blk_mq_rq_ctx_init' 'do_nanosleep' 'alloc_pid' 'io_sq_thread' '__add_to_page_cache_locked' '__find_get_block' 'ext4_writepages' 'file_remove_privs' 'fsnotify' 'kauditd_thread' 'ext4_mb_regular_allocator' 'exit_mm' 'snd_seq_oss_readq_put_timestamp' 'shmem_mknod' 'ext4_mb_good_group' '__delete_from_page_cache' 'tick_nohz_stop_tick' 'snd_rawmidi_poll' 'blk_mq_dispatch_rq_list' 'padata_reorder' '__mark_inode_dirty' 'atime_needs_update' 'ext4_free_inode' '__ext4_update_other_inode_time' 'shmem_file_read_iter' '__writeback_single_inode' 'ext4_handle_inode_extension' 'n_tty_receive_buf_common' '__xa_clear_mark' '__mod_timer' 'ext4_mark_iloc_dirty' 'step_into' 'ext4_free_inodes_count' 'shmem_unlink' '__bpf_lru_list_rotate' 'tick_sched_timer' 'complete_signal' 'do_sys_poll' 'do_syslog' 'generic_file_buffered_read' 'prepare_signal' 'bpf_lru_pop_free' 'generic_write_end' 'expire_timers' 12:29:43 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000080)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000008c0)={0x4, 0x70, 0x1, 0xc1, 0x8, 0x80, 0x0, 0x6d, 0x84010, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000880), 0xf}, 0xa000, 0x7, 0x2, 0x4, 0x7ff, 0xaf, 0x7}, 0x0, 0x8, 0xffffffffffffffff, 0x0) open_tree(0xffffffffffffffff, &(0x7f0000000840)='./file0\x00', 0x101) recvmmsg(r2, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x618}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x1, 0x0, 0x0) r3 = inotify_init() ioctl$F2FS_IOC_DEFRAGMENT(r3, 0xc010f508, &(0x7f0000000340)={0x9, 0x9}) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x8) sendmsg$AUDIT_TTY_GET(r1, 0x0, 0x0) 12:29:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1e, 0x0, &(0x7f0000000000)) 12:29:43 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) r5 = epoll_create(0xffffffff) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f00000027c0)=0x400000) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000300)='sit0\x00', 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0xdf5, 0x21f6}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0xe8ba, 0x0) 12:29:43 executing program 3: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) syz_io_uring_submit(r3, r4, &(0x7f0000001680)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x2041}, 0x0) io_uring_enter(r2, 0x1, 0x0, 0x0, 0x0, 0x0) 12:29:44 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3400000013002b03", @ANYRES32, @ANYBLOB="000000000000000014"], 0x34}}, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 12:29:44 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syncfs(r1) syzkaller login: [ 145.118239][ T8704] IPVS: ftp: loaded support on port[0] = 21 [ 145.194338][ T8704] chnl_net:caif_netlink_parms(): no params data found [ 145.221351][ T8704] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.228630][ T8704] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.235992][ T8704] device bridge_slave_0 entered promiscuous mode [ 145.263919][ T8706] IPVS: ftp: loaded support on port[0] = 21 [ 145.275803][ T8704] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.287241][ T8704] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.294830][ T8704] device bridge_slave_1 entered promiscuous mode [ 145.312812][ T8704] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 145.324057][ T8704] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 145.341950][ T8704] team0: Port device team_slave_0 added [ 145.351079][ T8704] team0: Port device team_slave_1 added [ 145.365635][ T8704] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 145.373707][ T8704] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.405474][ T8704] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 145.423670][ T8704] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 145.437927][ T8704] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.463841][ T8704] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 145.483853][ T8704] device hsr_slave_0 entered promiscuous mode [ 145.490551][ T8704] device hsr_slave_1 entered promiscuous mode [ 145.519108][ T8708] IPVS: ftp: loaded support on port[0] = 21 [ 145.553841][ T8706] chnl_net:caif_netlink_parms(): no params data found [ 145.626250][ T8710] IPVS: ftp: loaded support on port[0] = 21 [ 145.649744][ T8704] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 145.659846][ T8704] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 145.670530][ T8704] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 145.686793][ T8706] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.698513][ T8706] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.706166][ T8706] device bridge_slave_0 entered promiscuous mode [ 145.728338][ T8704] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 145.748510][ T8706] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.755685][ T8706] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.777436][ T8706] device bridge_slave_1 entered promiscuous mode [ 145.795168][ T8706] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 145.807994][ T8708] chnl_net:caif_netlink_parms(): no params data found [ 145.817697][ T8712] IPVS: ftp: loaded support on port[0] = 21 [ 145.834383][ T8706] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 145.866794][ T8706] team0: Port device team_slave_0 added [ 145.885338][ T8706] team0: Port device team_slave_1 added [ 145.920965][ T8704] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.928192][ T8704] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.935506][ T8704] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.942643][ T8704] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.969450][ T8706] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 145.976511][ T8706] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.003722][ T8706] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 146.021205][ T8708] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.028937][ T8708] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.036375][ T8708] device bridge_slave_0 entered promiscuous mode [ 146.047628][ T8708] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.057321][ T8708] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.064808][ T8708] device bridge_slave_1 entered promiscuous mode [ 146.072392][ T8706] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 146.079432][ T8706] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.105552][ T8706] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 146.137634][ T8706] device hsr_slave_0 entered promiscuous mode [ 146.139058][ T8714] IPVS: ftp: loaded support on port[0] = 21 [ 146.150525][ T8706] device hsr_slave_1 entered promiscuous mode [ 146.156842][ T8706] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 146.164635][ T8706] Cannot create hsr debugfs directory [ 146.176478][ T8710] chnl_net:caif_netlink_parms(): no params data found [ 146.208530][ T8708] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 146.232307][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.239959][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.253009][ T8708] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 146.266177][ T8712] chnl_net:caif_netlink_parms(): no params data found [ 146.291489][ T8710] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.299574][ T8710] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.307176][ T8710] device bridge_slave_0 entered promiscuous mode [ 146.336604][ T8708] team0: Port device team_slave_0 added [ 146.345144][ T8710] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.353114][ T8710] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.361290][ T8710] device bridge_slave_1 entered promiscuous mode [ 146.382088][ T8708] team0: Port device team_slave_1 added [ 146.409940][ T8710] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 146.421711][ T8710] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 146.443914][ T8708] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 146.450905][ T8708] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.477802][ T8708] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 146.488513][ T8706] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 146.503632][ T8706] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 146.515484][ T8706] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 146.529356][ T8706] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 146.537531][ T8712] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.547108][ T8712] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.554864][ T8712] device bridge_slave_0 entered promiscuous mode [ 146.562033][ T8708] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 146.570273][ T8708] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.596193][ T8708] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 146.623508][ T8712] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.631173][ T8712] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.639264][ T8712] device bridge_slave_1 entered promiscuous mode [ 146.649629][ T8710] team0: Port device team_slave_0 added [ 146.661526][ T8712] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 146.672638][ T8708] device hsr_slave_0 entered promiscuous mode [ 146.679337][ T8708] device hsr_slave_1 entered promiscuous mode [ 146.685723][ T8708] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 146.693286][ T8708] Cannot create hsr debugfs directory [ 146.703947][ T8704] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.713423][ T8710] team0: Port device team_slave_1 added [ 146.721167][ T8712] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 146.730643][ T8714] chnl_net:caif_netlink_parms(): no params data found [ 146.783639][ T8710] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 146.791039][ T8710] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.817570][ T8710] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 146.829483][ T8712] team0: Port device team_slave_0 added [ 146.842231][ T8712] team0: Port device team_slave_1 added [ 146.856039][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.865337][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.883926][ T8710] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 146.890965][ T8710] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.918843][ T8710] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 146.931936][ T8704] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.940709][ T8714] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.948587][ T8714] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.956077][ T8714] device bridge_slave_0 entered promiscuous mode [ 146.966880][ T8712] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 146.974452][ T8712] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.000856][ T8712] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 147.012601][ T8712] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 147.019925][ T8712] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.046068][ T8712] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 147.067899][ T8714] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.074941][ T8714] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.082851][ T8714] device bridge_slave_1 entered promiscuous mode [ 147.102111][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.110562][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.119958][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.127004][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.134662][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.143147][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.151426][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.158445][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.165967][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.174730][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.183716][ T17] Bluetooth: hci0: command 0x0409 tx timeout [ 147.195190][ T8706] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.205926][ T8714] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 147.216555][ T8714] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 147.231703][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.240176][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.248852][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.257119][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.266611][ T8708] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 147.285585][ T8708] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 147.298800][ T8710] device hsr_slave_0 entered promiscuous mode [ 147.305194][ T8710] device hsr_slave_1 entered promiscuous mode [ 147.311942][ T8710] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 147.319651][ T12] Bluetooth: hci1: command 0x0409 tx timeout [ 147.320604][ T8710] Cannot create hsr debugfs directory [ 147.333776][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.342089][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.351877][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.367171][ T8708] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 147.383468][ T8704] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 147.399027][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.407824][ T8712] device hsr_slave_0 entered promiscuous mode [ 147.414260][ T8712] device hsr_slave_1 entered promiscuous mode [ 147.421207][ T8712] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 147.428810][ T8712] Cannot create hsr debugfs directory [ 147.435729][ T8714] team0: Port device team_slave_0 added [ 147.442977][ T8714] team0: Port device team_slave_1 added [ 147.448937][ T8708] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 147.460457][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.468749][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.481668][ T8706] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.488305][ T49] Bluetooth: hci2: command 0x0409 tx timeout [ 147.514271][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 147.524802][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.557423][ T8714] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 147.564940][ T8714] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.591661][ T8714] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 147.604764][ T8714] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 147.612091][ T8714] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.638430][ T8714] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 147.647872][ T12] Bluetooth: hci3: command 0x0409 tx timeout [ 147.658350][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.666828][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.675279][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.682320][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.690736][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.699223][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.707416][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.714594][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.722233][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.731207][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.739768][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.748167][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.756661][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 147.764638][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 147.772311][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.780163][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.797997][ T12] Bluetooth: hci4: command 0x0409 tx timeout [ 147.816340][ T8714] device hsr_slave_0 entered promiscuous mode [ 147.823122][ T8714] device hsr_slave_1 entered promiscuous mode [ 147.830413][ T8714] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 147.838507][ T8714] Cannot create hsr debugfs directory [ 147.853349][ T8706] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 147.866187][ T8706] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 147.877990][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.886295][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.895900][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.904216][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.912520][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.920731][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.928857][ T8710] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 147.937590][ T8710] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 147.947019][ T8710] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 147.955633][ T8710] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 147.967654][ T12] Bluetooth: hci5: command 0x0409 tx timeout [ 147.979214][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.986724][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 147.994113][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 148.004734][ T8704] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.037355][ T8706] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.057825][ T8712] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 148.067543][ T8712] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 148.083561][ T8712] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 148.094181][ T8714] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 148.107373][ T8712] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 148.117686][ T8708] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.124129][ T8708] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.132406][ T8714] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 148.151415][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.159782][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.183513][ T8714] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 148.192106][ T8714] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 148.205918][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 148.214736][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.224058][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.231087][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.239135][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.247620][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.255812][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.262843][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.270840][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 148.279343][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 148.287732][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 148.296179][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 148.305001][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.313433][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.321915][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 148.330462][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 148.339347][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 148.347037][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 148.370396][ T8708] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 148.381388][ T8708] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 148.397276][ T8706] device veth0_vlan entered promiscuous mode [ 148.404535][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 148.413100][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 148.421709][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 148.429996][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.438230][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.446240][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.454414][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 148.462605][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.471061][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 148.478750][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.486374][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 148.499185][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 148.507606][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.516142][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.524257][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 148.538662][ T8710] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.545904][ T8704] device veth0_vlan entered promiscuous mode [ 148.562677][ T8706] device veth1_vlan entered promiscuous mode [ 148.588649][ T5090] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 148.596594][ T5090] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 148.606057][ T5090] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 148.613853][ T5090] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 148.621577][ T5090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.629590][ T5090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.641119][ T8708] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.651808][ T8710] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.667994][ T8714] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.694545][ T8704] device veth1_vlan entered promiscuous mode [ 148.710726][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 148.719415][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 148.727118][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 148.736757][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.745037][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.752078][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.773713][ T8712] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.786887][ T8706] device veth0_macvtap entered promiscuous mode [ 148.794600][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 148.802927][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 148.811328][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 148.819910][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.828352][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.836582][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.843955][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.851814][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 148.860318][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 148.868677][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.876197][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.888249][ T8714] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.898121][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 148.905923][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 148.915385][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 148.924117][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 148.932924][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.941275][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.948316][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.964453][ T8706] device veth1_macvtap entered promiscuous mode [ 148.976779][ T8708] device veth0_vlan entered promiscuous mode [ 148.988040][ T8712] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.995153][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 149.003186][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 149.011056][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 149.019383][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 149.027803][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 149.035955][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 149.044376][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 149.052579][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 149.060698][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 149.068881][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.077057][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 149.085635][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.094060][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.101183][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.109029][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 149.117736][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 149.125173][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 149.132701][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 149.141091][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.152535][ T8710] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 149.164282][ T8710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 149.179633][ T8704] device veth0_macvtap entered promiscuous mode [ 149.187918][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 149.195738][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.203447][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.211994][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 149.220037][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 149.228359][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 149.236482][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.244897][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.253048][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.260175][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.268613][ T17] Bluetooth: hci0: command 0x041b tx timeout [ 149.274694][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 149.282463][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 149.290975][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 149.299196][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 149.308071][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 149.316333][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 149.326008][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 149.343561][ T8714] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 149.354706][ T8714] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 149.367280][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 149.374825][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 149.382224][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 149.390997][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 149.399479][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 149.407758][ T12] Bluetooth: hci1: command 0x041b tx timeout [ 149.407909][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.422114][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.429401][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.437036][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 149.445450][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 149.453482][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 149.464795][ T8706] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 149.473354][ T8704] device veth1_macvtap entered promiscuous mode [ 149.481876][ T8708] device veth1_vlan entered promiscuous mode [ 149.493160][ T8710] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.508998][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 149.516460][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 149.526580][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 149.535503][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 149.544242][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 149.552920][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 149.562076][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 149.567676][ T12] Bluetooth: hci2: command 0x041b tx timeout [ 149.570797][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 149.584455][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 149.592644][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 149.600860][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 149.609111][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 149.617295][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 149.629077][ T8706] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 149.651409][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 149.660150][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 149.670891][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 149.678530][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 149.687754][ T8714] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.703934][ T8712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 149.716541][ T8704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.728311][ T49] Bluetooth: hci3: command 0x041b tx timeout [ 149.729670][ T8704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.745160][ T8704] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 149.755611][ T8706] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.764564][ T8706] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.775488][ T8706] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.784408][ T8706] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.816920][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 149.825607][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 149.836867][ T8704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.851669][ T8704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 12:29:49 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r3 = dup(r2) syncfs(r3) [ 149.877917][ T8704] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 149.889686][ T49] Bluetooth: hci4: command 0x041b tx timeout [ 149.901005][ T8708] device veth0_macvtap entered promiscuous mode [ 149.924643][ T8708] device veth1_macvtap entered promiscuous mode [ 149.933206][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 149.942612][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 149.951737][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 149.960637][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 149.969421][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 149.978350][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.986686][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 149.994814][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 150.000349][ T28] audit: type=1800 audit(1599568189.452:2): pid=10022 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15741 res=0 errno=0 [ 150.003375][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 150.030868][ T8704] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.040772][ T8704] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.047469][ T12] Bluetooth: hci5: command 0x041b tx timeout [ 150.049818][ T8704] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.064135][ T8704] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.083872][ T8712] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.092737][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 150.105382][ T8710] device veth0_vlan entered promiscuous mode [ 150.116183][ T8708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.129352][ T8708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.139704][ T8708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.150469][ T8708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.161444][ T8708] batman_adv: batadv0: Interface activated: batadv_slave_0 12:29:49 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newsa={0x158, 0x10, 0x713, 0x0, 0x0, {{@in6=@local, @in=@loopback}, {@in6=@mcast2, 0x0, 0x32}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x4}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}}}, @replay_esn_val={0x1c}]}, 0x158}}, 0x0) [ 150.178692][ T5090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 150.186826][ T5090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 150.205946][ T5090] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 150.215393][ T5090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 150.225601][ T5090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 12:29:49 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000007240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000240)={0x7, 0x4b, 0x2}, 0x7) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 150.242162][ T5090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 150.271889][ T8710] device veth1_vlan entered promiscuous mode [ 150.279712][ T8708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.292264][ T8708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.302597][ T8708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.313971][ T8708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.324932][ T8708] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 150.332446][ T5090] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 150.340242][ T5090] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 150.349129][ T5090] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 150.357232][ T5090] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 150.366510][ T5090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 150.377463][ T28] audit: type=1804 audit(1599568189.832:3): pid=10034 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir554667708/syzkaller.E1DfzQ/3/bus" dev="sda1" ino=15741 res=1 errno=0 [ 150.424558][ T28] audit: type=1804 audit(1599568189.872:4): pid=10035 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir554667708/syzkaller.E1DfzQ/3/bus" dev="sda1" ino=15741 res=1 errno=0 [ 150.462907][ T5090] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 150.471637][ T5090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 150.480561][ T5090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 150.491989][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 150.500025][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 150.508463][ T8708] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.517262][ T8708] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.527070][ T8708] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.536959][ T8708] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.547747][ T8714] device veth0_vlan entered promiscuous mode [ 150.580043][ T8714] device veth1_vlan entered promiscuous mode [ 150.602534][ T5090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 150.614100][ T5090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 150.641560][ T8710] device veth0_macvtap entered promiscuous mode [ 150.648604][ T5090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 150.657211][ T5090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 150.667795][ T5090] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 150.686195][ T8710] device veth1_macvtap entered promiscuous mode [ 150.698882][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 150.714170][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 150.724971][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 150.738441][ T5090] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 150.746214][ T5090] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 150.761624][ T8712] device veth0_vlan entered promiscuous mode [ 150.775824][ T8710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.790815][ T8710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.801655][ T8710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.812683][ T8710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.824812][ T8710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.835722][ T8710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.847232][ T8710] batman_adv: batadv0: Interface activated: batadv_slave_0 12:29:50 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) r5 = epoll_create(0xffffffff) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f00000027c0)=0x400000) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000300)='sit0\x00', 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0xdf5, 0x21f6}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0xe8ba, 0x0) [ 150.860749][ T8712] device veth1_vlan entered promiscuous mode [ 150.867364][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 150.875182][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 150.878327][T10045] syz-executor.2 (10045) used greatest stack depth: 9880 bytes left [ 150.883796][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 150.900027][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 150.910563][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 150.940187][ T8714] device veth0_macvtap entered promiscuous mode [ 150.955737][ T8710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.973708][ T8710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.989552][ T8710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.002476][ T8710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 12:29:50 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) r5 = epoll_create(0xffffffff) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f00000027c0)=0x400000) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000300)='sit0\x00', 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0xdf5, 0x21f6}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0xe8ba, 0x0) [ 151.013717][ T8710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.024926][ T8710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 12:29:50 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff024}, {0x80000006}]}, 0x10) [ 151.058276][ T8710] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 151.100894][ T8714] device veth1_macvtap entered promiscuous mode [ 151.118847][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 151.129732][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 151.142646][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 151.153630][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 151.165928][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 151.182767][ T8712] device veth0_macvtap entered promiscuous mode [ 151.194504][ T8710] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.206878][ T8710] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.218876][ T8710] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.230963][ T8710] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.247891][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 151.257740][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 151.279241][ T8712] device veth1_macvtap entered promiscuous mode [ 151.300774][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 151.309280][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 151.317404][ T51] Bluetooth: hci0: command 0x040f tx timeout [ 151.324219][ T8714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.337804][ T8714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.349603][ T8714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.360876][ T8714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.371327][ T8714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.382129][ T8714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.392276][ T8714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 12:29:50 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000080)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000008c0)={0x4, 0x70, 0x1, 0xc1, 0x8, 0x80, 0x0, 0x6d, 0x84010, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000880), 0xf}, 0xa000, 0x7, 0x2, 0x4, 0x7ff, 0xaf, 0x7}, 0x0, 0x8, 0xffffffffffffffff, 0x0) open_tree(0xffffffffffffffff, &(0x7f0000000840)='./file0\x00', 0x101) recvmmsg(r2, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x618}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x1, 0x0, 0x0) r3 = inotify_init() ioctl$F2FS_IOC_DEFRAGMENT(r3, 0xc010f508, &(0x7f0000000340)={0x9, 0x9}) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x8) sendmsg$AUDIT_TTY_GET(r1, 0x0, 0x0) 12:29:50 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) r5 = epoll_create(0xffffffff) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f00000027c0)=0x400000) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000300)='sit0\x00', 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0xdf5, 0x21f6}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0xe8ba, 0x0) 12:29:50 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r2 = open(&(0x7f0000000040)='./file0\x00', 0x141442, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f00000001c0)=ANY=[], 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r5) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000400)={0x0, 0x4, 0x1, 0x0, 0x0, [{{r2}}]}) [ 151.403194][ T8714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.415595][ T8714] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 151.443896][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 151.455515][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 151.469167][ T8714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.480050][ T12] Bluetooth: hci1: command 0x040f tx timeout [ 151.489312][ T8714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.502620][ T8714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.522739][ T8714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.532731][ T28] audit: type=1804 audit(1599568190.972:5): pid=10076 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir554667708/syzkaller.E1DfzQ/5/bus/file0" dev="overlay" ino=15758 res=1 errno=0 [ 151.556784][ T8714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.567568][ T8714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.577553][ T8714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.588164][ T8714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.599337][ T8714] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 151.610042][ T8714] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.618777][ T8714] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.628960][ T8714] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.637863][ T12] Bluetooth: hci2: command 0x040f tx timeout [ 151.644113][ T8714] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.663017][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 151.688009][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 151.709537][ T8712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.737248][ T8712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.747165][ T8712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.787214][ T8712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.797044][ T8712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.814297][ T8712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.817422][ T12] Bluetooth: hci3: command 0x040f tx timeout [ 151.824604][ T8712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.840960][ T8712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.851160][ T8712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.861578][ T8712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.872990][ T8712] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 151.890470][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 151.909784][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 151.942087][ T8712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.957306][ T49] Bluetooth: hci4: command 0x040f tx timeout [ 151.972348][ T8712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.984405][ T8712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.995392][ T8712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.006884][ T8712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.018544][ T8712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.029107][ T8712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.041264][ T8712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.051159][ T28] audit: type=1800 audit(1599568191.502:6): pid=10101 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=15755 res=0 errno=0 [ 152.071087][ T8712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.082340][ T8712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 12:29:51 executing program 3: clone(0x80000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000080)={0x30, 0x5, 0x0, {0x0, 0x0, 0x0, 0x8}}, 0x30) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x25) [ 152.093530][ T8712] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 152.109156][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 152.117927][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 152.130155][ T8712] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.142220][T10102] Bluetooth: hci5: command 0x040f tx timeout [ 152.149619][ T8712] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.161892][ T8712] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.173677][ T8712] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.206936][T10106] ptrace attach of "/root/syz-executor.3"[10105] was attempted by "/root/syz-executor.3"[10106] 12:29:51 executing program 4: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffff7fffffff}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) 12:29:51 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f00000002c0)={@void, @val={0x0, 0x4, 0x0, 0xfeae}, @mpls={[], @ipv6=@tcp={0x0, 0x6, "04a42e", 0x14, 0x6, 0x0, @rand_addr=' \x01\x00', @remote, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x46) 12:29:51 executing program 5: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x400002200006007, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) preadv2(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/62, 0x3e}], 0x1, 0x0, 0x0, 0x0) 12:29:51 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000b00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7fff, 0x0, "0000c800ab00000100e500ffff2effff1c00"}) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f00000000c0)={0xfff}) 12:29:51 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x746, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a000000}]) fallocate(r1, 0x100000003, 0xb3bc, 0x28120001) [ 152.266244][T10110] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 152.298934][T10111] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 12:29:51 executing program 5: epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xfff, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) fadvise64(r4, 0xffffffffffffffff, 0x0, 0x4) [ 152.426716][T10125] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 152.452118][T10125] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 152.485510][T10125] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 12:29:52 executing program 0: rt_tgsigqueueinfo(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000780)={0x0, 0x0, 0x3}) 12:29:52 executing program 1: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x80000000ffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000100)) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet(0x2, 0xa, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$fuse(0x0, &(0x7f0000001440)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_mount_image$fuse(&(0x7f00000001c0)='fuse\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x3910824, &(0x7f0000000500)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee00}}) mknodat(r3, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) [ 152.588820][T10125] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 152.615663][T10125] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 12:29:52 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[], 0x208e24b) write$nbd(0xffffffffffffffff, 0x0, 0x4b) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x6a0100, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r1, r1, &(0x7f0000000200), 0xa198) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa198) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9800000001020102000010000000000000000000840001801400018008000100ac1414bb080002000000000059000280050001001100000006001f"], 0x98}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x100000001) 12:29:52 executing program 2: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) [ 152.650310][T10151] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 12:29:52 executing program 1: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x80000000ffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000100)) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet(0x2, 0xa, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$fuse(0x0, &(0x7f0000001440)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_mount_image$fuse(&(0x7f00000001c0)='fuse\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x3910824, &(0x7f0000000500)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee00}}) mknodat(r3, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 12:29:52 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) [ 153.011250][ T28] audit: type=1804 audit(1599568192.462:7): pid=10140 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir967642269/syzkaller.EcWj3s/2/bus" dev="sda1" ino=15768 res=1 errno=0 [ 153.272006][ T28] audit: type=1800 audit(1599568192.722:8): pid=10158 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=15773 res=0 errno=0 [ 153.351746][ T28] audit: type=1804 audit(1599568192.722:9): pid=10164 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir496606407/syzkaller.JfDjWD/4/cgroup.controllers" dev="sda1" ino=15772 res=1 errno=0 [ 153.397275][ T51] Bluetooth: hci0: command 0x0419 tx timeout 12:29:53 executing program 4: unshare(0x44060400) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r2) 12:29:53 executing program 1: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x80000000ffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000100)) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet(0x2, 0xa, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$fuse(0x0, &(0x7f0000001440)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_mount_image$fuse(&(0x7f00000001c0)='fuse\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x3910824, &(0x7f0000000500)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee00}}) mknodat(r3, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 12:29:53 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x20000560, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x200, 0x200, 0x200, 0x200, 0x200, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@loopback, @rand_addr, 0x0, 0x0, 'veth0_to_batadv\x00', 'caif0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x260) 12:29:53 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f00000005c0)={0x34, &(0x7f00000004c0)=ANY=[@ANYBLOB="c85700000000"], &(0x7f0000000180)={0x0, 0xa, 0x1, 0x3}, &(0x7f0000000200)={0x0, 0x8, 0x1}, &(0x7f0000000240)=ANY=[@ANYBLOB="2030d175299934be22db430b000000000000000000"], &(0x7f00000002c0)={0x20, 0x1, 0x1}, &(0x7f0000000340)={0x20, 0x0, 0x1, 0x7}}) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x3ff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x1c}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_STOP_AP(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=ANY=[@ANYBLOB="01000000000000000000100000002800040017ff927f925fdaedb53d6d4b5df5d1da"], 0x3c}}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(r3, 0x0, 0x0) clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:29:53 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000094249d4003048fe81307000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0x84, &(0x7f0000000000)={0x0, 0x0, 0x2, "92fa"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 12:29:53 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="020185ffffff0a000000ff45ac0000ffffffbf00e931190000000000000680ffffffbf000000e100e2ff8777007200300700eeffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 153.558045][ T51] Bluetooth: hci1: command 0x0419 tx timeout 12:29:53 executing program 3: r0 = fsopen(&(0x7f0000000040)='selinuxfs\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x3, &(0x7f0000000040)='defcontext', &(0x7f00000000c0)='./file0\x00', r2) [ 153.659660][T10193] IPVS: ftp: loaded support on port[0] = 21 [ 153.688595][T10186] Dev loop0: unable to read RDB block 1 [ 153.708665][T10186] loop0: unable to read partition table [ 153.714544][T10186] loop0: partition table beyond EOD, truncated [ 153.717192][ T17] Bluetooth: hci2: command 0x0419 tx timeout [ 153.743586][T10217] IPVS: ftp: loaded support on port[0] = 21 12:29:53 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138b7c754ff41c5d3cd1b6eabd323eb69bf5ec29954197b5564e6ac851909cf99421f46b0e4ca0000000000001f8b25bee7df03b08db40ba73ac381dd4dea5dacb2742934b0a4f96bce7272315219e1e9ddc4", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 153.804946][T10186] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 153.817005][ C0] hrtimer: interrupt took 32276 ns 12:29:53 executing program 2: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') getsockopt$IP_SET_OP_GET_FNAME(r1, 0x1, 0x53, &(0x7f00000001c0)={0x8, 0x7, 0x0, 'syz1\x00'}, &(0x7f0000000200)=0x2c) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) syz_io_uring_setup(0x0, &(0x7f0000000340)={0x0, 0x0, 0x20, 0x2}, &(0x7f00003e4000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, &(0x7f00000003c0)) 12:29:53 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000240)=[{&(0x7f00000000c0)="580000001500192340834b80043f679a02ff3d425f9c0100ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff00000000", 0x53}, {&(0x7f0000000140)="04880d12cd", 0x64}], 0x2) [ 153.846386][ T612] tipc: TX() has been purged, node left! [ 153.856681][T10193] IPVS: ftp: loaded support on port[0] = 21 [ 153.882837][ T17] Bluetooth: hci3: command 0x0419 tx timeout 12:29:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x2008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$NL80211_CMD_NEW_STATION(r1, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x34, 0x0, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x3}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x1}, @NL80211_ATTR_STA_TX_POWER={0x6}, @NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f00000000c0)={{0x67, @multicast1, 0x0, 0x2, 'nq\x00', 0x5, 0xc50, 0x78}, {@rand_addr, 0x4e20, 0x0, 0x6, 0x3, 0x1fc}}, 0x44) connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x1) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000400)={0x38, 0x4, 0xa, 0x0, 0x0, 0x0, {0x2, 0x0, 0x1}, [@NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xffffffffffffffff}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x2}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x10000000}, 0x4801) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x1c575) [ 153.947049][ T9180] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 153.967355][T10186] Dev loop0: unable to read RDB block 1 [ 153.979780][T10186] loop0: unable to read partition table [ 153.982747][T10284] ptrace attach of "/root/syz-executor.1"[10283] was attempted by "/root/syz-executor.1"[10284] [ 154.025649][ T28] audit: type=1804 audit(1599568193.472:10): pid=10288 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir554667708/syzkaller.E1DfzQ/11/file0" dev="sda1" ino=15791 res=1 errno=0 [ 154.037271][ T17] Bluetooth: hci4: command 0x0419 tx timeout 12:29:53 executing program 4: unshare(0x24020400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r2, 0xffffffffffffffff, 0x3, 0x0) 12:29:53 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) [ 154.076983][T10186] loop0: partition table beyond EOD, truncated [ 154.085080][T10186] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 12:29:53 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x12c0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x40002015}) timerfd_settime(r2, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xf7fffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f00000000c0)={0x9}) 12:29:53 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002680)=[{{&(0x7f0000000ac0)=@ax25={{0x3, @rose}, [@netrom, @netrom, @bcast, @bcast, @null, @default, @remote, @bcast]}, 0x80, 0x0, 0x0, &(0x7f0000000580)=""/46, 0x2e}, 0x5}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)=""/162, 0xa2}, {&(0x7f0000000d40)=""/134, 0x86}, {&(0x7f0000001500)=""/4096, 0x1000}], 0x3}, 0xdd7}, {{&(0x7f0000000700)=@x25={0x9, @remote}, 0x80, &(0x7f0000001080)=[{&(0x7f0000000800)=""/158, 0x9e}, {0x0}, {0x0}], 0x3}}, {{&(0x7f00000009c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002500)=[{0x0}, {&(0x7f00000007c0)=""/44, 0x2c}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=""/2, 0x2}}], 0x5, 0x22, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000003240)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000000b40)=ANY=[@ANYRESDEC, @ANYBLOB="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"/265]}}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3, 0x100000000, 0x0, 0x0, 0x0, 0xe7}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r4, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9623b", 0x8b}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a94", 0x8d}, {&(0x7f0000001340)="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", 0xff5c}], 0x3) sendto$inet(r4, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 154.169738][ T5077] Dev loop0: unable to read RDB block 1 [ 154.175793][ T5077] loop0: unable to read partition table [ 154.182161][ T5077] loop0: partition table beyond EOD, truncated [ 154.197364][ T17] Bluetooth: hci5: command 0x0419 tx timeout 12:29:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x4, 0x1, @remote}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) [ 154.330122][T10304] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 154.340859][T10304] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 154.359327][ T9180] usb 6-1: New USB device found, idVendor=0403, idProduct=e88f, bcdDevice= 7.13 [ 154.376403][ T9180] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 154.418698][ T9180] usbip-host 6-1: 6-1 is not in match_busid table... skip! [ 154.785652][ T28] audit: type=1800 audit(1599568194.232:11): pid=10280 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=15780 res=0 errno=0 [ 154.918469][ T21] tipc: TX() has been purged, node left! [ 154.924239][ T21] tipc: TX() has been purged, node left! 12:29:56 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x7f, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x6) dup2(r3, r0) 12:29:56 executing program 4: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0xfd49) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f00000000c0)=0xfffffff9, 0x4) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x3c, 0x0, 0x200, 0x70bd2d, 0x0, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x3c}}, 0x811) 12:29:56 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x8, [@var={0x6, 0x0, 0x0, 0xe, 0x2}, @const={0x0, 0x0, 0x0, 0xa, 0x1}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000400)=""/130, 0x3c, 0x82, 0x1}, 0x20) 12:29:56 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000007240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r5 = open(&(0x7f0000002000)='./bus\x00', 0x46042, 0x0) ftruncate(r5, 0x2008002) ftruncate(r4, 0x7fd) lseek(r4, 0x0, 0x2) r6 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r6, 0x0, 0x8400fffffffa) 12:29:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_dellink={0x24, 0x11, 0x3, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@IFLA_PHYS_PORT_ID={0x4}]}, 0x24}}, 0x0) 12:29:56 executing program 0: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000240)=0xfff) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r0, 0x0, 0xa198) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) [ 156.622548][ T51] usb 6-1: USB disconnect, device number 2 12:29:56 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x5452, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x31, 0x0, 0x1, 0x0, 0x4, 0x6}, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x40000000011, r1, 0x0) clone(0x20040103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)) fcntl$setstatus(r5, 0x4, 0x6100) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 12:29:56 executing program 1: sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x8000, 0x7, 0x1629, 0x0, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x8, 0x0, 0x3}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000040)={0x0, 0x2b6b, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000017000900800000000000000004000000266a00ce265f074d4ed6f2a803f8752088a026f87193013a9c3498ad90f23262355a22"], 0x14}}, 0x0) 12:29:56 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x400c55cb, 0x0) 12:29:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_INET6={0x4}]}]}, 0x28}}, 0x0) [ 156.699131][T10336] overlayfs: './file0' not a directory [ 156.763854][ T28] kauditd_printk_skb: 1 callbacks suppressed [ 156.763863][ T28] audit: type=1800 audit(1599568196.212:13): pid=10355 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15804 res=0 errno=0 12:29:56 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_FPEXC(0xb, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="2d29384d3c8d4287688575ee6a8ddf67994018ca0deb6e69058c43aaeaedcf20f638f348bfe5c112918a4db8831a77e104ff64f5d32f8f2da784574b839120e34dccccf2a78311219858d7d12f57f046b6f61194f5addb0d9729967d124f3f389512fe59036854aeb259e59fac7980b0faeb068eaf6a6bc2fd46b9d1585f41148232581daffcf15c17af488e06528eaab2fc88fcde47b1b5c62d7f4381ca51142556cd760355904b94fdc9565466185749408b", @ANYBLOB="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"], 0x35) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x363) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffffd, 0x0, @perf_config_ext={0x0, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x1ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r4, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)=@random={'user.', 'user_id'}) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 156.799102][ T28] audit: type=1804 audit(1599568196.242:14): pid=10355 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir809108565/syzkaller.sZkyc2/8/bus" dev="sda1" ino=15804 res=1 errno=0 12:29:56 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x40, 0x0) ioctl$FICLONE(r2, 0x40049409, r3) [ 157.005351][T10369] overlayfs: './file0' not a directory 12:29:56 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, &(0x7f00000007c0)='./file0/f.le.\x00') sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, 0x0, 0x80800) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 12:29:56 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, &(0x7f00000007c0)='./file0/f.le.\x00') sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, 0x0, 0x80800) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 12:29:56 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x20, 0x0, 0x8, 0x0, 0x10, 0x0, 0x2, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpgid(0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x36a) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x1}}]}}) syz_emit_ethernet(0x46, 0x0, 0x0) syz_open_dev$mouse(0x0, 0xaf, 0x20240) 12:29:56 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, &(0x7f00000007c0)='./file0/f.le.\x00') sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, 0x0, 0x80800) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 12:29:56 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) sendmsg$TIPC_NL_KEY_FLUSH(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_getevents(0x0, 0x3, 0x0, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x801}, 0xc, &(0x7f0000000240)={&(0x7f00000008c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00002bbd7000fedbdf25030000000800020005000000200001801400040000000000000000000000ffffac1e010108000700", @ANYRES32=0x0, @ANYBLOB="400001801400040000000000000000000000000000000000060001000200000008000300640101020600050000000000060001000a00000006000100000000000800020001000000d7c3343a3a9a393ab496a0ec705861efec63477c00a266f59bb465dd57d0affaa80df6dba933d06f3a337d49b461df5f6b754a7a1e8fb6c77ad9ce3c61bbca71f418abe28a9c505294f4f9706c22e868b88990528ea4d551526f6008f6dd885367329bf0579c3ac7f5802dd42c8a"], 0x84}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x36a) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0xd00, &(0x7f0000000340)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) 12:29:56 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000007240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r5 = open(&(0x7f0000002000)='./bus\x00', 0x46042, 0x0) ftruncate(r5, 0x2008002) ftruncate(r4, 0x7fd) lseek(r4, 0x0, 0x2) r6 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r6, 0x0, 0x8400fffffffa) 12:29:57 executing program 1: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x139, 0x139, 0x4, [@union={0x0, 0x8, 0x0, 0x5, 0x0, 0x0, [{}, {}, {0x0, 0x3}, {}, {0x0, 0x0, 0x401}, {}, {0xe, 0x0, 0xfff}, {}]}, @datasec={0x0, 0xc, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], "7f"}, @struct, @enum, @const, @func]}, {0x0, [0x0, 0x0]}}, 0x0, 0x158}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) dup(0xffffffffffffffff) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:29:57 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x56a, 0x100, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xf7, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f0000000100)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x6, {0x6, 0x0, "21459a46"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 12:29:57 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1007, 0x9}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x3, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x2c) 12:29:57 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000080)) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB], 0x35) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x1, 0x0, 0x7}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x363) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffffd, 0x0, @perf_bp={&(0x7f0000000380)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='overlay\x00', 0x0, &(0x7f0000000100)={[{@xino_auto='xino=auto'}, {@index_on='index=on'}, {@index_on='index=on'}, {@nfs_export_off='nfs_export=off'}, {@xino_off='xino=off'}, {@index_off='index=off'}]}) [ 157.679684][T10401] ptrace attach of "/root/syz-executor.1"[10400] was attempted by "/root/syz-executor.1"[10401] 12:29:57 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, &(0x7f00000007c0)='./file0/f.le.\x00') sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, 0x0, 0x80800) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 12:29:57 executing program 1: clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2c, 0x10, &(0x7f0000000040)}, 0x24) exit(0x0) 12:29:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x4}]}]}]}, 0x2c}}, 0x0) [ 157.935126][T10425] overlayfs: missing 'lowerdir' [ 157.940206][ T28] audit: type=1800 audit(1599568197.383:15): pid=10427 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15784 res=0 errno=0 [ 157.975203][T10429] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 158.066962][T10432] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 158.082882][ T28] audit: type=1804 audit(1599568197.383:16): pid=10427 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir809108565/syzkaller.sZkyc2/9/bus" dev="sda1" ino=15784 res=1 errno=0 [ 158.110672][ T51] usb 4-1: new high-speed USB device number 2 using dummy_hcd 12:29:57 executing program 1: clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2c, 0x10, &(0x7f0000000040)}, 0x24) exit(0x0) 12:29:57 executing program 5: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000100)=""/234, 0xea) 12:29:57 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, &(0x7f00000007c0)='./file0/f.le.\x00') sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, 0x0, 0x80800) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 12:29:57 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0xfff) [ 158.578085][ T51] usb 4-1: too many endpoints for config 0 interface 0 altsetting 0: 247, using maximum allowed: 30 [ 158.602421][ T51] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 12:29:58 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000280), &(0x7f00000002c0)={'enc=', 'oaep', ' hash=', {'blake2b-160\x00'}}, 0x0, 0x0) 12:29:58 executing program 1: clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2c, 0x10, &(0x7f0000000040)}, 0x24) exit(0x0) [ 158.647325][ T51] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 158.658550][ T51] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 247 [ 158.671867][ T51] usb 4-1: New USB device found, idVendor=056a, idProduct=0100, bcdDevice= 0.40 [ 158.684631][ T51] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 158.702030][ T51] usbip-host 4-1: 4-1 is not in match_busid table... skip! 12:30:00 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x30808d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) 12:30:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) 12:30:00 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, &(0x7f00000007c0)='./file0/f.le.\x00') sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 12:30:00 executing program 4: unshare(0x44000600) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7704, 0x0) 12:30:00 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 12:30:00 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x3) [ 160.771058][ T49] usb 4-1: USB disconnect, device number 2 12:30:00 executing program 3: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="040000090011ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000280)="dfed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000180)={[{@fat=@showexec='showexec'}]}) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) [ 160.821794][T10477] IPVS: ftp: loaded support on port[0] = 21 12:30:00 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002980)=[{{0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000d40)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000700)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/115, 0x2ce}, {&(0x7f0000000380)=""/89, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/18, 0xa}, {&(0x7f0000000ec0)=""/153, 0x60}, {&(0x7f0000001fc0)=""/236, 0x34e}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x40000df, 0x0, &(0x7f0000000340)={0x77359400}) 12:30:00 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x8c, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "e731f3db5c0eb4d7cb564c26844ccf6bababd6", 0x0, 0xf675}) r2 = dup(r1) r3 = dup(r2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = gettid() read$char_usb(r3, &(0x7f00000001c0)=""/157, 0x9d) tkill(r4, 0x25) [ 160.974761][T10477] IPVS: ftp: loaded support on port[0] = 21 [ 160.982710][T10509] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 12:30:00 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, &(0x7f00000007c0)='./file0/f.le.\x00') sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 161.028716][T10518] ptrace attach of "/root/syz-executor.5"[10516] was attempted by "/root/syz-executor.5"[10518] 12:30:00 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) setuid(0x0) r2 = socket$packet(0x11, 0x0, 0x300) getpid() ioctl$sock_FIOSETOWN(r2, 0x8901, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2b8, 0x128, 0x0, 0x0, 0x128, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xd8, 0x100, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x318) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b700000012edffffbfa30000000000000703000028feffff620af0fff8ffffff61a4f0ff000000003e040000000000007f000000000000006504000001ed0a0016000000170000000c44000000000000630a00fe000000006e04000000000000c6000000000000009500000000000000023bc065b7a379d17cf9333379fc9e84af69912435f1b6a693002e7f3be361917adef6ee1c8a2b4f8ef1e50b91f32050e436fe275daf51efd601b6482a0800000098efefb202ee010400006e7a1de4a21f379dbf01de00b1b564fef3bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4000000000000009fbe4b61a615c6c57a2b649dc74a1a610643b08d9ec21ead2ed51b104d4d91af25b8123deda8a3658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31a76e42f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d99edc3a6138d5f728d236619074d6ebdf098bc908f50ad228a40f9411fe7226a4040b96e37c4f46010400000000000029faf75ddd1aa96960bca97af13382cb881cc1f62c0f8f8f0e8d76b86f9c45636614786f5a2cb77230a874640dcbe0b20bb77c022d4cab080078fce8c5c81b7037181fc2f18f781aaa6e2957d7e39cc1baddcb7ec6667e699f24e41697ee7ea23e4b29a8b6cc9a1f5a7bb2b1ed81d2cf370ee4a2a00ebeb476ea3caae05f13792292cb949b3aab06b1e042ff2164d80c605532b18ab1c156b97e5889685a96949e4cb4f8f67b8bb84b0e733a63784ccc214d930cbb7e090d63fcd7071b53ac29df826f8ae6d6e18c1eacf5bf870768d5217e9bb5a05d9e22ce67f1231bd236486727d970acc546087acbf30f2f8165b47ba56dfadd14b306e98931485747292c6fe6e188750cf4f87cce2aa7d67c7133a9f05954cde298a35ea6d715ba80aee6335eb811a085ca14a7989f9777f600000000000000000000000000000000000000000000000000000000000386000000b854adb4f8080064e8407c6bdb37f4b0ac6f2128668279eb6fc144344e2d461c9a1be8fa0061ea9d55ee4716bea8e1cebf9ed39325ab4c5530dd6ee9fffc00000000000000d7c5af73c683625aaad5eda5004a76c9f8975ed4c5e4eb3e77e9885f69754932609f19e2f615a01cb6d17fbf5cb539403cb0572534f054d5514ad8264f7b029b2bdf2ca4958a62a6e744f9a4c1e646e1dd2ca19583f0f8b0dc53debd7d44f334e6ed7445a9580f970e483b307c4b3c018bc194b23d37e6a2e52d8288e5aab6fec586d52386e8c07a88c88e8faec5f1b16b2014f6952ce7d6be12c6bdb9651ca6fc907061be311d1354e6295698594a73136237bee068d3819400e43544830a3f74b7942f22336953b78a5b2032da4238cc61162c04c1297395b73e18c9387615a2bc87d9e2445f3d323d3fac347932a4bac694c55fe9d145906d410f58f1951405d10504efe402cae085afef5dbd617e87ddbd239e4a50d7eb8e327fb5db12cbd6a9ef547fd6ee9760d784cb1138e8e671c4f251cabdfe3400a670d14b9b3cd8d86e492997a0168c022ef3536bd1dc731f4f9f8cb6c3857f78b2c14aa962a055034cb8aaaa95024f8da775f72950212b84fc6133ae14d1429cd4905dabb52e43af7e65acf97b4951fa1e967d16a5ed642efc855a4a46b85cd079934ad3188276efae9387eaa232697526e24b5d4fded86c3811ccd00520150b16000080122965558074956da5e4c3bbefcb64aa8be4456ed2caf0f467b6bbf3aa4371f5e76ab3f60afea80bb066aafb7517f787b090f419a20278a3c779e03afd9a6af6fd518e5dce030f88ec5a5cb7601a161da0f8089322d84ac523040d13e1f1300c2c6555bce60d95dd3288e53435713f03add23f14c8db5555c62de4f626483632a2ab547f88dd6eedc73a2655ba3a3463a0fb9ed379af0271a19ca3aa860aa4dcaeeb9bd91a0cb429efae2a5fcc08b3a572c921ac1476027772c87d1767e38ba49e3e57fafea83e495a6a1d1a4ebf83434986a51f9c47f5d7a45906d1dc26c0091dd66ffe3ffed0c39552a312e2db596d9c827e02f6fc13c8ddbb50bfd7dd8aa2f35f259fc83e007fe1a292dd3b856faa4b7e66e1b64505f65900839df71a97d4d07d37f7ecf8ed9a22da26ae674bba16c204f6b2f8f74fc56b7126d7c11ece6e88ec41192aaee75415c58d264a2b6adae02c6d1b62428902aad499825ab85a348638384cd12e61dbde5c47056f0a20b4e2a2328d5db5cfe56557a129e6be231acf5f57995c60d9fca5f63a0dfd18054717120bde466d04774b53208ad8b022719ca77a4e0a66b4708f791d849a5e2aaa0074a9560ede2600df5a5c41392fe9460080fcb1e65233fb8dbeec4c86dbcf6a0673e38d2d3615e5bfbde44afe0fa7564231fff7e7f1f3ad68492dd2ccb16490cfdc73d02719fa0aa7fadecb15b5d7d3e37e8b7d28921c4b9280979521173f322df408d9818b6cc400098abb869921911480a876fbba698801937e8b4264eb6f5137bdaa075f1488d22230592a7900"/1864], &(0x7f00000001c0)='GPL\x00'}, 0x48) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = gettid() tkill(r6, 0x10) 12:30:00 executing program 3: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="040000090011ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000280)="dfed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000180)={[{@fat=@showexec='showexec'}]}) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) 12:30:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000080)="5500000018007f5f00fe01b2a4a28193020600f2ffff7f01020b00000a00070012402800140000000a000b407ffeffff0022de1338d54400009b84136ef75afb83de44110000000000b8220000060cec4fab91d400", 0x55}], 0x1}, 0x0) 12:30:00 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x8a) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x1e, 0x4, 0x0) connect$tipc(r2, &(0x7f0000000000)=@id, 0x10) r3 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) sendfile(r1, r3, 0x0, 0x200fc0) 12:30:00 executing program 5: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047452, &(0x7f0000000000)) [ 161.085913][T10356] tipc: TX() has been purged, node left! [ 161.120226][ T3430] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 12:30:00 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 161.222805][T10555] netlink: 'syz-executor.4': attribute type 7 has an invalid length. [ 161.248173][T10555] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 161.259849][T10555] netlink: 33 bytes leftover after parsing attributes in process `syz-executor.4'. [ 161.288227][T10561] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 12:30:00 executing program 4: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000240)='./bus\x00', 0x305810, 0x0) signalfd(r0, &(0x7f0000000500), 0x8) 12:30:00 executing program 3: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="040000090011ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000280)="dfed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000180)={[{@fat=@showexec='showexec'}]}) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) [ 161.322887][ T28] audit: type=1804 audit(1599568200.733:17): pid=10558 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir809108565/syzkaller.sZkyc2/13/bus" dev="sda1" ino=15833 res=1 errno=0 [ 161.351055][ T3430] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 12:30:01 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='oom_score_adj\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0, 0xb) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 12:30:01 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, &(0x7f00000007c0)='./file0/f.le.\x00') sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 161.699355][T10576] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 161.955795][ T28] audit: type=1804 audit(1599568201.403:18): pid=10585 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir809108565/syzkaller.sZkyc2/13/bus" dev="sda1" ino=15833 res=1 errno=0 12:30:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000140)=@ipv4_newroute={0x24, 0x18, 0x3, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x5}, [@RTA_GATEWAY={0x8, 0x5, @private=0xa010102}]}, 0x24}}, 0x0) 12:30:01 executing program 3: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="040000090011ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000280)="dfed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000180)={[{@fat=@showexec='showexec'}]}) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) 12:30:01 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x9f9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{&(0x7f0000000380)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, 0x0}}], 0x1, 0x20, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) sched_setattr(r0, &(0x7f00000001c0)={0x38, 0x0, 0x0, 0x68f58, 0x1000, 0x0, 0x4, 0xff, 0x0, 0x2}, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2e5b, 0xe7}, 0x110, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r4 = creat(&(0x7f0000000180)='./bus\x00', 0xc2) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000140)) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x24, 0x0, 0x0, 0x70bd26, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x24}}, 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r4, r5, 0x0, 0x8400f7fffff8) creat(&(0x7f0000000680)='./bus\x00', 0x1c7) 12:30:01 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 12:30:01 executing program 5: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047452, &(0x7f0000000000)) 12:30:01 executing program 2: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) unshare(0x600) r4 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000557000/0x3000)=nil, &(0x7f0000556000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000100)) io_uring_enter(r4, 0x0, 0x0, 0x0, 0x0, 0x0) [ 162.060053][ T612] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 12:30:01 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x401, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x36a) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x1650c2, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000040)="8c4794d4", 0x4}], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r4, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000738000/0x2000)=nil, 0x2000, 0x2, 0x852, r5, 0x0) [ 162.217926][ T28] audit: type=1800 audit(1599568201.673:19): pid=10611 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15834 res=0 errno=0 [ 162.238495][T10613] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 12:30:01 executing program 3: creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) [ 162.329950][ T3430] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 12:30:01 executing program 2: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x5, 0x0, 0x0) 12:30:01 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="12010000000000105804135000000000000109022400010000000009040000490300000009210000000122dc0109058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0010b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGUSAGE(r1, 0xc0104811, &(0x7f0000000180)) 12:30:01 executing program 3: creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) 12:30:02 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 162.524751][ T28] audit: type=1800 audit(1599568201.973:20): pid=10634 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15827 res=0 errno=0 12:30:02 executing program 3: creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) 12:30:02 executing program 2: r0 = socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x14, &(0x7f0000000000), 0x20a154cc) [ 162.565033][T10634] ref_ctr going negative. vaddr: 0x20738002, curr val: -11116, delta: 1 [ 162.573525][T10634] ref_ctr increment failed for inode: 0x3dd3 offset: 0x0 ref_ctr_offset: 0x2 of mm: 0x00000000557a1c9a [ 162.657683][ T28] audit: type=1804 audit(1599568202.013:21): pid=10634 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir967642269/syzkaller.EcWj3s/15/bus" dev="sda1" ino=15827 res=1 errno=0 [ 162.846224][ T49] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 163.017018][T10356] tipc: TX() has been purged, node left! 12:30:02 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x9f9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{&(0x7f0000000380)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, 0x0}}], 0x1, 0x20, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) sched_setattr(r0, &(0x7f00000001c0)={0x38, 0x0, 0x0, 0x68f58, 0x1000, 0x0, 0x4, 0xff, 0x0, 0x2}, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2e5b, 0xe7}, 0x110, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r4 = creat(&(0x7f0000000180)='./bus\x00', 0xc2) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000140)) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x24, 0x0, 0x0, 0x70bd26, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x24}}, 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r4, r5, 0x0, 0x8400f7fffff8) creat(&(0x7f0000000680)='./bus\x00', 0x1c7) 12:30:02 executing program 2: setpriority(0x8, 0x0, 0x0) 12:30:02 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="040000090011ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000280)="dfed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000180)={[{@fat=@showexec='showexec'}]}) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) 12:30:02 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 163.096238][ T49] usb 5-1: Using ep0 maxpacket: 16 12:30:02 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r1, 0x0) close(r0) 12:30:02 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="040000090011ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000280)="dfed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000180)={[{@fat=@showexec='showexec'}]}) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) 12:30:02 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x401, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x36a) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x1650c2, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000040)="8c4794d4", 0x4}], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r4, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000738000/0x2000)=nil, 0x2000, 0x2, 0x852, r5, 0x0) [ 163.243513][ T28] audit: type=1800 audit(1599568202.693:22): pid=10670 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15821 res=0 errno=0 [ 163.263472][ T49] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 163.313650][ T49] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 163.332426][ T49] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 163.356160][ T49] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 163.374782][ T49] usb 5-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 163.384765][ T49] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 163.404508][ T49] usbip-host 5-1: 5-1 is not in match_busid table... skip! [ 163.438132][ T28] audit: type=1800 audit(1599568202.893:23): pid=10685 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15820 res=0 errno=0 [ 163.476731][T10685] ref_ctr going negative. vaddr: 0x20738002, curr val: -11116, delta: 1 [ 163.478224][ T28] audit: type=1804 audit(1599568202.923:24): pid=10685 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir967642269/syzkaller.EcWj3s/16/bus" dev="sda1" ino=15820 res=1 errno=0 [ 163.485190][T10685] ref_ctr increment failed for inode: 0x3dcc offset: 0x0 ref_ctr_offset: 0x2 of mm: 0x0000000005ecddb7 12:30:05 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="020300030c00000000000000000000000100090000000000030006000000000002000000000000000000200000000200020001000000ff010000000b00000000030005000000050002000000ac1e000100000020efff00000100146d"], 0x60}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 12:30:05 executing program 2: keyctl$KEYCTL_MOVE(0x18, 0x0, 0xffffffffffffffff, 0x0, 0x0) 12:30:05 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 12:30:05 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="040000090011ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000280)="dfed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000180)={[{@fat=@showexec='showexec'}]}) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) 12:30:05 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="7000000000010904000000000000000000000000240001801400018008000100ffffffff08000200ac1414000c0002"], 0x70}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r3, 0x0, 0x100000005) 12:30:05 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x401, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x36a) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x1650c2, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000040)="8c4794d4", 0x4}], 0x1) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r4, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000738000/0x2000)=nil, 0x2000, 0x2, 0x852, r5, 0x0) [ 165.545995][T10102] usb 5-1: USB disconnect, device number 2 12:30:05 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f0000000700)={@void, @val, @mpls={[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @local}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4305}, {0x0, 0x0, 0x0, 0x0, 0x8}, {0x0, 0x0, 0x0, 0x0, 0x7}}}}}, 0x62) 12:30:05 executing program 3: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', 0x0, 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="040000090011ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000280)="dfed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000180)={[{@fat=@showexec='showexec'}]}) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) 12:30:05 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4, 0x0, &(0x7f0000000080)=[@register_looper={0x630c}], 0x0, 0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x9}, &(0x7f0000000280)={0x0, 0x989680}, 0x0) [ 165.655582][ T28] audit: type=1804 audit(1599568205.103:25): pid=10717 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir554667708/syzkaller.E1DfzQ/23/cgroup.controllers" dev="sda1" ino=15854 res=1 errno=0 [ 165.687489][T10704] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.1'. [ 165.697125][T10704] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 165.712317][ T28] audit: type=1800 audit(1599568205.163:26): pid=10720 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15839 res=0 errno=0 [ 165.757203][T10720] ref_ctr going negative. vaddr: 0x20738002, curr val: -11116, delta: 1 [ 165.759855][ T28] audit: type=1804 audit(1599568205.203:27): pid=10720 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir967642269/syzkaller.EcWj3s/17/bus" dev="sda1" ino=15839 res=1 errno=0 [ 165.765626][T10720] ref_ctr increment failed for inode: 0x3ddf offset: 0x0 ref_ctr_offset: 0x2 of mm: 0x00000000e74a03c5 12:30:05 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 165.840229][T10722] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 165.850274][T10722] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 12:30:05 executing program 3: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', 0x0, 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="040000090011ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000280)="dfed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000180)={[{@fat=@showexec='showexec'}]}) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) 12:30:05 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x1c, 0x1e, 0x1, 0x0, 0x0, {0x0, 0x2}, [@nested={0x5, 0x0, 0x0, 0x1, [@generic="e0"]}]}, 0x1c}}, 0x0) [ 165.935116][T10722] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:30:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0xffffffffffffffff, &(0x7f0000000080)) 12:30:05 executing program 3: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', 0x0, 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="040000090011ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000280)="dfed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000180)={[{@fat=@showexec='showexec'}]}) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) [ 165.981292][T10722] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 12:30:05 executing program 1: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000080)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x4, 0x0, @fd_index}, 0x0) io_uring_enter(r2, 0x80000002, 0x0, 0x0, 0x0, 0x64) 12:30:05 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r1) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 12:30:05 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003200)=[{{&(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @private}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000001a00)=""/141, 0x8d}, {&(0x7f0000000500)=""/225, 0xe1}], 0x2, &(0x7f0000000600)=""/136, 0x88}, 0x3}, {{0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000000240)=""/34, 0x22}, {&(0x7f0000000800)=""/103, 0x67}, {&(0x7f0000000880)=""/167, 0xa7}, {&(0x7f0000000940)=""/137, 0x89}, {&(0x7f0000000a00)=""/4096, 0x1000}], 0x5, &(0x7f00000002c0)=""/26, 0x1a}}, {{0x0, 0x0, 0x0}, 0x2}, {{&(0x7f0000001f40)=@tipc=@id, 0x80, &(0x7f0000003180)=[{&(0x7f0000002140)=""/33, 0x21}], 0x1}, 0x2}], 0x4, 0x1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x200, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x3ff, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000040), 0x7}, 0x0, 0x1f, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/partitions\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$msdos(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="db76d6a39700"]) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) [ 166.288826][T10777] IPVS: ftp: loaded support on port[0] = 21 12:30:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8}, 0x0, 0x6}, 0x0, 0xfffffffffffffff7, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x512, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x15, 0x10, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x1c575) r2 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@delchain={0x24, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x4000}}}, 0x24}, 0x8}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f00000004c0)={'ip6gre0\x00', &(0x7f0000000440)={'ip6tnl0\x00', r3, 0x0, 0x58, 0x1, 0x3f, 0x0, @ipv4={[], [], @rand_addr=0x64010102}, @mcast1, 0x80, 0x8, 0x1, 0x9}}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000000c0), 0xc, &(0x7f0000000500)={&(0x7f0000000780)={0x1f0, 0x0, 0x10, 0x70bd26, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}]}, @HEADER={0x88, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x1f0}}, 0x800) 12:30:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1800c, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x200}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000080)={0x8, 0x7, 0x0, 'syz1\x00'}, &(0x7f0000000140)=0x2c) dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200000a5d0300bfa300000000000014020000de1ad5017a03f0fffcffffff79a4f0ff00000000b7060000ffffff212e640500000000007502faff0700000a0404000001007d60b7030000001000006a0a00fe000000008500000026000000b70000000000004095000000000000001da5ad3548ebb63d18db6a1c7272faa9b1ce9f821c34767ac8308fbcd5c5e4a5ad1065b572c2c9ff215ac60c2ceaea4c1dc908350000005ec1956bd8660bf36628dff1a15750ab7e780001000000000000d4bf20c2bd152d814f01f2cd519e078d4ffab418e4682b2aec5e4a35629e8eb040c50287c37a7f4182dc2333b08c6e497687e10a4daea5dac0ceafdb9a2eeb02a1f5104d16ddb64963d84d91814cd5817e0b8f6fed786b781ab1faa35d391516e43c42a5e23ea6253d5df768d0cb30a5bb8c13d5b47975b4b13b9f35e4f41a62df9b4c03e53466dfc6b76c12aadd308fc0b0212c8d944f22d8c19f958e8b34de35949a7a48ce18799ee53da177a81ea65e652c1d71b7ee86a75bb32935f542127a8a8438feecbb1c757f7169f006f3f5c9512e3254de4b3625962905ef911785c8cc0c4a11cb136d8a6084d676d8ef8aa6ecc2d32e3f4ee367e0a769c0a606636c9f4a4413c0f098f4fcc9661cc7f97e2ef5987b6e09a6a7cab79bffda311f65e7d9ebe3be70c4364333af9a9d91c3e41a8e2b70a80cce69df30d3d67d84ccf3f9db9b690111de2ddc4b153c989ef100000000743026004626fc253cd5676c848ee37c6fa986be97057a7a6f8abf225386000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x2c) 12:30:05 executing program 3: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="040000090011ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000280)="dfed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000180)={[{@fat=@showexec='showexec'}]}) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) 12:30:05 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 12:30:05 executing program 1: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000080)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x4, 0x0, @fd_index}, 0x0) io_uring_enter(r2, 0x80000002, 0x0, 0x0, 0x0, 0x64) 12:30:05 executing program 2: socket$tipc(0x1e, 0x5, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x28, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x6}, {0x3, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) [ 166.426093][ T3430] tipc: TX() has been purged, node left! 12:30:05 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 12:30:06 executing program 4: syslog(0x3, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) open(0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) memfd_create(0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x4000, 0x0) [ 166.468947][T10807] ptrace attach of "/root/syz-executor.4"[10804] was attempted by "/root/syz-executor.4"[10807] [ 166.494043][T10814] FAT-fs (loop3): bogus number of reserved sectors 12:30:06 executing program 1: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000080)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x4, 0x0, @fd_index}, 0x0) io_uring_enter(r2, 0x80000002, 0x0, 0x0, 0x0, 0x64) 12:30:06 executing program 2: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000100)={0x0, 0x0}) getpid() sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000006440)={0x0, 0x0, 0x0}, 0x40000020) 12:30:06 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 166.562577][T10814] FAT-fs (loop3): Can't find a valid FAT filesystem 12:30:06 executing program 3: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="040000090011ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000280)="dfed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000180)={[{@fat=@showexec='showexec'}]}) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) [ 166.783412][T10843] FAT-fs (loop3): bogus number of reserved sectors [ 166.792160][T10843] FAT-fs (loop3): Can't find a valid FAT filesystem 12:30:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x4b, 0x27}}) 12:30:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f0000000740), 0x4) 12:30:06 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x9f9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0xfffffffffffffbff) 12:30:06 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 12:30:06 executing program 3: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="040000090011ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000280)="dfed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000180)={[{@fat=@showexec='showexec'}]}) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) 12:30:06 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) dup3(r0, r1, 0x0) [ 167.140884][ T28] kauditd_printk_skb: 1 callbacks suppressed [ 167.140892][ T28] audit: type=1800 audit(1599568206.593:29): pid=10817 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="file0" dev="sda1" ino=15859 res=0 errno=0 12:30:06 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x200004) 12:30:06 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 167.220000][T10860] FAT-fs (loop3): bogus number of reserved sectors [ 167.258826][T10860] FAT-fs (loop3): Can't find a valid FAT filesystem 12:30:06 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[], 0x12) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = open(0x0, 0x1ada42, 0x0) r4 = memfd_create(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x40003) write(r1, &(0x7f0000001140)="eb12734ae31699aa147f8c5aaf317ab3b8180930e1b83b4654a6e45c311f18ff0cfb8ff7168385f47b3716b17b09f0fa7866d11a7cae67d6fb4102057c485e1d983e4b4b923be3cea2690790e7", 0x4d) sendfile(r3, 0xffffffffffffffff, 0x0, 0x2008000fffffffe) ioctl$BTRFS_IOC_SNAP_CREATE(r2, 0x50009401, &(0x7f0000000140)={{r4}, "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"}) r5 = perf_event_open(&(0x7f0000000080)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) r6 = socket(0x1e, 0x2, 0x0) dup3(r6, r5, 0x0) 12:30:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 12:30:06 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 12:30:06 executing program 3: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@fat=@showexec='showexec'}]}) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) 12:30:06 executing program 3: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@fat=@showexec='showexec'}]}) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) [ 167.424856][ T28] audit: type=1800 audit(1599568206.873:30): pid=10875 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15841 res=0 errno=0 12:30:06 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="675f07000005eb301420384897f1ac1dea61a7a765760036f300000000007d7cff30f363089c28409259", 0x2a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 167.489818][ T28] audit: type=1800 audit(1599568206.923:31): pid=10875 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15841 res=0 errno=0 12:30:07 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, &(0x7f0000000000)={0x15, {{0x29, 0x0, 0x2000000, @local}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 12:30:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect(0x1, 0x3a, &(0x7f00000000c0)={{0x12, 0x1, 0x300, 0xca, 0x92, 0x7a, 0x8, 0x12d1, 0x17fa, 0x707c, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xff, 0x2, 0x10, 0x0, [], [{{0x9, 0x5, 0x5}}, {{0x9, 0x5, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2}, @generic={0x2}]}}]}}]}}]}}, &(0x7f0000000600)={0x0, 0x0, 0xf, &(0x7f00000005c0)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x0, 0x1}]}, 0x3, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) 12:30:07 executing program 1: unshare(0x44060400) r0 = socket$inet6(0xa, 0x400000000001, 0x0) unshare(0x40000400) close(r0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) 12:30:07 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 12:30:07 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000140)='n\xa5\f\xe5\xff\xff\xff\xb7I\xb5\xde\xe5\xe5\x9cQ\f\x15 =\xa1\xc1kf\xa8\xf4,Q\x81o7M2a}\xa7\x1dg\xed\nK\xf8\x99\xec\x9e\x8eh\x05zf\xd5\x80r_\xed\xd1\x93\xe9>\f\x1d\xc9\x97H~v\xf6\xc5\x90\xb2J\xfa\xb1\xb84\xfe\b\xdd\x17\xb1B\x89o 7\xacV\xd9.|\x01vU\xd7Wl~u-\x95\xc7\xf1\'vQ \xcc\xa9s\x9d\xd1\x05\xe1\xd5\xce}\x8b\x13\xf8\xb7l\xba\xc3A\x8f7.4E'}, 0x10) 12:30:07 executing program 3: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@fat=@showexec='showexec'}]}) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) 12:30:07 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x18, 0x1, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x4}]}, 0x18}}, 0x0) 12:30:07 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 168.041868][T10916] IPVS: ftp: loaded support on port[0] = 21 12:30:07 executing program 3: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="040000090011ff01e66174000404090a0200027400f8", 0x16}], 0x0, &(0x7f0000000180)={[{@fat=@showexec='showexec'}]}) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) 12:30:07 executing program 2: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000), 0x4) [ 168.082938][T10921] IPVS: ftp: loaded support on port[0] = 21 12:30:07 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 12:30:07 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f0000000140)={[{@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file0/file0'}}, {@nfs_export_off='nfs_export=off'}], [{@rootcontext={'rootcontext', 0x3d, 'root'}, 0x22}], 0x25}) 12:30:07 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r1 = socket(0x10, 0x3, 0x0) poll(&(0x7f0000000000)=[{}, {}, {}], 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) r4 = socket(0x1e, 0x4, 0x0) recvfrom(r4, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f0000000040)=0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 168.205209][T10916] IPVS: ftp: loaded support on port[0] = 21 [ 168.214532][T10969] FAT-fs (loop3): bogus number of FAT sectors [ 168.250167][T10943] IPVS: ftp: loaded support on port[0] = 21 [ 168.263297][T10969] FAT-fs (loop3): Can't find a valid FAT filesystem [ 168.269977][ C1] ================================================================== [ 168.270005][ C1] BUG: KCSAN: data-race in acct_account_cputime / mmap_region [ 168.270007][ C1] [ 168.270016][ C1] write to 0xffff88809666d2c0 of 8 bytes by task 10958 on cpu 0: [ 168.270026][ C1] mmap_region+0x5ef/0x1490 [ 168.270035][ C1] do_mmap+0x77d/0xc90 [ 168.270044][ C1] vm_mmap_pgoff+0xe5/0x170 [ 168.270053][ C1] ksys_mmap_pgoff+0xe1/0x380 [ 168.270061][ C1] do_syscall_64+0x39/0x80 [ 168.270074][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 168.270076][ C1] [ 168.270084][ C1] read to 0xffff88809666d2c0 of 8 bytes by interrupt on cpu 1: [ 168.270096][ C1] acct_account_cputime+0x15a/0x1a0 [ 168.270106][ C1] update_process_times+0x1f/0x140 [ 168.270115][ C1] tick_sched_timer+0x1a2/0x230 [ 168.270123][ C1] __run_hrtimer+0x154/0x4b0 [ 168.270130][ C1] hrtimer_interrupt+0x37c/0xa40 [ 168.270141][ C1] __sysvec_apic_timer_interrupt+0xa3/0x280 [ 168.270150][ C1] asm_call_on_stack+0xf/0x20 [ 168.270159][ C1] sysvec_apic_timer_interrupt+0x80/0xd0 [ 168.270169][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 168.270178][ C1] console_unlock+0x8ed/0xab0 [ 168.270190][ C1] vprintk_emit+0x37f/0x4f0 [ 168.270202][ C1] vprintk_default+0x24/0x30 [ 168.270210][ C1] vprintk_func+0x13d/0x140 [ 168.270221][ C1] printk+0x62/0x82 [ 168.270231][ C1] fat_msg+0x80/0xaf [ 168.270241][ C1] fat_fill_super+0x2898/0x2a90 [ 168.270252][ C1] msdos_fill_super+0x29/0x30 [ 168.270261][ C1] mount_bdev+0x1e8/0x290 [ 168.270269][ C1] msdos_mount+0x2d/0x40 [ 168.270277][ C1] legacy_get_tree+0x70/0xc0 [ 168.270286][ C1] vfs_get_tree+0x4d/0x1a0 [ 168.270296][ C1] path_mount+0x118d/0x1c70 [ 168.270305][ C1] __se_sys_mount+0x126/0x180 [ 168.270313][ C1] __x64_sys_mount+0x63/0x70 [ 168.270321][ C1] do_syscall_64+0x39/0x80 [ 168.270332][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 168.270334][ C1] [ 168.270337][ C1] Reported by Kernel Concurrency Sanitizer on: [ 168.270349][ C1] CPU: 1 PID: 10969 Comm: syz-executor.3 Not tainted 5.9.0-rc4-syzkaller #0 [ 168.270354][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 168.270357][ C1] ================================================================== [ 168.270362][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 168.270372][ C1] CPU: 1 PID: 10969 Comm: syz-executor.3 Not tainted 5.9.0-rc4-syzkaller #0 [ 168.270377][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 168.270379][ C1] Call Trace: [ 168.270383][ C1] [ 168.270393][ C1] dump_stack+0x10f/0x19d [ 168.270401][ C1] panic+0x207/0x64a [ 168.270411][ C1] ? vprintk_emit+0x44a/0x4f0 [ 168.270421][ C1] kcsan_report+0x684/0x690 [ 168.270433][ C1] ? kcsan_setup_watchpoint+0x41e/0x4a0 [ 168.270444][ C1] ? acct_account_cputime+0x15a/0x1a0 [ 168.270454][ C1] ? update_process_times+0x1f/0x140 [ 168.270465][ C1] ? tick_sched_timer+0x1a2/0x230 [ 168.270475][ C1] ? __run_hrtimer+0x154/0x4b0 [ 168.270484][ C1] ? hrtimer_interrupt+0x37c/0xa40 [ 168.270495][ C1] ? __sysvec_apic_timer_interrupt+0xa3/0x280 [ 168.270506][ C1] ? asm_call_on_stack+0xf/0x20 [ 168.270515][ C1] ? sysvec_apic_timer_interrupt+0x80/0xd0 [ 168.270526][ C1] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 168.270535][ C1] ? console_unlock+0x8ed/0xab0 [ 168.270545][ C1] ? vprintk_emit+0x37f/0x4f0 [ 168.270557][ C1] ? vprintk_default+0x24/0x30 [ 168.270565][ C1] ? vprintk_func+0x13d/0x140 [ 168.270574][ C1] ? printk+0x62/0x82 [ 168.270581][ C1] ? fat_msg+0x80/0xaf [ 168.270590][ C1] ? fat_fill_super+0x2898/0x2a90 [ 168.270598][ C1] ? msdos_fill_super+0x29/0x30 [ 168.270607][ C1] ? mount_bdev+0x1e8/0x290 [ 168.270620][ C1] ? msdos_mount+0x2d/0x40 [ 168.270628][ C1] ? legacy_get_tree+0x70/0xc0 [ 168.270637][ C1] ? vfs_get_tree+0x4d/0x1a0 [ 168.270647][ C1] ? path_mount+0x118d/0x1c70 [ 168.270657][ C1] ? __se_sys_mount+0x126/0x180 [ 168.270667][ C1] ? __x64_sys_mount+0x63/0x70 [ 168.270676][ C1] ? do_syscall_64+0x39/0x80 [ 168.270689][ C1] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 168.270708][ C1] ? debug_smp_processor_id+0x18/0x20 [ 168.270719][ C1] ? __cgroup_account_cputime+0x213/0x230 [ 168.270729][ C1] ? update_vsyscall+0x670/0x6c0 [ 168.270742][ C1] kcsan_setup_watchpoint+0x41e/0x4a0 [ 168.270757][ C1] ? __cgroup_account_cputime_field+0x251/0x270 [ 168.270770][ C1] acct_account_cputime+0x15a/0x1a0 [ 168.270780][ C1] update_process_times+0x1f/0x140 [ 168.270790][ C1] tick_sched_timer+0x1a2/0x230 [ 168.270801][ C1] ? tick_setup_sched_timer+0x2b0/0x2b0 [ 168.270808][ C1] __run_hrtimer+0x154/0x4b0 [ 168.270818][ C1] ? clockevents_program_event+0x190/0x1e0 [ 168.270827][ C1] hrtimer_interrupt+0x37c/0xa40 [ 168.270843][ C1] __sysvec_apic_timer_interrupt+0xa3/0x280 [ 168.270856][ C1] asm_call_on_stack+0xf/0x20 [ 168.270859][ C1] [ 168.270867][ C1] sysvec_apic_timer_interrupt+0x80/0xd0 [ 168.270878][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 168.270889][ C1] RIP: 0010:console_unlock+0x8ed/0xab0 [ 168.270897][ C1] Code: 0d 00 b3 01 e8 04 48 00 00 48 c7 c7 a8 7d c6 87 e8 58 7e 1d 00 48 83 3d 58 b1 8b 06 00 0f 84 b1 01 00 00 48 8b 7c 24 18 57 9d <0f> 1f 44 00 00 84 db 0f 84 6c 01 00 00 e8 f1 dc 0d 00 e9 0c f8 ff [ 168.270902][ C1] RSP: 0018:ffffc90002b73990 EFLAGS: 00000286 [ 168.270911][ C1] RAX: ffff8881288b3a70 RBX: 0000000000000001 RCX: 00000000000000ac [ 168.270918][ C1] RDX: 0000ffff87c67da8 RSI: 0000000000006222 RDI: 0000000000000286 [ 168.270923][ C1] RBP: ffffc90002b73a28 R08: 0000000000000000 R09: 0000ffff87c67daf [ 168.270929][ C1] R10: 0000ffffffffffff R11: ffff8881288b3040 R12: 0000000000000000 [ 168.270934][ C1] R13: 0000000000000000 R14: ffffffff87e66888 R15: 0000000000000000 [ 168.270947][ C1] ? _raw_spin_unlock_irqrestore+0x53/0x70 [ 168.270958][ C1] vprintk_emit+0x37f/0x4f0 [ 168.270969][ C1] vprintk_default+0x24/0x30 [ 168.270978][ C1] vprintk_func+0x13d/0x140 [ 168.270990][ C1] printk+0x62/0x82 [ 168.270999][ C1] ? bit_wait+0x40/0x40 [ 168.271008][ C1] ? fat_fill_super+0x27a3/0x2a90 [ 168.271016][ C1] fat_msg+0x80/0xaf [ 168.271027][ C1] ? bit_waitqueue+0x30/0x30 [ 168.271038][ C1] ? fat_fill_super+0x27a3/0x2a90 [ 168.271049][ C1] fat_fill_super+0x2898/0x2a90 [ 168.271058][ C1] ? fat_trim_fs+0x190/0xa90 [ 168.271070][ C1] ? snprintf+0x6f/0x90 [ 168.271080][ C1] ? register_shrinker_prepared+0xdf/0xf0 [ 168.271092][ C1] msdos_fill_super+0x29/0x30 [ 168.271104][ C1] mount_bdev+0x1e8/0x290 [ 168.271115][ C1] ? msdos_mount+0x40/0x40 [ 168.271126][ C1] ? tsan.module_ctor+0x10/0x10 [ 168.271137][ C1] msdos_mount+0x2d/0x40 [ 168.271147][ C1] legacy_get_tree+0x70/0xc0 [ 168.271159][ C1] vfs_get_tree+0x4d/0x1a0 [ 168.271169][ C1] path_mount+0x118d/0x1c70 [ 168.271182][ C1] __se_sys_mount+0x126/0x180 [ 168.271192][ C1] __x64_sys_mount+0x63/0x70 [ 168.271200][ C1] do_syscall_64+0x39/0x80 [ 168.271210][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 168.271216][ C1] RIP: 0033:0x46000a [ 168.271228][ C1] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 fd 89 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 da 89 fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 168.271234][ C1] RSP: 002b:00007fe7a13eca88 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 [ 168.271244][ C1] RAX: ffffffffffffffda RBX: 00007fe7a13ecb20 RCX: 000000000046000a [ 168.271251][ C1] RDX: 0000000020000140 RSI: 0000000020000000 RDI: 00007fe7a13ecae0 [ 168.271257][ C1] RBP: 00007fe7a13ecae0 R08: 00007fe7a13ecb20 R09: 0000000020000140 [ 168.271264][ C1] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000020000140 [ 168.271270][ C1] R13: 0000000020000000 R14: 0000000020000240 R15: 0000000020000180 [ 168.272913][ C1] Kernel Offset: disabled [ 169.034391][ C1] Rebooting in 86400 seconds..