Starting Permit User Sessions... [ OK ] Started Daily Cleanup of Temporary Directories. [ OK ] Reached target Timers. Starting System Logging Service... [ 59.830635][ T8135] sshd (8135) used greatest stack depth: 22512 bytes left [ OK ] Started Permit User Sessions. [ OK ] Started System Logging Service. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Found device /dev/ttyS0. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Started Getty on tty2. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Warning: Permanently added '10.128.0.205' (ECDSA) to the list of known hosts. 2020/12/28 19:22:08 fuzzer started Debian GNU/Linux 9 syzkaller ttyS0 2020/12/28 19:22:09 dialing manager at 10.128.0.26:37181 2020/12/28 19:22:09 syscalls: 3465 2020/12/28 19:22:09 code coverage: enabled 2020/12/28 19:22:09 comparison tracing: enabled 2020/12/28 19:22:09 extra coverage: enabled 2020/12/28 19:22:09 setuid sandbox: enabled 2020/12/28 19:22:09 namespace sandbox: enabled 2020/12/28 19:22:09 Android sandbox: enabled 2020/12/28 19:22:09 fault injection: enabled 2020/12/28 19:22:09 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/28 19:22:09 net packet injection: enabled 2020/12/28 19:22:09 net device setup: enabled 2020/12/28 19:22:09 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/28 19:22:09 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/28 19:22:09 USB emulation: enabled 2020/12/28 19:22:09 hci packet injection: enabled 2020/12/28 19:22:09 wifi device emulation: enabled 19:26:32 executing program 0: syz_io_uring_setup(0xdb18, &(0x7f0000000040), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) syzkaller login: [ 344.592057][ T35] audit: type=1400 audit(1609183592.759:8): avc: denied { execmem } for pid=8495 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 19:26:33 executing program 1: r0 = syz_io_uring_setup(0x6972, &(0x7f00000001c0), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000340)) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 19:26:33 executing program 2: socket(0x0, 0x90f4b0d4871f41b6, 0x0) 19:26:33 executing program 3: prctl$PR_GET_PDEATHSIG(0x22, &(0x7f0000000180)) 19:26:33 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6ba0afbc4021469506807cc4fcdc30acee4dcaf06d10223e8666f2ab583eb6baf90ed3789e1028dfedf9cb14642e1424ffe509f2a3bc7dcb3d4c3e03e7168e3a", "df1a964628d3e4dc7be8ef97981bc4180417e947a3d620df6e40c2415e2d9bfed7064780959813c508c2cd7ce2f03a111ffc10f13345b21e9896fd0ebdbced36", "3032b41d27a1446e57f5481bebada17db56b85f85dacf8bcbecabb81fd87e0ab"}) [ 345.882497][ T8496] IPVS: ftp: loaded support on port[0] = 21 19:26:34 executing program 5: prctl$PR_GET_PDEATHSIG(0x21, 0x0) [ 346.375169][ T8498] IPVS: ftp: loaded support on port[0] = 21 [ 346.479974][ T8496] chnl_net:caif_netlink_parms(): no params data found [ 346.546903][ T8500] IPVS: ftp: loaded support on port[0] = 21 [ 346.828172][ T8502] IPVS: ftp: loaded support on port[0] = 21 [ 346.840638][ T8496] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.850601][ T8496] bridge0: port 1(bridge_slave_0) entered disabled state [ 346.863678][ T8496] device bridge_slave_0 entered promiscuous mode [ 346.891975][ T8496] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.900870][ T8496] bridge0: port 2(bridge_slave_1) entered disabled state [ 346.911686][ T8496] device bridge_slave_1 entered promiscuous mode [ 347.012948][ T8496] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 347.078515][ T8496] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 347.195143][ T8498] chnl_net:caif_netlink_parms(): no params data found [ 347.210224][ T8496] team0: Port device team_slave_0 added [ 347.327959][ T8496] team0: Port device team_slave_1 added [ 347.402788][ T8496] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 347.416208][ T8496] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 347.421957][ T8548] IPVS: ftp: loaded support on port[0] = 21 [ 347.455793][ T8496] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 347.475629][ T8496] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 347.482626][ T8496] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 347.509428][ T8496] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 347.553312][ T8500] chnl_net:caif_netlink_parms(): no params data found [ 347.847829][ T8502] chnl_net:caif_netlink_parms(): no params data found [ 347.872210][ T8653] IPVS: ftp: loaded support on port[0] = 21 [ 347.895254][ T8496] device hsr_slave_0 entered promiscuous mode [ 347.908906][ T8496] device hsr_slave_1 entered promiscuous mode [ 347.914728][ T2992] Bluetooth: hci0: command 0x0409 tx timeout [ 347.933045][ T8498] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.940366][ T8498] bridge0: port 1(bridge_slave_0) entered disabled state [ 347.949049][ T8498] device bridge_slave_0 entered promiscuous mode [ 347.961075][ T8498] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.969289][ T8498] bridge0: port 2(bridge_slave_1) entered disabled state [ 347.978089][ T8498] device bridge_slave_1 entered promiscuous mode [ 348.090551][ T8500] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.097919][ T8500] bridge0: port 1(bridge_slave_0) entered disabled state [ 348.107301][ T8500] device bridge_slave_0 entered promiscuous mode [ 348.137410][ T8500] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.144945][ T8500] bridge0: port 2(bridge_slave_1) entered disabled state [ 348.152893][ T8500] device bridge_slave_1 entered promiscuous mode [ 348.159652][ T8592] Bluetooth: hci1: command 0x0409 tx timeout [ 348.172763][ T8498] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 348.232355][ T8498] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 348.259674][ T8500] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 348.371607][ T8500] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 348.396363][ T2992] Bluetooth: hci2: command 0x0409 tx timeout [ 348.421925][ T8502] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.429441][ T8502] bridge0: port 1(bridge_slave_0) entered disabled state [ 348.437891][ T8502] device bridge_slave_0 entered promiscuous mode [ 348.463229][ T8498] team0: Port device team_slave_0 added [ 348.474195][ T8502] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.481326][ T8502] bridge0: port 2(bridge_slave_1) entered disabled state [ 348.490149][ T8502] device bridge_slave_1 entered promiscuous mode [ 348.521800][ T8548] chnl_net:caif_netlink_parms(): no params data found [ 348.546337][ T8498] team0: Port device team_slave_1 added [ 348.580239][ T8500] team0: Port device team_slave_0 added [ 348.616255][ T8502] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 348.629866][ T8502] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 348.643735][ T8500] team0: Port device team_slave_1 added [ 348.659764][ T8498] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 348.669130][ T8498] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 348.695622][ T8498] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 348.713716][ T8592] Bluetooth: hci3: command 0x0409 tx timeout [ 348.761171][ T8498] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 348.769098][ T8498] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 348.798676][ T8498] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 348.869386][ T8502] team0: Port device team_slave_0 added [ 348.878226][ T8500] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 348.886073][ T8500] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 348.912763][ T8500] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 348.955818][ T8502] team0: Port device team_slave_1 added [ 348.966677][ T8498] device hsr_slave_0 entered promiscuous mode [ 348.976314][ T8498] device hsr_slave_1 entered promiscuous mode [ 348.983302][ T8498] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 348.993625][ T8498] Cannot create hsr debugfs directory [ 349.003334][ T8500] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 349.012407][ T8500] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 349.039756][ T8500] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 349.121643][ T8548] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.129434][ T8548] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.138636][ T8548] device bridge_slave_0 entered promiscuous mode [ 349.205263][ T8502] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 349.212274][ T8502] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 349.239671][ T8502] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 349.253383][ T8548] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.260919][ T8548] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.270077][ T8548] device bridge_slave_1 entered promiscuous mode [ 349.277257][ T2992] Bluetooth: hci4: command 0x0409 tx timeout [ 349.300578][ T8500] device hsr_slave_0 entered promiscuous mode [ 349.308279][ T8500] device hsr_slave_1 entered promiscuous mode [ 349.315357][ T8500] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 349.322906][ T8500] Cannot create hsr debugfs directory [ 349.334101][ T8502] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 349.341100][ T8502] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 349.368266][ T8502] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 349.402600][ T8653] chnl_net:caif_netlink_parms(): no params data found [ 349.492947][ T8548] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 349.517342][ T8548] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 349.550081][ T8502] device hsr_slave_0 entered promiscuous mode [ 349.559195][ T8502] device hsr_slave_1 entered promiscuous mode [ 349.567356][ T8502] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 349.576224][ T8502] Cannot create hsr debugfs directory [ 349.657045][ T8496] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 349.708342][ T8548] team0: Port device team_slave_0 added [ 349.718881][ T8548] team0: Port device team_slave_1 added [ 349.729178][ T8496] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 349.760928][ T8592] Bluetooth: hci5: command 0x0409 tx timeout [ 349.798207][ T8496] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 349.848856][ T8496] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 349.885298][ T8548] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 349.892295][ T8548] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 349.918923][ T8548] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 349.933936][ T8548] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 349.940923][ T8548] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 349.967984][ T8548] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 349.998050][ T8592] Bluetooth: hci0: command 0x041b tx timeout [ 350.020610][ T8653] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.030190][ T8653] bridge0: port 1(bridge_slave_0) entered disabled state [ 350.040833][ T8653] device bridge_slave_0 entered promiscuous mode [ 350.088369][ T8653] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.096260][ T8653] bridge0: port 2(bridge_slave_1) entered disabled state [ 350.107274][ T8653] device bridge_slave_1 entered promiscuous mode [ 350.140748][ T8548] device hsr_slave_0 entered promiscuous mode [ 350.150772][ T8548] device hsr_slave_1 entered promiscuous mode [ 350.159557][ T8548] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 350.168535][ T8548] Cannot create hsr debugfs directory [ 350.243544][ T8592] Bluetooth: hci1: command 0x041b tx timeout [ 350.266512][ T8653] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 350.308707][ T8653] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 350.378368][ T8653] team0: Port device team_slave_0 added [ 350.387473][ T8653] team0: Port device team_slave_1 added [ 350.410741][ T8498] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 350.468075][ T8498] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 350.473640][ T8592] Bluetooth: hci2: command 0x041b tx timeout [ 350.520142][ T8498] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 350.530682][ T8653] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 350.539748][ T8653] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 350.567213][ T8653] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 350.580851][ T8653] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 350.589923][ T8653] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 350.616750][ T8653] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 350.641886][ T8498] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 350.724123][ T8653] device hsr_slave_0 entered promiscuous mode [ 350.730943][ T8653] device hsr_slave_1 entered promiscuous mode [ 350.739787][ T8653] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 350.747649][ T8653] Cannot create hsr debugfs directory [ 350.793527][ T9548] Bluetooth: hci3: command 0x041b tx timeout [ 350.839067][ T8500] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 350.853337][ T8500] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 350.901525][ T8500] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 350.923186][ T8500] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 350.939871][ T8496] 8021q: adding VLAN 0 to HW filter on device bond0 [ 351.032087][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 351.042309][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 351.067518][ T8496] 8021q: adding VLAN 0 to HW filter on device team0 [ 351.182839][ T8502] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 351.192340][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 351.202316][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 351.212655][ T2992] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.220048][ T2992] bridge0: port 1(bridge_slave_0) entered forwarding state [ 351.228522][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 351.238671][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 351.247379][ T2992] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.254535][ T2992] bridge0: port 2(bridge_slave_1) entered forwarding state [ 351.262207][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 351.271245][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 351.285234][ T8498] 8021q: adding VLAN 0 to HW filter on device bond0 [ 351.308213][ T8502] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 351.323788][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 351.334097][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 351.343259][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 351.356873][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 351.374849][ T8502] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 351.398965][ T8592] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 351.407053][ T8592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 351.416034][ T8592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 351.440831][ T8502] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 351.463949][ T8498] 8021q: adding VLAN 0 to HW filter on device team0 [ 351.488762][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 351.498100][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 351.507399][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 351.517021][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 351.562260][ T8496] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 351.576393][ T8496] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 351.587136][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 351.598901][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 351.608562][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.615847][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 351.623887][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 351.632355][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 351.651470][ T8548] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 351.679026][ T8548] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 351.703845][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 351.712244][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 351.723652][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 351.732064][ T9625] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.739227][ T9625] bridge0: port 2(bridge_slave_1) entered forwarding state [ 351.776536][ T8548] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 351.797581][ T8548] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 351.809660][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 351.833857][ T2992] Bluetooth: hci5: command 0x041b tx timeout [ 351.863669][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 351.894955][ T8500] 8021q: adding VLAN 0 to HW filter on device bond0 [ 351.939968][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 351.948710][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 351.957078][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 351.968434][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 351.978227][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 352.006341][ T8653] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 352.027715][ T8496] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 352.041300][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 352.052133][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 352.062140][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 352.070981][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 352.078961][ T2992] Bluetooth: hci0: command 0x040f tx timeout [ 352.090236][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 352.099708][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 352.115674][ T8500] 8021q: adding VLAN 0 to HW filter on device team0 [ 352.131693][ T8653] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 352.153168][ T8653] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 352.179240][ T8653] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 352.194935][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 352.204826][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 352.216407][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 352.227940][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 352.237203][ T2992] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.244354][ T2992] bridge0: port 1(bridge_slave_0) entered forwarding state [ 352.271673][ T8498] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 352.284119][ T8592] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 352.292953][ T8592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 352.303376][ T8592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 352.325246][ T8592] Bluetooth: hci1: command 0x040f tx timeout [ 352.403043][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 352.414794][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 352.423870][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.430937][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 352.443854][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 352.452506][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 352.466560][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 352.479014][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 352.492252][ T8496] device veth0_vlan entered promiscuous mode [ 352.518020][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 352.530927][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 352.539105][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 352.553766][ T5] Bluetooth: hci2: command 0x040f tx timeout [ 352.555382][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 352.574478][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 352.593021][ T8496] device veth1_vlan entered promiscuous mode [ 352.617950][ T8502] 8021q: adding VLAN 0 to HW filter on device bond0 [ 352.647128][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 352.655362][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 352.672257][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 352.680869][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 352.689683][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 352.698112][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 352.707002][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 352.751218][ T8498] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 352.767892][ T8500] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 352.779669][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 352.819098][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 352.832694][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 352.841547][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 352.851398][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 352.860490][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 352.874094][ T5] Bluetooth: hci3: command 0x040f tx timeout [ 352.883838][ T8502] 8021q: adding VLAN 0 to HW filter on device team0 [ 352.900045][ T8548] 8021q: adding VLAN 0 to HW filter on device bond0 [ 352.924518][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 352.939547][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 352.968129][ T8496] device veth0_macvtap entered promiscuous mode [ 353.036109][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 353.059224][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 353.070121][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 353.081633][ T9625] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.088794][ T9625] bridge0: port 1(bridge_slave_0) entered forwarding state [ 353.097752][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 353.105870][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 353.113330][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 353.122662][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 353.131097][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 353.140523][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 353.149826][ T9625] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.157017][ T9625] bridge0: port 2(bridge_slave_1) entered forwarding state [ 353.165898][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 353.175522][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 353.185115][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 353.199400][ T8500] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 353.228801][ T8548] 8021q: adding VLAN 0 to HW filter on device team0 [ 353.257047][ T8496] device veth1_macvtap entered promiscuous mode [ 353.286926][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 353.296028][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 353.305085][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 353.357970][ T8498] device veth0_vlan entered promiscuous mode [ 353.367127][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 353.377725][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 353.387128][ T9797] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.394290][ T9797] bridge0: port 1(bridge_slave_0) entered forwarding state [ 353.402110][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 353.411356][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 353.420040][ T9797] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.427213][ T9797] bridge0: port 2(bridge_slave_1) entered forwarding state [ 353.434279][ T8592] Bluetooth: hci4: command 0x040f tx timeout [ 353.435589][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 353.450196][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 353.459260][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 353.468443][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 353.477168][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 353.486474][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 353.495363][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 353.504418][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 353.555907][ T8496] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 353.564547][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 353.572908][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 353.582287][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 353.591741][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 353.601270][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 353.611021][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 353.620197][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 353.629166][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 353.638344][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 353.647770][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 353.657165][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 353.677883][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 353.691173][ T8498] device veth1_vlan entered promiscuous mode [ 353.712106][ T8496] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 353.731711][ T8653] 8021q: adding VLAN 0 to HW filter on device bond0 [ 353.752829][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 353.774600][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 353.783667][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 353.792323][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 353.836251][ T8500] device veth0_vlan entered promiscuous mode [ 353.856699][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 353.865372][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 353.875050][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 353.884536][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 353.893226][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 353.902813][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 353.911403][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 353.919722][ T8592] Bluetooth: hci5: command 0x040f tx timeout [ 353.920669][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 353.962632][ T8500] device veth1_vlan entered promiscuous mode [ 353.976745][ T8496] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 353.987155][ T8496] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 353.998350][ T8496] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 354.017322][ T8496] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 354.038760][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 354.048748][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 354.058054][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 354.068661][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 354.079022][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 354.087671][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 354.096547][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 354.105941][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 354.122477][ T8653] 8021q: adding VLAN 0 to HW filter on device team0 [ 354.140365][ T8498] device veth0_macvtap entered promiscuous mode [ 354.154044][ T8592] Bluetooth: hci0: command 0x0419 tx timeout [ 354.192336][ T8498] device veth1_macvtap entered promiscuous mode [ 354.206590][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 354.216401][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 354.224849][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 354.233304][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 354.243178][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 354.252842][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 354.261838][ T9797] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.268977][ T9797] bridge0: port 1(bridge_slave_0) entered forwarding state [ 354.281299][ T8502] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 354.321366][ T8548] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 354.334844][ T8548] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 354.342725][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 354.351976][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 354.361864][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 354.370679][ T9625] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.377833][ T9625] bridge0: port 2(bridge_slave_1) entered forwarding state [ 354.386770][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 354.393973][ T5] Bluetooth: hci1: command 0x0419 tx timeout [ 354.396435][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 354.409758][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 354.440474][ T8592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 354.493978][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 354.506220][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.519232][ T8498] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 354.533906][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 354.542748][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 354.551825][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 354.564050][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 354.573028][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 354.582320][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 354.591170][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 354.600658][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 354.612326][ T8500] device veth0_macvtap entered promiscuous mode [ 354.636527][ T9789] Bluetooth: hci2: command 0x0419 tx timeout [ 354.648373][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 354.659065][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.672105][ T8498] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 354.681213][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 354.690290][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 354.698931][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 354.708210][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 354.722335][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 354.731287][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 354.740139][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 354.749715][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 354.758718][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 354.766635][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 354.774926][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 354.784064][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 354.806210][ T8653] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 354.832639][ T8548] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 354.845650][ T8500] device veth1_macvtap entered promiscuous mode [ 354.898283][ T8498] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 354.937335][ T8498] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 354.953967][ T9814] Bluetooth: hci3: command 0x0419 tx timeout [ 354.962237][ T8498] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 354.988878][ T8498] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 355.028294][ T9789] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 355.043247][ T9789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 355.056612][ T9789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 355.078545][ T8502] device veth0_vlan entered promiscuous mode [ 355.169493][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 355.195067][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 355.235864][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 355.246525][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.258195][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 355.269131][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.282008][ T8500] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 355.299129][ T8673] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 355.301715][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 355.327232][ T8673] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 355.346924][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.357854][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 355.369217][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.381959][ T8500] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 355.391943][ T8502] device veth1_vlan entered promiscuous mode [ 355.413139][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 355.422818][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 355.436614][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 355.447243][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 355.456794][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 355.466671][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 355.474927][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 355.516233][ T9789] Bluetooth: hci4: command 0x0419 tx timeout [ 355.530122][ T8500] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 355.557602][ T8500] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 355.570967][ T8500] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 355.580684][ T8500] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 355.602167][ T8653] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 355.703890][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 355.711975][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 355.787545][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 355.812078][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 355.829784][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 355.846439][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 355.857146][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 355.969619][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 355.994494][ T9789] Bluetooth: hci5: command 0x0419 tx timeout [ 356.019350][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 356.044231][ T8502] device veth0_macvtap entered promiscuous mode [ 356.056011][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 356.083800][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 356.092231][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 356.116989][ T8548] device veth0_vlan entered promiscuous mode [ 356.140945][ T8502] device veth1_macvtap entered promiscuous mode [ 356.165537][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 19:26:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000040)) [ 356.197447][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 356.214607][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 356.231521][ T8548] device veth1_vlan entered promiscuous mode [ 356.264127][ T253] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 356.272180][ T253] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 19:26:44 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000001600)='/proc/locks\x00', 0x0, 0x0) [ 356.325941][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 356.338920][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 356.350010][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 356.394999][ T253] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 356.403065][ T253] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 356.447381][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 356.482999][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 19:26:44 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000020c0)={0x30}, 0x30) [ 356.504046][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 356.552581][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.585100][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 356.596650][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.628030][ T8502] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 356.700381][ T9855] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 356.713105][ T9855] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 356.732302][ T9855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 356.773712][ T9855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 356.788106][ T9855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 19:26:44 executing program 0: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 19:26:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003a80)=[{{&(0x7f0000000680)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f0000000700)=[@hopopts={{0x18, 0x29, 0x43}}], 0x18}}], 0x1, 0x0) [ 356.854019][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 356.899829][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.910282][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 356.920810][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.930828][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 356.941346][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.963072][ T8502] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 357.007808][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 357.022920][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 357.040408][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 19:26:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000000040)=0xffffffdd, 0x4) [ 357.064526][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 357.086445][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 357.091198][ T8653] device veth0_vlan entered promiscuous mode [ 357.104935][ T8502] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 357.125798][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 357.138298][ T8502] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 357.166512][ T8502] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 357.191826][ T8502] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 357.221475][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 357.302633][ T8548] device veth0_macvtap entered promiscuous mode [ 357.359301][ T8653] device veth1_vlan entered promiscuous mode [ 357.393682][ T9789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 19:26:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) [ 357.402576][ T9789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 357.448498][ T9789] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 357.480414][ T8548] device veth1_macvtap entered promiscuous mode 19:26:45 executing program 0: sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) request_key(&(0x7f0000000400)='id_legacy\x00', 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000680), 0xc, 0x0}, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000a00)='./file0\x00', 0x0, 0x0, 0x1800) getresuid(0x0, 0x0, &(0x7f0000000e00)) socket$packet(0x11, 0x2, 0x300) mkdir(&(0x7f0000000f80)='./file0\x00', 0x0) getresuid(0x0, 0x0, 0x0) 19:26:45 executing program 2: r0 = socket(0x18, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) [ 357.714680][ T9880] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 357.722737][ T9880] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 357.757870][ T8548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 357.791091][ T8548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.822704][ T8548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 357.849768][ T8548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.861649][ T8548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 357.881817][ T8548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.893365][ T8548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 357.941091][ T8548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.972218][ T8548] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 358.034733][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 358.054209][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 358.062386][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 358.076617][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 358.091023][ T8548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 358.113182][ T8548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.136265][ T8548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 358.158310][ T8548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.178243][ T8548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 358.193808][ T8548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.213061][ T8548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 358.225008][ T8548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.241060][ T8548] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 358.268273][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 358.280469][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 358.306208][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 358.316704][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 358.328517][ T8653] device veth0_macvtap entered promiscuous mode [ 358.342837][ T8653] device veth1_macvtap entered promiscuous mode [ 358.365253][ T8548] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 358.375333][ T8548] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 358.396691][ T8548] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 358.406684][ T8548] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 358.424277][ T8673] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 358.432383][ T8673] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 358.507681][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 358.534578][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 358.548070][ T8653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 358.589417][ T8653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.624594][ T8653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 358.646172][ T8653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.662161][ T8653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 358.681567][ T8653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.691736][ T8653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 358.712634][ T8653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.724971][ T8653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 358.749725][ T8653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.762753][ T8653] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 358.803679][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 358.812319][ T9797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 358.827805][ T8653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 358.840201][ T8653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.851188][ T8653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 358.862901][ T8653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.873311][ T8653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 358.884680][ T8653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.895035][ T8653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 358.905876][ T8653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.917082][ T8653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 358.927968][ T8653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.947029][ T8653] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 358.974162][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 358.996064][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 359.010131][ T8653] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 359.029571][ T8653] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 359.048036][ T8653] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 359.064873][ T8653] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 19:26:47 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000340)={@private, @remote}, 0xc) [ 359.284056][ T8673] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 359.305832][ T8673] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 359.393995][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 359.441924][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 359.454330][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 359.494968][ T9814] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 359.534678][ T253] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 359.567468][ T253] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 359.589751][ T9017] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 359.606470][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 359.642347][ T9017] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 359.658481][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 19:26:47 executing program 4: r0 = open(&(0x7f00000002c0)='./file0\x00', 0xc2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000001400)="bb", 0x1) fallocate(r0, 0x11, 0x0, 0x10000) sendfile(r0, r1, 0x0, 0x11f08) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 19:26:47 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb8e, 0x100}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000000)) r0 = openat(0xffffffffffffff9c, 0x0, 0x20c00, 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e005500580020002000200020002000200020002000200020002000430044", 0x2c, 0x8800}, {&(0x7f0000001280)="88001c0000000000001c00080000000008007809140b2a3a0802", 0x1a, 0xe000}], 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="6e6f636f6d70720600000068696465b039eed8efba1be06a3e969c4633a7caac483ace826adc1dcbc001a470e12ca8dc42472dcee2332bde981162e9f6951ba424e1c3b4e22080e9c482422b27e838934f01e79c4e"]) r1 = openat$cgroup_ro(r0, &(0x7f0000000280)='cpu.stat\x00', 0x0, 0x0) vmsplice(r1, &(0x7f0000000440)=[{&(0x7f0000000300)="f4dd568b8df2c29bdf23473968283bc33219c90fb9de352fea73f9d6c276d8e2087ba375a739519611e89caed32cf557afd379fcf9c4f4d5c532cd19a5110bb40e99faee8a9e57c88328c3232ad6e9ce434e2efb8d26e7dc16e47411745a8d5172aa4e797f664b6db6f31b718568328c3f6a6f6f5abb70b7d911652111240d", 0x7f}], 0x1, 0x3) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000640)='\f', 0x1, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000002c0), 0x3}, 0x1090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xc37) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, 0x0, &(0x7f0000000200)) syz_open_dev$tty20(0xc, 0x4, 0x1) mknodat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x80, 0x4) 19:26:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)={0x2, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x4054) 19:26:47 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ad, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) 19:26:47 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 19:26:47 executing program 2: perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb8e, 0x100}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000000)) r0 = openat(0xffffffffffffff9c, 0x0, 0x20c00, 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e005500580020002000200020002000200020002000200020002000430044", 0x2c, 0x8800}, {&(0x7f0000001280)="88001c0000000000001c00080000000008007809140b2a3a0802", 0x1a, 0xe000}], 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="6e6f636f6d70720600000068696465b039eed8efba1be06a3e969c4633a7caac483ace826adc1dcbc001a470e12ca8dc42472dcee2332bde981162e9f6951ba424e1c3b4e22080e9c482422b27e838934f01e79c4e"]) r1 = openat$cgroup_ro(r0, &(0x7f0000000280)='cpu.stat\x00', 0x0, 0x0) vmsplice(r1, &(0x7f0000000440)=[{&(0x7f0000000300)="f4dd568b8df2c29bdf23473968283bc33219c90fb9de352fea73f9d6c276d8e2087ba375a739519611e89caed32cf557afd379fcf9c4f4d5c532cd19a5110bb40e99faee8a9e57c88328c3232ad6e9ce434e2efb8d26e7dc16e47411745a8d5172aa4e797f664b6db6f31b718568328c3f6a6f6f5abb70b7d911652111240d", 0x7f}], 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x3) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, 0x0, &(0x7f0000000200)) syz_open_dev$tty20(0xc, 0x4, 0x1) [ 359.875296][ T35] audit: type=1804 audit(1609183608.039:9): pid=10006 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir369728320/syzkaller.erPfmh/1/file0" dev="sda1" ino=15772 res=1 errno=0 [ 359.897007][T10010] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 359.951968][T10009] loop2: detected capacity change from 224 to 0 19:26:48 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 19:26:48 executing program 1: move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000ffb000/0x2000)=nil], 0x0, 0x0, 0x0) [ 360.080993][ T35] audit: type=1400 audit(1609183608.249:10): avc: denied { sys_admin } for pid=10002 comm="syz-executor.2" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 360.104031][T10018] loop5: detected capacity change from 224 to 0 19:26:48 executing program 3: ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 360.217560][ C0] hrtimer: interrupt took 80076 ns 19:26:48 executing program 0: syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="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", 0x2000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000300)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@fastopen={0x3, 0x3}]}}}}}}}}, 0x0) [ 360.248791][T10009] IPVS: ftp: loaded support on port[0] = 21 19:26:48 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'tunl0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, r2}) 19:26:48 executing program 3: mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000006) [ 360.472829][T10044] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 360.484242][T10044] TCP: tcp_parse_options: Illegal window scaling value 54 > 14 received [ 360.606478][T10054] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 360.617765][T10054] TCP: tcp_parse_options: Illegal window scaling value 54 > 14 received [ 360.698638][T10019] loop2: detected capacity change from 224 to 0 [ 360.738065][ T35] audit: type=1804 audit(1609183608.909:11): pid=10013 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir369728320/syzkaller.erPfmh/1/file0" dev="sda1" ino=15772 res=1 errno=0 [ 360.818575][T10018] loop5: detected capacity change from 224 to 0 [ 360.890917][T10069] IPVS: ftp: loaded support on port[0] = 21 [ 360.898624][T10025] IPVS: ftp: loaded support on port[0] = 21 [ 360.920545][T10018] IPVS: ftp: loaded support on port[0] = 21 19:26:49 executing program 4: move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil], 0x0, &(0x7f0000000080), 0x0) 19:26:54 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb8e, 0x100}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000000)) r0 = openat(0xffffffffffffff9c, 0x0, 0x20c00, 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e005500580020002000200020002000200020002000200020002000430044", 0x2c, 0x8800}, {&(0x7f0000001280)="88001c0000000000001c00080000000008007809140b2a3a0802", 0x1a, 0xe000}], 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="6e6f636f6d70720600000068696465b039eed8efba1be06a3e969c4633a7caac483ace826adc1dcbc001a470e12ca8dc42472dcee2332bde981162e9f6951ba424e1c3b4e22080e9c482422b27e838934f01e79c4e"]) r1 = openat$cgroup_ro(r0, &(0x7f0000000280)='cpu.stat\x00', 0x0, 0x0) vmsplice(r1, &(0x7f0000000440)=[{&(0x7f0000000300)="f4dd568b8df2c29bdf23473968283bc33219c90fb9de352fea73f9d6c276d8e2087ba375a739519611e89caed32cf557afd379fcf9c4f4d5c532cd19a5110bb40e99faee8a9e57c88328c3232ad6e9ce434e2efb8d26e7dc16e47411745a8d5172aa4e797f664b6db6f31b718568328c3f6a6f6f5abb70b7d911652111240d", 0x7f}], 0x1, 0x3) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000640)='\f', 0x1, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000002c0), 0x3}, 0x1090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xc37) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, 0x0, &(0x7f0000000200)) syz_open_dev$tty20(0xc, 0x4, 0x1) mknodat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x80, 0x4) 19:26:54 executing program 0: r0 = io_uring_setup(0x7265, &(0x7f0000001440)) r1 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000040)=r1, 0x1) 19:26:54 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x300000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:26:54 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x1f, 0x141041) write$FUSE_STATFS(r0, &(0x7f00000000c0)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}}}, 0x60) [ 366.514278][T10166] loop5: detected capacity change from 224 to 0 19:26:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @private}, {}, 0x0, {0x2, 0x0, @multicast2}, 'veth1_virt_wifi\x00'}) 19:26:54 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000500)='/dev/vcsu#\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000004600)={0x2020}, 0x2020) 19:26:54 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x1, &(0x7f0000000000)=@raw=[@call], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:26:54 executing program 2: perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb8e, 0x100}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000000)) r0 = openat(0xffffffffffffff9c, 0x0, 0x20c00, 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e005500580020002000200020002000200020002000200020002000430044", 0x2c, 0x8800}, {&(0x7f0000001280)="88001c0000000000001c00080000000008007809140b2a3a0802", 0x1a, 0xe000}], 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="6e6f636f6d70720600000068696465b039eed8efba1be06a3e969c4633a7caac483ace826adc1dcbc001a470e12ca8dc42472dcee2332bde981162e9f6951ba424e1c3b4e22080e9c482422b27e838934f01e79c4e"]) r1 = openat$cgroup_ro(r0, &(0x7f0000000280)='cpu.stat\x00', 0x0, 0x0) vmsplice(r1, &(0x7f0000000440)=[{&(0x7f0000000300)="f4dd568b8df2c29bdf23473968283bc33219c90fb9de352fea73f9d6c276d8e2087ba375a739519611e89caed32cf557afd379fcf9c4f4d5c532cd19a5110bb40e99faee8a9e57c88328c3232ad6e9ce434e2efb8d26e7dc16e47411745a8d5172aa4e797f664b6db6f31b718568328c3f6a6f6f5abb70b7d911652111240d", 0x7f}], 0x1, 0x3) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x3) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, 0x0, &(0x7f0000000200)) syz_open_dev$tty20(0xc, 0x4, 0x1) 19:26:54 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x2, &(0x7f00000014c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {0x0, 0x0, 0x10000000010e00}], 0x0, &(0x7f0000000100)={[{@fat=@showexec='showexec'}]}) 19:26:55 executing program 4: mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4000, 0x4, &(0x7f0000ffc000/0x4000)=nil) 19:26:55 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000003c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/133, 0x85, 0x0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) 19:26:55 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x101002, 0x0) write$tcp_mem(r0, 0x0, 0x0) [ 366.956329][T10186] loop0: detected capacity change from 65806 to 0 [ 367.005252][T10186] FAT-fs (loop0): bogus number of FAT sectors [ 367.011837][T10186] FAT-fs (loop0): Can't find a valid FAT filesystem [ 367.024309][T10188] loop2: detected capacity change from 224 to 0 [ 367.153262][T10166] IPVS: ftp: loaded support on port[0] = 21 [ 367.192271][T10193] IPVS: ftp: loaded support on port[0] = 21 [ 367.200706][T10186] loop0: detected capacity change from 65806 to 0 [ 367.265839][T10186] FAT-fs (loop0): bogus number of FAT sectors [ 367.359405][T10186] FAT-fs (loop0): Can't find a valid FAT filesystem 19:26:55 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000001600)='/dev/loop#\x00', 0x0, 0x0) lseek(r0, 0x8, 0x1) 19:26:55 executing program 3: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000340)) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000580)) 19:26:55 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000003900)={0x2, &(0x7f0000000140)=[{}, {0x9}]}) 19:26:55 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) pselect6(0x40, &(0x7f0000000000)={0x3}, 0x0, &(0x7f0000000080)={0x9}, &(0x7f00000000c0)={0x77359400}, 0x0) 19:26:55 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000001600)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000000)) 19:26:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@local}, 0x14) 19:26:56 executing program 1: syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_vs_stats_percpu\x00') 19:26:56 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x2) 19:26:56 executing program 0: clock_gettime(0x0, &(0x7f0000007b40)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000007b80)={0x0, r0+10000000}, 0x0) 19:26:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={0x0}}, 0x4000001) 19:26:56 executing program 3: getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, &(0x7f0000000040)) getitimer(0x0, &(0x7f0000000000)) 19:26:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380), 0x8}) sendmmsg$unix(r0, &(0x7f00000003c0)=[{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)="0e", 0x1}, {&(0x7f00000001c0)=':', 0x1}], 0x2}], 0x528, 0x0) 19:26:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x20040017) 19:26:56 executing program 2: r0 = getpgrp(0x0) syz_open_procfs(r0, &(0x7f0000000000)='smaps\x00') 19:26:56 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xfffffffffffffffd, 0x0) lseek(r0, 0x2, 0x0) 19:26:56 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000001600)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 19:26:56 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x41e001, 0x0) 19:26:56 executing program 0: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x46, &(0x7f0000000140)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaa0086dd60000400001021"], 0x0) 19:26:56 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000001600)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f00000001c0)) 19:26:56 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/schedstat\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000240)=""/243, 0xf3) 19:26:56 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000001600)='/dev/loop#\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) 19:26:56 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/ip6_tables_matches\x00') 19:26:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000040)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 19:26:57 executing program 4: io_setup(0xb7f, &(0x7f0000000040)=0x0) io_cancel(r0, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 19:26:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000100)='r', 0x1, 0x83ea6cff35691206, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0xbd24}, 0x1c) 19:26:57 executing program 0: setfsuid(0x0) 19:26:57 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000001600)='/dev/loop#\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) 19:26:57 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/consoles\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000240)=""/243, 0xf3) 19:26:57 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)={0x2c, 0x9, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x4}]}, 0x2c}}, 0x0) 19:26:57 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000001600)='/dev/loop#\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) 19:26:57 executing program 0: set_mempolicy(0x2, &(0x7f0000000000)=0x1, 0x7) 19:26:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000011c0)={0x0, 0xfe, [], [@padn={0x1, 0x2, [0x0, 0x0]}, @generic={0x0, 0x7eb, "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"}]}, 0x800) 19:26:57 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/sem\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000240)=""/243, 0xf3) read$char_usb(r0, 0x0, 0x61) 19:26:57 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x1) 19:26:57 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000001600)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) 19:26:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000011c0)={0x0, 0xfe, [], [@padn={0x1, 0x2, [0x0, 0x0]}, @generic={0x0, 0x7eb, "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"}]}, 0x800) 19:26:57 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000001600)='/dev/loop#\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) 19:26:57 executing program 0: syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') 19:26:57 executing program 5: capget(&(0x7f0000000340)={0x0, 0xffffffffffffffff}, 0x0) 19:26:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x83ea6cff35691206, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) 19:26:57 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 19:26:57 executing program 3: syz_genetlink_get_family_id$SEG6(0x0) r0 = syz_open_dev$loop(&(0x7f0000001600)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 19:26:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000011c0)={0x0, 0xfe, [], [@padn={0x1, 0x2, [0x0, 0x0]}, @generic={0x0, 0x7eb, "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"}]}, 0x800) 19:26:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000001c0)) 19:26:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000440)={'icmp\x00'}, &(0x7f0000000480)=0x1e) 19:26:58 executing program 1: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xffffffffffff346d}, &(0x7f00000000c0)={0x0, 0xea60}) 19:26:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000011c0)={0x0, 0xfe, [], [@padn={0x1, 0x2, [0x0, 0x0]}, @generic={0x0, 0x7eb, "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"}]}, 0x800) 19:26:58 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000001600)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, 0x0) 19:26:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1a, 0x0, &(0x7f0000000c80)) 19:26:58 executing program 3: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 19:26:58 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/tty/drivers\x00', 0x0, 0x0) 19:26:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f00000000c0)) 19:26:58 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000880)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "5201ff", 0x8, 0x0, 0x0, @private0, @empty, {[@hopopts]}}}}}, 0x0) 19:26:58 executing program 2: syz_open_dev$loop(&(0x7f0000001600)='/dev/loop#\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:26:58 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 19:26:58 executing program 5: shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x1000) 19:26:58 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/partitions\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000240)=""/243, 0xf3) 19:26:58 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/zoneinfo\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x9}, &(0x7f0000000180), 0x0) 19:26:58 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x105182) sendfile(r0, r0, 0x0, 0x24000000) 19:26:58 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_audit(0x10, 0x3, 0x9) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000180)='0', 0x1}, {0x0}], 0x2) 19:26:59 executing program 0: io_setup(0xb7d, &(0x7f0000000040)=0x0) io_cancel(r0, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_destroy(r0) 19:26:59 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0, 0x0, 0x10}, 0x10) 19:26:59 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sysvipc/sem\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000240)=""/243, 0xf3) 19:26:59 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000001600)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, 0x0) 19:26:59 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0xf501, 0x0) 19:26:59 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x20001, 0x0) 19:26:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000000)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@broadcast}}}, 0xe8) 19:26:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000240)=0x3, 0x4) 19:26:59 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x0, 0x0) 19:26:59 executing program 5: rt_sigprocmask(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000007b40)) 19:26:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udp6\x00') pread64(r0, 0x0, 0x0, 0x200) 19:26:59 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 19:26:59 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x0) 19:26:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000004400), 0x8) 19:26:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f00000006c0)) 19:26:59 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, 0x0) 19:26:59 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x479e613d}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}]}, 0x54}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x9, 0x3, 0x220, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x188, 0xffffffff, 0xffffffff, 0x188, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x280) 19:26:59 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x16) 19:26:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f00000001c0)=@nat={'nat\x00', 0x1b, 0x5, 0x350, 0x1f8, 0x1f8, 0x1e8, 0x150, 0xa8, 0x2b8, 0x2b8, 0x280, 0x2b8, 0x2b8, 0x5, 0x0, {[{{@ip={@broadcast, @local, 0x0, 0x0, 'veth0_virt_wifi\x00', 'gre0\x00'}, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @dev, @dev, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0xc, @local, @empty, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x9, @local, @loopback, @icmp_id, @icmp_id}}}}, {{@ip={@dev, @empty, 0x0, 0x0, 'geneve0\x00', 'ip6tnl0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x9}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b0) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r5, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x400000000000030, 0x0) 19:26:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="0404000003013b67"], 0x1104}], 0x1}, 0x0) 19:26:59 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) [ 371.744568][T10437] syz-executor.5: vmalloc: allocation failure: 17179869208 bytes, mode:0x400dc0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 371.782057][T10441] x_tables: duplicate underflow at hook 1 [ 371.803814][T10444] x_tables: duplicate underflow at hook 3 [ 371.846781][T10437] CPU: 0 PID: 10437 Comm: syz-executor.5 Not tainted 5.11.0-rc1-syzkaller #0 [ 371.847695][T10447] netlink: 1008 bytes leftover after parsing attributes in process `syz-executor.4'. [ 371.855619][T10437] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 371.855666][T10437] Call Trace: [ 371.855752][T10437] dump_stack+0x107/0x163 [ 371.883517][T10437] warn_alloc.cold+0x87/0x17a [ 371.888560][T10437] ? zone_watermark_ok_safe+0x2a0/0x2a0 [ 371.894210][T10437] ? find_held_lock+0x2d/0x110 [ 371.899087][T10437] ? fs_reclaim_release+0x9c/0xe0 [ 371.904210][T10437] ? __vmalloc_node+0xc4/0x1b0 [ 371.909452][T10437] __vmalloc_node+0x167/0x1b0 [ 371.914244][T10448] x_tables: duplicate underflow at hook 1 [ 371.914323][T10437] ? hash_mac_create+0x3ff/0xea0 [ 371.925135][T10437] kvmalloc_node+0xd8/0xf0 [ 371.929869][T10437] hash_mac_create+0x3ff/0xea0 [ 371.934686][T10437] ? hash_mac4_list+0xef0/0xef0 [ 371.939722][T10437] ip_set_create+0x761/0x1560 [ 371.944500][T10437] ? ip_set_sockfn_get+0xe50/0xe50 [ 371.949823][T10437] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 371.956039][T10437] ? ip_set_sockfn_get+0xe50/0xe50 [ 371.961209][T10437] nfnetlink_rcv_msg+0xd7a/0xff0 [ 371.966423][T10437] ? nfnetlink_rcv+0x420/0x420 [ 371.971404][T10437] ? avc_has_extended_perms+0xea0/0xea0 [ 371.977063][T10437] ? find_held_lock+0x2d/0x110 [ 371.981868][T10437] ? __dev_queue_xmit+0x1b13/0x2dd0 [ 371.987259][T10437] ? lock_downgrade+0x6d0/0x6d0 [ 371.992412][T10437] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 371.998948][T10437] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 372.005505][T10437] ? cred_has_capability.isra.0+0x14e/0x2b0 [ 372.011774][T10437] ? check_nnp_nosuid.isra.0+0x2a0/0x2a0 [ 372.017547][T10437] ? check_nnp_nosuid.isra.0+0x2a0/0x2a0 [ 372.023234][T10437] netlink_rcv_skb+0x153/0x420 [ 372.028107][T10437] ? nfnetlink_rcv+0x420/0x420 [ 372.032909][T10437] ? netlink_ack+0xaa0/0xaa0 [ 372.037694][T10437] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 372.044095][T10437] ? ns_capable+0xde/0x100 [ 372.048647][T10437] nfnetlink_rcv+0x1ac/0x420 [ 372.053486][T10437] ? nfnetlink_rcv_batch+0x21f0/0x21f0 [ 372.059270][T10437] netlink_unicast+0x533/0x7d0 [ 372.064092][T10437] ? netlink_attachskb+0x870/0x870 [ 372.069315][T10437] ? _copy_from_iter_full+0x275/0x850 [ 372.074929][T10437] netlink_sendmsg+0x856/0xd90 [ 372.079728][T10437] ? netlink_unicast+0x7d0/0x7d0 [ 372.084701][T10437] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 372.090977][T10437] ? netlink_unicast+0x7d0/0x7d0 [ 372.095942][T10437] sock_sendmsg+0xcf/0x120 [ 372.100452][T10437] ____sys_sendmsg+0x6e8/0x810 [ 372.105246][T10437] ? kernel_sendmsg+0x50/0x50 [ 372.110112][T10437] ? do_recvmmsg+0x6c0/0x6c0 [ 372.114796][T10437] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 372.120947][T10437] ___sys_sendmsg+0xf3/0x170 [ 372.125600][T10437] ? sendmsg_copy_msghdr+0x160/0x160 [ 372.130917][T10437] ? __fget_files+0x266/0x3d0 [ 372.135827][T10437] ? lock_downgrade+0x6d0/0x6d0 [ 372.140710][T10437] ? find_held_lock+0x2d/0x110 [ 372.145604][T10437] ? __fget_files+0x288/0x3d0 [ 372.150317][T10437] ? __fget_light+0xea/0x280 [ 372.155094][T10437] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 372.161726][T10437] __sys_sendmsg+0xe5/0x1b0 [ 372.166258][T10437] ? __sys_sendmsg_sock+0xb0/0xb0 [ 372.171307][T10437] ? __do_sys_futex+0x2a2/0x470 [ 372.176361][T10437] ? syscall_enter_from_user_mode+0x1d/0x50 [ 372.182350][T10437] do_syscall_64+0x2d/0x70 [ 372.186799][T10437] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 372.192778][T10437] RIP: 0033:0x45e299 [ 372.196784][T10437] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 372.217280][T10437] RSP: 002b:00007f0f73cf7c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 372.225984][T10437] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e299 [ 372.234068][T10437] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 19:27:00 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='schedstat\x00') write$char_usb(r0, 0x0, 0x0) [ 372.242271][T10437] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 372.250278][T10437] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 372.258639][T10437] R13: 00007ffd3d82782f R14: 00007f0f73cf89c0 R15: 000000000119bf8c 19:27:00 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x256, &(0x7f0000000100)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd"], 0x0) 19:27:00 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000003000/0x3000)=nil, &(0x7f0000139000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f000007d000/0x3000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000008000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0}, 0x68) [ 372.420965][T10437] Mem-Info: [ 372.471963][T10437] active_anon:270 inactive_anon:173586 isolated_anon:0 [ 372.471963][T10437] active_file:5511 inactive_file:42930 isolated_file:0 [ 372.471963][T10437] unevictable:768 dirty:177 writeback:0 [ 372.471963][T10437] slab_reclaimable:22332 slab_unreclaimable:114937 [ 372.471963][T10437] mapped:61054 shmem:5831 pagetables:1326 bounce:0 [ 372.471963][T10437] free:1252473 free_pcp:582 free_cma:0 [ 372.573291][T10453] x_tables: duplicate underflow at hook 3 [ 372.595531][T10437] Node 0 active_anon:1080kB inactive_anon:690132kB active_file:21896kB inactive_file:171720kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:244116kB dirty:708kB writeback:0kB shmem:21788kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 532480kB writeback_tmp:0kB kernel_stack:8896kB pagetables:5496kB all_unreclaimable? no 19:27:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000fc0)=@filter={'filter\x00', 0xe, 0x4, 0x3b8, 0xd0, 0xf0, 0x1e8, 0x0, 0xd0, 0x2c0, 0x2e8, 0x2e8, 0x2e8, 0x2c0, 0x4, 0x0, {[{{@ipv6={@loopback, @ipv4, [], [], 'bridge0\x00', 'veth1_vlan\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@local, 'geneve0\x00'}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @dev, [], [], 'bridge_slave_1\x00', 'ipvlan0\x00', {}, {}, 0x11}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0x3}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) sendto$inet6(r3, 0x0, 0x0, 0x20000015, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 19:27:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 372.714494][T10437] Node 1 active_anon:0kB inactive_anon:0kB active_file:148kB inactive_file:0kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:1536kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:0kB pagetables:8kB all_unreclaimable? no 19:27:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000280)="1a", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0xfffffffffffffef5, 0x0, 0x0, 0x0) [ 372.746709][T10437] Node 0 DMA free:15908kB min:208kB low:260kB high:312kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB 19:27:01 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='macvlan1\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000001c0)="39000000130009006900000000000000ab008000200000004600010707000014190001001000000800005068000000000000ef38bf461e59d7", 0x39}], 0x1) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) [ 372.836937][T10461] x_tables: duplicate underflow at hook 2 [ 372.850032][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 372.865549][T10437] lowmem_reserve[]: 0 2661 2661 2661 2661 [ 372.872142][T10437] Node 0 DMA32 free:981088kB min:35748kB low:44684kB high:53620kB reserved_highatomic:0KB active_anon:1076kB inactive_anon:692180kB active_file:21776kB inactive_file:171672kB unevictable:1536kB writepending:756kB present:3129332kB managed:2730540kB mlocked:0kB bounce:0kB free_pcp:1688kB local_pcp:1260kB free_cma:0kB [ 372.955232][T10464] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 372.965171][T10466] x_tables: duplicate underflow at hook 2 [ 373.061623][T10437] lowmem_reserve[]: 0 0 0 0 0 [ 373.084978][T10437] Node 0 Normal free:0kB min:0kB low:0kB high:0kB reserved_highatomic:0KB active_anon:4kB inactive_anon:0kB active_file:132kB inactive_file:60kB unevictable:0kB writepending:0kB present:1048576kB managed:196kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 373.203494][T10437] lowmem_reserve[]: 0 0 0 0 0 [ 373.215484][T10437] Node 1 Normal free:4015648kB min:54148kB low:67684kB high:81220kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:148kB inactive_file:0kB unevictable:1536kB writepending:0kB present:4194304kB managed:4128264kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 373.302488][T10437] lowmem_reserve[]: 0 0 0 0 0 [ 373.327813][T10437] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 373.381368][T10437] Node 0 DMA32: 12401*4kB (UME) 838*8kB (M) 110*16kB (UM) 32*32kB (UME) 57*64kB (UME) 27*128kB (UME) 4*256kB (UME) 2*512kB (UM) 1*1024kB (M) 3*2048kB (ME) 222*4096kB (UM) = 984724kB [ 373.443439][T10437] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 373.473548][T10437] Node 1 Normal: 118*4kB (UME) 229*8kB (UM) 214*16kB (UME) 102*32kB (UME) 46*64kB (UM) 29*128kB (UME) 9*256kB (UM) 4*512kB (UE) 4*1024kB (UME) 1*2048kB (M) 974*4096kB (M) = 4015648kB [ 373.553620][T10437] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 373.574818][T10437] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 373.594613][T10437] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 373.623485][T10437] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 373.633183][T10437] 53747 total pagecache pages [ 373.661989][T10437] 0 pages in swap cache [ 373.667320][T10437] Swap cache stats: add 0, delete 0, find 0/0 [ 373.693654][T10437] Free swap = 0kB [ 373.697644][T10437] Total swap = 0kB [ 373.701394][T10437] 2097051 pages RAM [ 373.743491][T10437] 0 pages HighMem/MovableOnly [ 373.758610][T10437] 378324 pages reserved [ 373.777265][T10437] 0 pages cma reserved 19:27:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/11, 0xb) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) tkill(r2, 0x16) 19:27:02 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) setxattr$incfs_id(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='user.incfs.id\x00', 0x0, 0x0, 0x1) 19:27:02 executing program 1: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fchdir(r0) mkdir(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 19:27:02 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='map_files\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getdents64(r0, &(0x7f0000001280)=""/4047, 0xfd0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 19:27:02 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_EVICT_TIMEOUT={0x8}]}}]}, 0x38}}, 0x0) 19:27:02 executing program 0: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000003000/0x3000)=nil, &(0x7f0000ff8000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000008000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000002440)='environ\x00') read$FUSE(r0, &(0x7f0000000140), 0xfffffefa) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) [ 374.074270][T10490] mmap: syz-executor.2 (10490) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 19:27:02 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000080)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000004200)={0x50, 0x0, r2}, 0x50) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, &(0x7f00000024c0)={&(0x7f0000002100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000002480)={&(0x7f00000022c0)={0x14, 0x3, 0x2, 0x401, 0x0, 0x0, {0x0, 0x0, 0x1}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x400) syz_fuse_handle_req(r1, &(0x7f0000000000)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x20, 0x0, 0x28a3, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) ioctl$NBD_SET_FLAGS(r3, 0xab0a, 0xfffffffffffffff7) ioctl$SG_IO(r3, 0x2285, &(0x7f0000002300)={0x53, 0xfffffffffffffffd, 0x11, 0x0, @buffer={0x0, 0xd1, &(0x7f00000021c0)=""/209}, &(0x7f00000020c0)="7155640d559dcb778937fb86e0f8ded777", 0x0, 0x216, 0x0, 0x0, 0x0, 0x2}) r4 = syz_open_procfs(0x0, 0x0) copy_file_range(r4, &(0x7f0000000180), 0xffffffffffffffff, 0x0, 0x3, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x0) close(r3) [ 374.426493][T10499] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. [ 374.504118][T10475] bridge0: port 2(bridge_slave_1) entered disabled state [ 374.533821][T10500] fuse: Bad value for 'fd' [ 374.660919][T10500] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. 19:27:02 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000280)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@mpol={'mpol', 0x3d, {'local', '=relative', @void}}}]}) 19:27:03 executing program 2: r0 = socket(0x10, 0x2, 0x0) bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) [ 374.961936][T10511] tmpfs: Bad value for 'mpol' 19:27:03 executing program 4: syz_mount_image$vfat(&(0x7f00000004c0)='vfat\x00', &(0x7f0000000500)='./file0\x00', 0x0, 0x0, &(0x7f0000000780), 0x0, &(0x7f0000000800)={[], [{@uid_eq={'uid'}}]}) 19:27:03 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x227a, &(0x7f0000000140)) 19:27:03 executing program 1: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000380)='./bus\x00') symlink(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='./bus\x00') open(&(0x7f0000000200)='./bus\x00', 0x12137e, 0x0) [ 374.997487][T10511] tmpfs: Bad value for 'mpol' 19:27:03 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000140)={@local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @broadcast=0xe0000001}, {0x2, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 19:27:03 executing program 2: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xe8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x6) 19:27:03 executing program 5: clock_adjtime(0x0, &(0x7f00000003c0)={0x33, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xffff}) [ 375.241707][T10519] FAT-fs (loop4): bogus number of reserved sectors [ 375.274920][T10519] FAT-fs (loop4): Can't find a valid FAT filesystem 19:27:03 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='statm\x00') r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) sendfile(r1, r0, 0x0, 0x1) 19:27:03 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$dupfd(r0, 0x11, 0xffffffffffffffff) [ 375.359458][T10519] FAT-fs (loop4): bogus number of reserved sectors [ 375.370335][T10519] FAT-fs (loop4): Can't find a valid FAT filesystem 19:27:03 executing program 1: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000380)='./bus\x00') symlink(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='./bus\x00') open(&(0x7f0000000200)='./bus\x00', 0x12137e, 0x0) 19:27:03 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000380)='./bus\x00') symlink(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='./bus\x00') open(&(0x7f0000000200)='./bus\x00', 0x12137e, 0x0) 19:27:03 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2284, &(0x7f0000000140)={0x4}) 19:27:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0xb) fchown(r2, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) dup3(r3, r2, 0x0) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 19:27:03 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='./file1\x00') mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000140)='./file1\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x58, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@index_on='index=on'}]}) 19:27:03 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$dupfd(r0, 0x4, 0xffffffffffffffff) 19:27:04 executing program 1: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000380)='./bus\x00') symlink(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='./bus\x00') open(&(0x7f0000000200)='./bus\x00', 0x12137e, 0x0) 19:27:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000100)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000240)={0x2, 0x4e21, @empty}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f00000005c0)='auxv\x00') dup2(r1, r0) 19:27:04 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2284, &(0x7f0000000140)={0x4}) 19:27:04 executing program 5: r0 = getpgid(0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x49db, 0x12) sched_getscheduler(r0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2c060000) semget$private(0x0, 0x4007, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x185, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000140)=0x4) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x101) [ 376.017240][T10549] overlayfs: invalid origin (000000790066696c6530000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000) 19:27:04 executing program 1: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000380)='./bus\x00') symlink(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='./bus\x00') open(&(0x7f0000000200)='./bus\x00', 0x12137e, 0x0) 19:27:04 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) sendfile(r1, r0, 0x0, 0x1) 19:27:04 executing program 4: fanotify_init(0x58, 0x0) 19:27:04 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2284, &(0x7f0000000140)={0x4}) 19:27:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 19:27:04 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x80000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x100007, 0x6, 0x0, 0xffffbffd}, r0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000001c0)=ANY=[@ANYBLOB]) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(r1, 0xffffffffffffffff, 0x0, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x100000001) r4 = socket(0x1000000010, 0x80003, 0x0) sendmmsg$alg(r4, &(0x7f0000000100), 0x492492492492711, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)) tgkill(0x0, 0x0, 0x7) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x800040, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x4) [ 376.435174][ T34] BUG: kernel NULL pointer dereference, address: 0000000000000008 [ 376.443540][ T34] #PF: supervisor read access in kernel mode [ 376.449537][ T34] #PF: error_code(0x0000) - not-present page [ 376.455964][ T34] PGD 19bcc067 P4D 19bcc067 PUD 19bcd067 PMD 0 [ 376.462407][ T34] Oops: 0000 [#1] PREEMPT SMP KASAN [ 376.468835][ T34] CPU: 1 PID: 34 Comm: kworker/1:1 Not tainted 5.11.0-rc1-syzkaller #0 19:27:04 executing program 1: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000380)='./bus\x00') open(&(0x7f0000000200)='./bus\x00', 0x12137e, 0x0) [ 376.477242][ T34] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 376.487790][ T34] Workqueue: events free_ipc [ 376.492575][ T34] RIP: 0010:kasan_record_aux_stack+0x77/0xb0 [ 376.498995][ T34] Code: 48 f7 fe 8b 47 24 49 89 f0 48 29 d3 8d 70 ff 41 0f af f0 48 01 ce 48 39 f3 48 0f 46 f3 e8 81 e9 ff ff bf 00 08 00 00 48 89 c3 <8b> 40 08 89 43 0c e8 1e e6 ff ff 89 43 08 5b c3 48 8b 50 08 48 c7 [ 376.519228][ T34] RSP: 0018:ffffc90000e77ae8 EFLAGS: 00010046 [ 376.525674][ T34] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffff88807ec00000 [ 376.533999][ T34] RDX: 0000000000000078 RSI: ffff88807ec00000 RDI: 0000000000000800 [ 376.542133][ T34] RBP: ffffffff837aae30 R08: 0000000000400000 R09: ffffffff8ebe489f [ 376.550282][ T34] R10: ffffffff8132a9c0 R11: 0000000000000000 R12: 0000000000035b40 [ 376.558388][ T34] R13: ffff88807ec00088 R14: ffffc90000e77c08 R15: 0000000000000200 [ 376.566775][ T34] FS: 0000000000000000(0000) GS:ffff8880b9f00000(0000) knlGS:0000000000000000 [ 376.575960][ T34] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 376.582665][ T34] CR2: 0000000000000008 CR3: 0000000019bcb000 CR4: 00000000001506e0 [ 376.590750][ T34] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 376.598835][ T34] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 376.606833][ T34] Call Trace: [ 376.610142][ T34] call_rcu+0xbb/0x700 [ 376.614510][ T34] ? lockdep_hardirqs_off+0x90/0xd0 [ 376.619887][ T34] ? sem_more_checks+0xa0/0xa0 [ 376.624914][ T34] ipc_rcu_putref+0x83/0xb0 [ 376.629726][ T34] freeary+0x137f/0x1b10 [ 376.634007][ T34] ? newary+0xc40/0xc40 [ 376.638456][ T34] ? rwlock_bug.part.0+0x90/0x90 [ 376.643430][ T34] free_ipcs+0x98/0x1c0 [ 376.647615][ T34] ? newary+0xc40/0xc40 [ 376.651958][ T34] sem_exit_ns+0x1b/0x40 [ 376.656237][ T34] free_ipc+0xf8/0x200 [ 376.660625][ T34] process_one_work+0x98d/0x15f0 [ 376.665803][ T34] ? pwq_dec_nr_in_flight+0x320/0x320 [ 376.671402][ T34] ? rwlock_bug.part.0+0x90/0x90 [ 376.676507][ T34] ? _raw_spin_lock_irq+0x41/0x50 [ 376.681813][ T34] worker_thread+0x64c/0x1120 [ 376.686639][ T34] ? process_one_work+0x15f0/0x15f0 [ 376.691901][ T34] kthread+0x3b1/0x4a0 [ 376.696029][ T34] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 376.702104][ T34] ret_from_fork+0x1f/0x30 [ 376.706633][ T34] Modules linked in: [ 376.710542][ T34] CR2: 0000000000000008 [ 376.715016][ T34] ---[ end trace b10835b550bb38a6 ]--- [ 376.720731][ T34] RIP: 0010:kasan_record_aux_stack+0x77/0xb0 [ 376.726746][ T34] Code: 48 f7 fe 8b 47 24 49 89 f0 48 29 d3 8d 70 ff 41 0f af f0 48 01 ce 48 39 f3 48 0f 46 f3 e8 81 e9 ff ff bf 00 08 00 00 48 89 c3 <8b> 40 08 89 43 0c e8 1e e6 ff ff 89 43 08 5b c3 48 8b 50 08 48 c7 [ 376.746541][ T34] RSP: 0018:ffffc90000e77ae8 EFLAGS: 00010046 [ 376.752853][ T34] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffff88807ec00000 [ 376.761201][ T34] RDX: 0000000000000078 RSI: ffff88807ec00000 RDI: 0000000000000800 [ 376.769463][ T34] RBP: ffffffff837aae30 R08: 0000000000400000 R09: ffffffff8ebe489f [ 376.777909][ T34] R10: ffffffff8132a9c0 R11: 0000000000000000 R12: 0000000000035b40 [ 376.786027][ T34] R13: ffff88807ec00088 R14: ffffc90000e77c08 R15: 0000000000000200 [ 376.795530][ T34] FS: 0000000000000000(0000) GS:ffff8880b9f00000(0000) knlGS:0000000000000000 [ 376.805247][ T34] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 376.811987][ T34] CR2: 0000000000000008 CR3: 0000000019bcb000 CR4: 00000000001506e0 [ 376.820487][ T34] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 376.829200][ T34] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 376.837620][ T34] Kernel panic - not syncing: Fatal exception [ 376.844844][ T34] Kernel Offset: disabled [ 376.849985][ T34] Rebooting in 86400 seconds..