Warning: Permanently added '10.128.10.34' (ECDSA) to the list of known hosts. 2020/06/10 17:13:29 fuzzer started 2020/06/10 17:13:30 dialing manager at 10.128.0.105:38705 2020/06/10 17:13:30 syscalls: 2944 2020/06/10 17:13:30 code coverage: enabled 2020/06/10 17:13:30 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/06/10 17:13:30 extra coverage: extra coverage is not supported by the kernel 2020/06/10 17:13:30 setuid sandbox: enabled 2020/06/10 17:13:30 namespace sandbox: enabled 2020/06/10 17:13:30 Android sandbox: enabled 2020/06/10 17:13:30 fault injection: enabled 2020/06/10 17:13:30 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/10 17:13:30 net packet injection: enabled 2020/06/10 17:13:30 net device setup: enabled 2020/06/10 17:13:30 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/06/10 17:13:30 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/10 17:13:30 USB emulation: /dev/raw-gadget does not exist syzkaller login: [ 34.253224] random: crng init done [ 34.256822] random: 7 urandom warning(s) missed due to ratelimiting 17:15:39 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000000)) symlinkat(&(0x7f0000000140)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00') r1 = accept(0xffffffffffffffff, &(0x7f00000001c0)=@l2={0x1f, 0x0, @fixed}, &(0x7f0000000240)=0x80) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000280)=0x400, 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r2, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000002c0)=""/253, 0xfd}, {&(0x7f00000003c0)=""/62, 0x3e}, {&(0x7f0000000400)=""/113, 0x71}], 0x3, &(0x7f00000004c0)=""/238, 0xee}, 0x8}, {{&(0x7f00000005c0)=@can, 0x80, &(0x7f0000000980)=[{&(0x7f0000000640)=""/187, 0xbb}, {&(0x7f0000000700)=""/15, 0xf}, {&(0x7f0000000740)=""/230, 0xe6}, {&(0x7f0000000840)=""/222, 0xde}, {&(0x7f0000000940)=""/38, 0x26}], 0x5, &(0x7f0000000a00)=""/235, 0xeb}, 0x4f7}, {{&(0x7f0000000b00)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000b80)=""/196, 0xc4}], 0x1, &(0x7f0000000cc0)=""/71, 0x47}}, {{&(0x7f0000000d40)=@generic, 0x80, &(0x7f0000000e80)=[{&(0x7f0000000dc0)=""/7, 0x7}, {&(0x7f0000000e00)=""/110, 0x6e}], 0x2, &(0x7f0000000ec0)=""/102, 0x66}, 0x7}, {{0x0, 0x0, &(0x7f0000000f40)}, 0x9105}, {{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000f80)=""/184, 0xb8}, {&(0x7f0000001040)=""/239, 0xef}], 0x2}, 0x9}, {{&(0x7f0000001180), 0x80, &(0x7f0000002340)=[{&(0x7f0000001200)=""/64, 0x40}, {&(0x7f0000001240)=""/154, 0x9a}, {&(0x7f0000001300)=""/15, 0xf}, {&(0x7f0000001340)=""/4096, 0x1000}], 0x4, &(0x7f0000002380)=""/17, 0x11}, 0x401}, {{&(0x7f00000023c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f00000035c0)=[{&(0x7f0000002440)=""/165, 0xa5}, {&(0x7f0000002500)=""/4096, 0x1000}, {&(0x7f0000003500)=""/141, 0x8d}], 0x3}, 0xff}, {{&(0x7f0000003600)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000003a00)=[{&(0x7f0000003680)}, {&(0x7f00000036c0)=""/241, 0xf1}, {&(0x7f00000037c0)=""/191, 0xbf}, {&(0x7f0000003880)=""/36, 0x24}, {&(0x7f00000038c0)=""/214, 0xd6}, {&(0x7f00000039c0)=""/43, 0x2b}], 0x6, &(0x7f0000003a80)=""/139, 0x8b}, 0x10000}], 0x9, 0x400100a0, &(0x7f0000003d80)) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000003dc0)={'syz0\x00', {0x6, 0x8000, 0x7, 0x3}, 0x49, [0x9, 0x3, 0x20, 0x1ff, 0xfffffffd, 0x5, 0x200, 0x6, 0x6, 0x4, 0x7, 0xffffffff, 0x6, 0x10001, 0xffffffff, 0x5, 0x1, 0xffff7fff, 0x7, 0x7fffffff, 0x1ff, 0x8, 0x7, 0x5, 0x9, 0x401, 0x5, 0xffff7fff, 0x0, 0x1, 0x7fff, 0x80000001, 0x0, 0x8, 0x1, 0x3f, 0x0, 0xfffffffd, 0x5, 0x0, 0x1, 0xffffffff, 0x1, 0x0, 0x2, 0x3, 0x5, 0x7f, 0xff, 0xc0000000, 0x0, 0x8, 0xfff, 0x800, 0x1ff, 0x0, 0x7, 0x8, 0x20, 0x5, 0x9, 0x7, 0x17, 0xa5a5], [0x2c, 0xfffffff8, 0x3cfb0fde, 0x6, 0x872, 0x7, 0x4, 0x263, 0xfff, 0x80000000, 0x9, 0x3, 0x2750, 0xb6, 0x7, 0x3, 0x401, 0x4, 0x22903b9b, 0x3, 0xb9, 0xfff, 0x6, 0x200, 0x3, 0x9, 0x6, 0x400, 0x9, 0xdf, 0x2, 0x8, 0x0, 0x2, 0x5, 0x10000, 0x3, 0x8, 0x2, 0x5, 0x1a4, 0x1, 0x2, 0x1, 0x6, 0xb4b, 0x80000001, 0x0, 0x0, 0xfff, 0x8, 0x80, 0xfffffffa, 0xffff, 0x8, 0xfffff6bf, 0x7, 0x3, 0x7, 0x8c7, 0x2, 0x8, 0x2, 0x1], [0x1, 0xfffffff8, 0x7, 0xe6, 0x6, 0x3f, 0x1, 0x15, 0x7, 0x0, 0x7, 0x2, 0x3, 0x10000, 0x0, 0xffff, 0x400, 0x7f, 0xfd, 0xeaaa, 0x5, 0x0, 0x4, 0xf0, 0x7, 0x2, 0x3, 0x5, 0xfffffbff, 0xffffffe0, 0x6, 0x2, 0x2, 0x4, 0x8000, 0x1, 0x5, 0x1, 0x2, 0x6, 0xffff, 0x8, 0x1069, 0x4, 0xe49, 0x6, 0x400000, 0x1ff, 0x3ff, 0x3c, 0x0, 0x5f0, 0x3644fa45, 0x1000, 0x40, 0x6, 0xa20, 0x1, 0xb89, 0x1, 0x80000000, 0xacb, 0x4, 0xb1d9], [0xde, 0x9, 0x4, 0x4, 0x7, 0xb0da, 0x6, 0x7, 0x7f, 0x4, 0x3ff, 0x80000000, 0x7, 0x8, 0x5, 0x6, 0x6, 0x1, 0x2, 0xeef, 0x2, 0x774, 0x2, 0x3, 0x7, 0x101, 0x3, 0x7, 0x80000001, 0x9, 0x61, 0x6, 0x10000, 0x800, 0x23, 0x8, 0x0, 0x0, 0x10000, 0x8, 0x8, 0x3b27, 0x10000, 0x7fffffff, 0xfffffffb, 0x12e0, 0x100, 0xee78, 0x0, 0x80000000, 0x4, 0x2, 0x6, 0x9, 0x1, 0x1000, 0x9b9, 0x8000, 0xffffff4c, 0x6, 0xff8, 0xffff, 0x10000, 0x7ff]}, 0x45c) newfstatat(0xffffffffffffff9c, &(0x7f0000004b00)='./file0\x00', &(0x7f0000004b40)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000004bc0)=0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000004c00)='./file1\x00', &(0x7f0000004c40)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) syz_mount_image$jfs(&(0x7f0000004240)='jfs\x00', &(0x7f0000004280)='./file0\x00', 0x1f, 0xa, &(0x7f0000004a00)=[{&(0x7f00000042c0)="d63a9af5daf771844da94602f7ee121e", 0x10, 0x8001}, {&(0x7f0000004300)="f55eff8a6a1b642ee7d36e1e9134d41e7e96c4c8311f9e5ff0ca708bc02354356d4f6d2c4c5f2312f8a477bed6458a4317f24a955a44ad6dacdffbe37d22506a23933974dcba00c5d087018daf51d8c5421f1c0ed296a0a61dab7a42b6a9a890a2e6c9ba96b166f81307e09723a8272d16a957bc81385ece5ee89880e6a7a4deadae00d63e92f3da3a692234feecb85f8c705965cdfcdace8ea4354195ec38af11fc1323e01bb373a87cd72cb004d113dd298db76d21e22889", 0xb9, 0x10001}, {&(0x7f00000043c0)="2efd48f8a8ab1f91103ffb770a808e556b09e924194806eb9c759279942373b400d0cbc5e6e3265f06e9f340ca05a46948d063ca466bdab7c9102a8d6bea0703d0afb0f2eb2f4f9a94ec3db5c7422ec95555988e1f4a2597796282d8d8ae883ca847ec1a09f10c01e851909e58898b3d63c9bef20903ba2b6208bafd6dc8f1ab280d2c375d19971ddbcb8a3a8edce1e1245082146d2af93bf8dfc140cc4048c633b9029c4480fdda9f4257a5e36a0ca75ddae1703be16ab45a9820b8b61495cb97d03ac211d2fed961ecf5ee4ab321f453884ec0680aa861b886004117c3decaee6b25e1415683e5c3958165c4662d58702e68", 0xf3, 0x81}, {&(0x7f00000044c0)="2bc2aee5e5bd8a833e2e973efad76b90aa79b1a058bff98abefcb131f06af8081757ddb880ae5d2b57d96cab8ffdae56f798becadc9d1aac8aec3d1d413f7790b31170265e81fa564a217707003a8cb9e63ac6af26ec80a6c852b4b8f0dcc82ec637a5b641a4cf6b7214cb3b898b7d8b84d936f454b4deea681f6b231682f8ee6331492178e5b2cfc9439eb0065a793f4b170ef3a217204aa6f9a5718f82061ff3843ae16c8e6ce74254fd675a8913965f4bd70c8f64d9a1fc354b6e656066abda51ba79d3a93905833386e27330deabfbce07e061f115e830beb2f9", 0xdc}, {&(0x7f00000045c0)="5b6930424e863992a9ef67d7d8065ae2fad9c002c6885e02fe277a3f2af6664cf71306e0cee0c9c75f7bfec1170a416b05a267f6e8529c1630bee07e106e5728b1779651ec65", 0x46, 0x1}, {&(0x7f0000004640)="68a3c7361e4dab38fae67ea2ec24e9e7050895d2edbcb8cd203368144af24349a3903afdddcba2dd7fd3ffe0f610ee1b84642ef5ad6ee42851e8e4c5f8eb54d2af548c11c02ac9e9b4780067b11c0412aff88d37c42079c4cd8e7e720d09c2c3f4079a92f2dbaff93ba3fb68c030e7e529521bdfa3530a0c7af5933a5dcc37ce62224d9036041c8b3267eb77c9dc62ec45e78880547b7fe392083633c0f6febe34668e1d43929c42093d5fe9ea2e2e4c", 0xb0, 0xbd}, {&(0x7f0000004700)="dc8ec546189d223a506babeb44b0787f748b89b1a8a4194f2116b4dc5d47478539a1407e1f2295030eaad1f4771cb04a7e22f79cb7772b9f0d03d6dc2907ba5075781cb4cec9c3904c7b3ac556baf70d5b1d5a66306e73466eb5a1432fec8e7dcb41386d8aae4d3361060055a46e8e9e16442d3ace6e0b527520ba674fe00b1612f9b762a09895350587b4a6f9a3240319d52ff0f46b2a8c0c0dbf1e5620c221238f645f72fcaa6dc269d4dfcc04b00babbfb2849976d4642df813ed32fa1ab2aafba24deacd20f0", 0xc8, 0xff}, {&(0x7f0000004800)="841625fbfd0508d98f3406708ea0fda375024768e7c57cdcdc343266e702fe2b4cb6b9e562ef7e880702f6616586a8ed6543646d7a6382e11c470ed8cf6ba6396c10cc660c215d1bbcf918d3860575e7cf159c4707eff05cb17b8d7d597c93f49f01a62af9744f7ce1530bfafa4f362cf153d547b24532806ef4ebc55ac66c4a31572cfa27380aebb5ab7c13dcf38ab74a85323f37c955404876a30ab74b917bf3bb77988115992a740ce1248438", 0xae, 0x81}, {&(0x7f00000048c0)="571787b04fa17d2247d0d936720ff0bde77c1d06925e9c8ad87ec485a15c0ff2c22a5b6b56500641c40fb44e4678053f3faf268daded371920f6b1f6cd3d060e610ac3b5cab1cd1993a10c90696e324ee5aeb0b04c4bbb43f4a6706bf8aa5292199abafdef2507a0655491065a17df53b4a0fcaef73375", 0x77, 0xffff}, {&(0x7f0000004940)="107ae2b2ef9c098210ae962a4996cc7f61856f521a53c5ffe19738489ac82f6fed52c115a405eef0ecb0ac78898def7770b02dfa700f61b2c7b59500645f60026dc073ef4e0337af1f17208121baa0bf626efc1d5ec622a2fa10786fc91c61887597a1f02d8c5c681540fc2ed65887ea6cf424d3eb513d8433bc72da9a2d842343fc6984fdd4cfb678", 0x89, 0x7}], 0x101002, &(0x7f0000004cc0)={[{@errors_remount='errors=remount-ro'}, {@errors_continue='errors=continue'}, {@discard_size={'discard', 0x3d, 0x1}}], [{@appraise='appraise'}, {@smackfshat={'smackfshat', 0x3d, 'syz0\x00'}}, {@appraise='appraise'}, {@dont_measure='dont_measure'}, {@smackfsroot={'smackfsroot', 0x3d, 'syz0\x00'}}, {@fowner_eq={'fowner', 0x3d, r3}}, {@uid_gt={'uid>', r4}}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@uid_gt={'uid>', r5}}, {@smackfsroot={'smackfsroot', 0x3d, '([-\x85..#-'}}]}) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000004e40)={0x0, 0x7, 0x8000, r0, 0x0, &(0x7f0000004e00)={0x1ad1bd8, 0x9, [], @string=&(0x7f0000004dc0)=0x40}}) ioctl$MON_IOCQ_URB_LEN(r6, 0x9201) setsockopt$inet6_IPV6_ADDRFORM(r6, 0x29, 0x1, &(0x7f0000004e80), 0x4) connect$l2tp(r0, &(0x7f0000004ec0)={0x2, 0x0, @private=0xa010102, 0x3}, 0x10) prctl$PR_GET_NAME(0x10, &(0x7f0000004f00)=""/4096) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, &(0x7f0000005f00)={0x3, 0x28}) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000005f40)='/dev/cachefiles\x00', 0x1, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r7, 0x400448c8, &(0x7f0000006100)={0xffffffffffffffff, 0xffffffffffffffff, 0x3f, 0xc6, &(0x7f0000006000)="3e7416c0122dd6da5222294f349189e0a13d82591551e794b6ccc2b513f80fb0ed8177bc19bb8bb4f3a0e708f0fb2753dca838c1e614fa89fb430f6225f30b3be518fb7d0844c550e4162db6eac15f17f2188b2df55f9fa146d932c67a24e2558a4465ef2bb86c7d72ddf5b5e1bc761af363b5de9832e9a2b8204856ace569e7f8f5522c3ea2bd6c5153dac656f37ec654f6ea55ccddee63ed23a6725e57bcd4ab8ec424c8059e074bfd9728b2c94ef4475476a7ab5a67ce0684537a6523eef4e4a366d0253d", 0x80, 0x3f, 0x1f, 0x0, 0xf000, 0x2, 0x4, 'syz0\x00'}) 17:15:39 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x8c, 0x2, 0x8, 0x101, 0x0, 0x0, {0x1, 0x0, 0x6}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x884c}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x1}]}, @CTA_TIMEOUT_DATA={0x2c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8, 0x8, 0x1, 0x0, 0x6}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0x7fffffff}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x8001}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x8000}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0xfff}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x890d}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6003}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x8c}, 0x1, 0x0, 0x0, 0x2000c0c5}, 0x4040040) connect$tipc(r0, &(0x7f00000001c0)=@name={0x1e, 0x2, 0x1, {{0x0, 0x4}, 0x3}}, 0x10) pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x80800) write$vhci(r1, &(0x7f0000000240)=@HCI_EVENT_PKT={0x4, @hci_ev_clock_offset={{0x1c, 0x5}, {0x2, 0x1, 0xfff}}}, 0x8) sendmsg$AUDIT_USER_TTY(r1, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x104, 0x464, 0x400, 0x70bd2c, 0x25dfdbfc, "9f3774782ed77ef659756b78d9e8fdf88a973659fd9758b018bf3a136e12dd9657c1d69c944f057b0e1847e13735352d916ee392922f4f7e01e11796c706bbe6e5f6986b85d29793a08b192e7c930640e1bce5616427d1b7ff4ea18cf58b9a1f03e22dbf80c9f00c65cdf2d080fca4647457b3ce07725654758ce606e81755ccd294f7147f23287755d6d65a81f8d11d37ff9009951bc2ff7c4271ee6f6c6f5560c3c7e272ae6176d4a09983a808d9da2df4ead5464bed65f18b216927a5c48c22c1719c2ad558b6f92fc3b05965d14761f9d86b570c3ef75c40e38abd7f71c6a4e7b7e113fb37a338b3267d2b737ba45434", ["", "", "", "", "", "", "", "", ""]}, 0x104}, 0x1, 0x0, 0x0, 0x4000}, 0x4000001) pipe2(&(0x7f0000000480)={0xffffffffffffffff}, 0x4800) ioctl$KDDELIO(r2, 0x4b35, 0x4) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000004c0)={0x3f, 0x7, {0xffffffffffffffff}, {0xffffffffffffffff}, 0x0, 0x7c}) r5 = syz_open_procfs(r3, &(0x7f0000000500)='net/rfcomm\x00') getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000540)={@private0, 0x7, 0x0, 0x3, 0x2, 0x8, 0x140}, &(0x7f0000000580)=0x20) setuid(r4) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r5, 0xc2604110, &(0x7f00000005c0)={0xffffff81, [[0x6, 0x6, 0xdbf, 0x7fff, 0x100, 0xffffffff, 0x0, 0x4], [0x2, 0xfffffffd, 0x2, 0xffff8001, 0xfffffffe, 0x1, 0x7, 0x13280000], [0x3, 0xffe00000, 0x8001, 0x80000001, 0x4, 0x1, 0x51d0, 0x9]], [], [{0x80000001, 0x4, 0x1, 0x0, 0x0, 0x1}, {0x4, 0x5, 0x0, 0x1}, {0x6, 0x1c0, 0x0, 0x0, 0x1, 0x1}, {0x22ec, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x6, 0x5, 0x1, 0x0, 0x0, 0x1}, {0x7fffffff, 0x9, 0x1, 0x1, 0x1}, {0x5, 0x4, 0x1, 0x1, 0x1}, {0x3, 0x5, 0x0, 0x0, 0x1, 0x1}, {0x101, 0x5, 0x0, 0x0, 0x0, 0x1}, {0x3, 0x9, 0x0, 0x1, 0x1}, {0x70e, 0x2, 0x0, 0x0, 0x1, 0x1}, {0x1f, 0x7f, 0x0, 0x0, 0x1}], [], 0x8}) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0x4) r6 = creat(&(0x7f0000000840)='./file0\x00', 0xc0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000880)={0x0, 0x6}, &(0x7f00000008c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000900)={r7, @in6={{0xa, 0x4e23, 0x7, @ipv4={[], [], @multicast2}, 0x2}}, 0x200, 0x3, 0xa9a, 0x4000000, 0x2, 0xffffffff, 0x2}, &(0x7f00000009c0)=0x9c) r8 = shmget(0x1, 0x1000, 0x200, &(0x7f0000fff000/0x1000)=nil) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000a00)={0xfffffe00, 0xffffffe0, {0xffffffffffffffff}, {0xee01}, 0x2, 0x5}) shmctl$IPC_SET(r8, 0x1, &(0x7f0000000b40)={{0x0, r9, 0x0, 0xffffffffffffffff, 0x0, 0x91, 0x20}, 0x800, 0x6, 0x6, 0x7a11ba7b, 0x0, r3, 0x732}) 17:15:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x35, 0x0, 0x4) 17:15:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000)=0xbf, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xfffffffffffffee0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmmsg(r0, &(0x7f000000b500)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000007d80)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x80, &(0x7f000000b080)=[{0x0}, {&(0x7f0000007f40)=""/4096, 0x1000}, {0x0}], 0x3}}, {{&(0x7f000000b200)=@nfc_llcp, 0x80, &(0x7f000000b3c0)=[{&(0x7f000000b280)=""/81, 0x51}, {&(0x7f000000b300)=""/182, 0xb6}], 0x2, &(0x7f000000b400)=""/193, 0xc1}, 0x5}], 0x3, 0x0, 0x0) 17:15:39 executing program 3: gettid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8020003) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000000)={0x7f, 0xac, 0x6, 0x0, 0x200}) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r0, 0x8200) r2 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x80, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x9, 0x2, 0x7, 0x0, 0x100}, r2, 0x0, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffff8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) sendmmsg(0xffffffffffffffff, &(0x7f0000002200)=[{{0x0, 0x0, &(0x7f0000001e40)=[{0x0}, {0x0}, {0x0}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 17:15:39 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x10e, 0x9, &(0x7f0000000000), 0x20a154cc) [ 162.163372] audit: type=1400 audit(1591809339.145:8): avc: denied { execmem } for pid=6343 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 162.551837] IPVS: ftp: loaded support on port[0] = 21 [ 163.307525] IPVS: ftp: loaded support on port[0] = 21 [ 163.375931] chnl_net:caif_netlink_parms(): no params data found [ 163.453886] IPVS: ftp: loaded support on port[0] = 21 [ 163.470131] chnl_net:caif_netlink_parms(): no params data found [ 163.548410] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.555885] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.563686] device bridge_slave_0 entered promiscuous mode [ 163.576579] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.583106] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.590984] device bridge_slave_1 entered promiscuous mode [ 163.603877] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.611510] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.618538] device bridge_slave_0 entered promiscuous mode [ 163.626185] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.633225] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.640395] device bridge_slave_1 entered promiscuous mode [ 163.665216] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 163.680184] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 163.706761] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 163.725606] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 163.746209] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 163.754487] team0: Port device team_slave_0 added [ 163.769879] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 163.777377] team0: Port device team_slave_0 added [ 163.783365] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 163.791915] team0: Port device team_slave_1 added [ 163.809227] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 163.809553] IPVS: ftp: loaded support on port[0] = 21 [ 163.817682] team0: Port device team_slave_1 added [ 163.835246] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 163.842572] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.868841] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 163.897046] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 163.904389] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.932230] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 163.943297] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.949552] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.975403] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 163.987419] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 163.997316] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 164.005360] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 164.011805] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.038142] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 164.051397] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 164.059533] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 164.143075] device hsr_slave_0 entered promiscuous mode [ 164.170804] device hsr_slave_1 entered promiscuous mode [ 164.216155] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 164.233460] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 164.283701] device hsr_slave_0 entered promiscuous mode [ 164.321629] device hsr_slave_1 entered promiscuous mode [ 164.361606] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 164.383647] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 164.476115] IPVS: ftp: loaded support on port[0] = 21 [ 164.538503] chnl_net:caif_netlink_parms(): no params data found [ 164.638676] IPVS: ftp: loaded support on port[0] = 21 [ 164.727031] chnl_net:caif_netlink_parms(): no params data found [ 164.852476] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 164.875023] chnl_net:caif_netlink_parms(): no params data found [ 164.902798] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 164.944309] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.952257] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.959240] device bridge_slave_0 entered promiscuous mode [ 164.967887] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.974618] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.982288] device bridge_slave_1 entered promiscuous mode [ 165.047561] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.054667] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.062848] device bridge_slave_0 entered promiscuous mode [ 165.070900] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 165.114153] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.121597] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.128666] device bridge_slave_1 entered promiscuous mode [ 165.145947] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 165.203368] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 165.236743] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 165.246747] team0: Port device team_slave_0 added [ 165.254097] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 165.268407] chnl_net:caif_netlink_parms(): no params data found [ 165.294297] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 165.302537] team0: Port device team_slave_1 added [ 165.357904] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 165.366545] team0: Port device team_slave_0 added [ 165.372949] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.379309] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.386831] device bridge_slave_0 entered promiscuous mode [ 165.394080] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.400568] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.407643] device bridge_slave_1 entered promiscuous mode [ 165.418264] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.426569] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 165.432994] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.459168] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 165.470708] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 165.476967] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.502560] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 165.513810] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 165.521173] team0: Port device team_slave_1 added [ 165.543283] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 165.566633] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.575785] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 165.585064] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 165.593025] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 165.604152] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 165.619069] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 165.631235] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 165.654583] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 165.661126] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.686384] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 165.706383] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 165.713167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.721123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.728140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.735291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.755128] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 165.761480] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.787288] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 165.798370] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 165.814804] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 165.822196] team0: Port device team_slave_0 added [ 165.828492] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 165.835823] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.842904] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.849243] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.856652] device bridge_slave_0 entered promiscuous mode [ 165.905720] device hsr_slave_0 entered promiscuous mode [ 165.950699] device hsr_slave_1 entered promiscuous mode [ 165.990988] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 165.998302] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 166.007085] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 166.013654] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.020192] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 166.028829] team0: Port device team_slave_1 added [ 166.050254] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.056610] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.083451] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.094136] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.101530] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.108524] device bridge_slave_1 entered promiscuous mode [ 166.123795] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 166.138054] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 166.147923] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 166.156666] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.163560] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.188838] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.205155] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 166.228435] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 166.238941] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 166.247603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.255934] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.264627] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.271122] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.278158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.287185] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.294929] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.301328] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.308217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.316103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.323874] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.330214] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.337188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.345098] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.352902] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.359279] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.403742] device hsr_slave_0 entered promiscuous mode [ 166.440971] device hsr_slave_1 entered promiscuous mode [ 166.481266] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 166.488444] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 166.497684] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 166.512969] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 166.523036] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 166.539814] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.547657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.555100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.563951] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 166.582442] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.596755] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 166.628253] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 166.664381] device hsr_slave_0 entered promiscuous mode [ 166.720675] device hsr_slave_1 entered promiscuous mode [ 166.768322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.778701] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 166.786875] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 166.794228] team0: Port device team_slave_0 added [ 166.799447] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 166.811830] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 166.819447] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 166.827346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.836206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.845926] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.858095] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 166.867190] team0: Port device team_slave_1 added [ 166.896014] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 166.909451] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.917201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.926695] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.950945] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 166.963480] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.969920] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.995838] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 167.017924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.026403] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.034664] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.044722] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 167.065385] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 167.071698] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.098544] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 167.115287] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 167.124158] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 167.136487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.144812] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.152611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.160210] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.169761] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 167.190966] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 167.211760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.219398] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.230155] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 167.236673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.254072] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 167.288734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.298909] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.364004] device hsr_slave_0 entered promiscuous mode [ 167.400912] device hsr_slave_1 entered promiscuous mode [ 167.441340] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 167.448905] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 167.460700] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 167.468865] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 167.479645] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 167.485971] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.517689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.525986] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.538961] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 167.557486] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 167.566588] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 167.579304] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 167.586810] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.594359] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.604259] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 167.615727] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.625413] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 167.653721] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.660774] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.691290] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.712333] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 167.796979] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.813475] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.823381] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 167.841700] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 167.863995] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 167.876348] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 167.890504] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 167.904738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.912772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.924398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.932297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.943766] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 167.949833] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.968627] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 167.979279] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 167.987922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.000807] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.008367] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.014749] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.022595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.029440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.039392] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 168.054642] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 168.062607] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.069227] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.079231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.091947] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.099905] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.106299] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.116627] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 168.126821] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.136233] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 168.145508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 168.154115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.162200] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.169807] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.176220] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.184317] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 168.194327] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 168.204243] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 168.212603] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.219686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 168.229487] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 168.241071] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 168.248336] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 168.255694] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 168.263413] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 168.278019] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 168.286492] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 168.295252] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 168.303534] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.311740] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.319479] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.325965] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.333974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 168.342464] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 168.350144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.357208] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.364211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 168.372116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.380475] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 168.389094] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 168.404019] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 168.413190] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 168.424111] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 168.430183] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.438597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.447762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.456380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 168.464609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 168.473098] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 168.484085] device veth0_vlan entered promiscuous mode [ 168.494880] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 168.505960] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 168.513613] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.522315] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.529250] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 168.541597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.549418] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.557697] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.564104] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.575820] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 168.586391] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 168.596328] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 168.604070] device veth1_vlan entered promiscuous mode [ 168.609920] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 168.616422] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 168.624091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.631455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 168.638939] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.646579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 168.654531] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 168.662825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 168.670586] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 168.678850] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 168.694780] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 168.702104] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 168.708732] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 168.723221] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 168.737504] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 168.747844] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 168.757411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 168.765463] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.773231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.781138] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.788673] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.795055] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.802100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 168.813161] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 168.820406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.827867] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.835846] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.843146] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.852093] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 168.864388] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 168.875649] device veth0_vlan entered promiscuous mode [ 168.882466] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 168.890036] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.898133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 168.907154] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 168.917121] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 168.923308] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 168.932794] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 168.942718] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 168.952033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 168.959549] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.967525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 168.975295] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 168.983481] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 168.994341] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 169.001112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.011961] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 169.024904] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 169.046182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.054522] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.063918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 169.072254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 169.084659] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 169.094346] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 169.103353] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 169.113072] device veth0_macvtap entered promiscuous mode [ 169.119258] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 169.130062] device veth1_macvtap entered promiscuous mode [ 169.137559] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 169.144866] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 169.152624] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 169.159632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.169542] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.178776] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 169.186178] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 169.195132] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 169.204941] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.214950] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 169.222232] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 169.230780] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 169.237542] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 169.247471] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 169.261022] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 169.267801] device veth1_vlan entered promiscuous mode [ 169.275974] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 169.286299] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 169.295590] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 169.306000] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 169.316853] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 169.324060] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.331561] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 169.338728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.347094] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.354697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.361924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.373739] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 169.379836] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.388327] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 169.401700] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 169.413513] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 169.427849] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 169.443425] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 169.452537] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 169.461886] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 169.471611] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 169.484685] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 169.492253] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.499976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.508409] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.516390] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.524448] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.530855] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.537751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 169.545763] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.553785] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.560120] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.567808] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.579244] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 169.590738] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.600121] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 169.608845] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 169.619585] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 169.627690] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 169.635801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 169.644185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.652632] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 169.659331] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 169.679093] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 169.695354] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 169.704767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.718579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 169.727804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 169.740333] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 169.747498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.756434] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.769465] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 169.779360] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 169.791780] device veth0_macvtap entered promiscuous mode [ 169.797947] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 169.808639] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 169.818431] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.830953] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 169.838344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 169.846926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 169.858508] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 169.875839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.884943] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.936212] device veth1_macvtap entered promiscuous mode [ 169.942450] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 169.951220] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 169.961871] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 169.974925] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 169.983039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.995655] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.005113] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 170.019958] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 170.032073] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 170.047731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 170.057364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 170.066228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.074652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.089605] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 170.104905] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 170.111446] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.121812] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 170.128986] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 170.137699] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 170.148681] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.159387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.169931] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 170.177503] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 170.187677] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 170.195282] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 170.202693] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 170.211836] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 170.221930] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 170.229619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 170.238163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 170.246044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 170.254449] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 170.261980] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 170.275519] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 170.285740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.296744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.306943] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 170.314521] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 170.326900] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 170.334769] device veth0_vlan entered promiscuous mode [ 170.342968] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 170.351402] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 170.359263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 170.368761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 170.376608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 170.386017] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.393822] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.401588] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 170.408546] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 170.423622] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.439070] device veth1_vlan entered promiscuous mode [ 170.445484] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 170.456021] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 170.473274] device veth0_vlan entered promiscuous mode [ 170.489666] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 170.507515] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 170.516866] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 170.527504] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 170.536374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 170.545043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 170.558430] device veth1_vlan entered promiscuous mode [ 170.571094] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 170.588319] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready 17:15:47 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x11011, r0, 0x0) open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2008001) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) [ 170.622985] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 170.631084] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 170.638406] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 170.657899] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 170.676643] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 170.697366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 170.711477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 17:15:47 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f00005feffc), 0x6) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x2}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r5 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x21, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_config_ext={0x0, 0x91c4}, 0x0, 0x0, 0x20203, 0x0, 0x0, 0x0, 0xbff7}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x1) fchdir(r5) r6 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r6, 0x800) lseek(r6, 0x0, 0x2) r7 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 170.727359] device veth0_macvtap entered promiscuous mode [ 170.744599] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 170.754884] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 170.769606] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 170.777757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 170.788924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 170.798073] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 170.805698] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 170.812889] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 170.821491] device veth1_macvtap entered promiscuous mode [ 170.827618] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 170.839401] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 170.879978] device veth0_macvtap entered promiscuous mode [ 170.903989] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 170.937989] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 170.961992] audit: type=1804 audit(1591809347.935:9): pid=7640 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir268145328/syzkaller.MhP276/2/file0/bus" dev="loop5" ino=3 res=1 [ 171.067156] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 171.068323] audit: type=1804 audit(1591809347.985:10): pid=7646 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir268145328/syzkaller.MhP276/2/file0/bus" dev="loop5" ino=3 res=1 [ 171.136457] device veth0_vlan entered promiscuous mode [ 171.179740] device veth1_vlan entered promiscuous mode [ 171.189462] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 171.202436] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 171.222191] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 171.240794] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 171.257927] device veth0_macvtap entered promiscuous mode [ 171.266728] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 171.282012] device veth1_macvtap entered promiscuous mode [ 171.288580] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 171.304460] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 171.318933] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 171.332546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.347070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.357645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.372982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.384605] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 171.396711] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 171.410492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.424594] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.435247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.450364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.465545] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 171.473333] batman_adv: batadv0: Interface activated: batadv_slave_1 17:15:48 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f00005feffc), 0x6) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x2}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r5 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x21, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_config_ext={0x0, 0x91c4}, 0x0, 0x0, 0x20203, 0x0, 0x0, 0x0, 0xbff7}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x1) fchdir(r5) r6 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r6, 0x800) lseek(r6, 0x0, 0x2) r7 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 171.571854] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 171.578934] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 171.609310] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 171.627746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 171.634510] attempt to access beyond end of device [ 171.636000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.639822] loop5: rw=1, want=4325, limit=63 [ 171.648246] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 171.659428] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 171.661401] attempt to access beyond end of device [ 171.667392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 171.676824] loop5: rw=1, want=8421, limit=63 [ 171.679270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 171.687022] attempt to access beyond end of device [ 171.691578] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 171.699763] loop5: rw=1, want=12517, limit=63 [ 171.703318] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 171.714265] attempt to access beyond end of device [ 171.715010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 171.719226] loop5: rw=1, want=16613, limit=63 [ 171.727791] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 171.739662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 171.741495] attempt to access beyond end of device [ 171.748276] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 171.756224] loop5: rw=1, want=20121, limit=63 [ 171.760336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.773317] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.781787] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.788998] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 171.814262] device veth1_macvtap entered promiscuous mode [ 171.836306] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 171.853436] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 171.873758] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.891514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.907410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.922743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.933693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.946406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.959738] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 171.973840] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 171.988799] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 172.000603] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 172.009855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 172.044481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.057168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.066485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.085284] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.094993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.104839] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.115031] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 172.122945] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 172.133968] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 172.142798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 172.155916] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.170367] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.179516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.189380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.198843] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.209508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.218794] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.228646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.243669] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 172.258766] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 172.298917] audit: type=1804 audit(1591809349.275:11): pid=7686 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir268145328/syzkaller.MhP276/3/file0/bus" dev="loop5" ino=4 res=1 [ 172.341134] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 172.371501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 172.426706] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 172.486846] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 172.492783] audit: type=1804 audit(1591809349.355:12): pid=7692 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir268145328/syzkaller.MhP276/3/file0/bus" dev="loop5" ino=4 res=1 [ 172.584112] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 172.600892] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 172.617135] device veth0_vlan entered promiscuous mode [ 172.631043] device veth1_vlan entered promiscuous mode [ 172.637315] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 172.653443] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 172.673281] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 172.689041] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 172.700468] device veth0_macvtap entered promiscuous mode [ 172.707064] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 172.722524] device veth1_macvtap entered promiscuous mode [ 172.729095] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 172.744979] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 172.759716] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 172.776405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.791007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.803791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.815581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.829349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.840686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.849924] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.868637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.878635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 17:15:49 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f00005feffc), 0x6) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x2}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r5 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x21, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_config_ext={0x0, 0x91c4}, 0x0, 0x0, 0x20203, 0x0, 0x0, 0x0, 0xbff7}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x1) fchdir(r5) r6 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r6, 0x800) lseek(r6, 0x0, 0x2) r7 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 172.911612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.924900] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 172.934571] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 172.948189] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.954609] attempt to access beyond end of device [ 172.960920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.963719] loop5: rw=1, want=4453, limit=63 [ 172.977364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.984916] attempt to access beyond end of device [ 172.988368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.001236] loop5: rw=1, want=8549, limit=63 [ 173.008856] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.009192] attempt to access beyond end of device [ 173.019600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.023654] loop5: rw=1, want=12645, limit=63 [ 173.026456] attempt to access beyond end of device [ 173.037551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.042787] loop5: rw=1, want=16177, limit=63 [ 173.056609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.067895] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 173.077009] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 173.092315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 173.099847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 173.108998] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 173.117338] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 173.127626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 173.136155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 173.144724] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 173.154066] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 173.162778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 173.171546] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 173.179333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 173.199865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.210220] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.219322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.229645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.238913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.275851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.285647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.295727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.304950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.314724] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.326846] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 173.334408] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 173.351492] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 173.358868] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 173.366738] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 173.374961] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 173.384942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 173.538863] audit: type=1804 audit(1591809350.495:13): pid=7715 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir268145328/syzkaller.MhP276/4/bus" dev="sda1" ino=15743 res=1 [ 173.705318] audit: type=1804 audit(1591809350.575:14): pid=7704 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir268145328/syzkaller.MhP276/4/bus" dev="sda1" ino=15743 res=1 [ 173.789991] hrtimer: interrupt took 36957 ns 17:15:51 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f00005feffc), 0x6) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x2}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r5 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x21, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_config_ext={0x0, 0x91c4}, 0x0, 0x0, 0x20203, 0x0, 0x0, 0x0, 0xbff7}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x1) fchdir(r5) r6 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r6, 0x800) lseek(r6, 0x0, 0x2) r7 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 17:15:51 executing program 3: gettid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8020003) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000000)={0x7f, 0xac, 0x6, 0x0, 0x200}) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r0, 0x8200) r2 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x80, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x9, 0x2, 0x7, 0x0, 0x100}, r2, 0x0, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffff8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) sendmmsg(0xffffffffffffffff, &(0x7f0000002200)=[{{0x0, 0x0, &(0x7f0000001e40)=[{0x0}, {0x0}, {0x0}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 174.754835] audit: type=1804 audit(1591809351.725:15): pid=7784 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir268145328/syzkaller.MhP276/5/file0/bus" dev="loop5" ino=5 res=1 [ 174.876072] audit: type=1804 audit(1591809351.775:16): pid=7790 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir268145328/syzkaller.MhP276/5/file0/bus" dev="loop5" ino=5 res=1 [ 175.353991] attempt to access beyond end of device [ 175.358964] loop5: rw=1, want=5025, limit=63 [ 175.367717] attempt to access beyond end of device [ 175.373205] loop5: rw=1, want=9121, limit=63 [ 175.379671] attempt to access beyond end of device [ 175.385375] loop5: rw=1, want=13217, limit=63 [ 175.393745] attempt to access beyond end of device [ 175.398708] loop5: rw=1, want=17313, limit=63 17:15:52 executing program 0: r0 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x0, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000240), 0x0) 17:15:52 executing program 3: gettid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8020003) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000000)={0x7f, 0xac, 0x6, 0x0, 0x200}) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r0, 0x8200) r2 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x80, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x9, 0x2, 0x7, 0x0, 0x100}, r2, 0x0, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffff8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) sendmmsg(0xffffffffffffffff, &(0x7f0000002200)=[{{0x0, 0x0, &(0x7f0000001e40)=[{0x0}, {0x0}, {0x0}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 175.416061] attempt to access beyond end of device [ 175.421291] loop5: rw=1, want=21409, limit=63 [ 175.432182] attempt to access beyond end of device [ 175.441450] loop5: rw=1, want=25373, limit=63 [ 175.810882] NOHZ: local_softirq_pending 08 17:15:52 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "eace5e89c8401bcaee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) 17:15:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001b00)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) sendto(r2, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xac8}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0xc1}], 0x5, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 17:15:53 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffbfbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 17:15:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0x65a0}, 0x14) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_all\x00', 0x275a, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000d00ea1100000005000000", 0x29}], 0x1) write$binfmt_script(r2, &(0x7f0000000080)=ANY=[], 0x4b13025d) sendfile(r1, r2, 0x0, 0x101) 17:15:53 executing program 3: gettid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8020003) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000000)={0x7f, 0xac, 0x6, 0x0, 0x200}) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r0, 0x8200) r2 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x80, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x9, 0x2, 0x7, 0x0, 0x100}, r2, 0x0, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffff8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) sendmmsg(0xffffffffffffffff, &(0x7f0000002200)=[{{0x0, 0x0, &(0x7f0000001e40)=[{0x0}, {0x0}, {0x0}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 17:15:53 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000000000000000030005007217440502000000e0000001"], 0x40}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 17:15:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x10e, 0x9, &(0x7f0000000000), 0x20a154cc) 17:15:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket(0x10, 0x80002, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004a000704ab092500090007000aab80", 0x13) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) 17:15:53 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c030040dc", 0xff0f}], 0xc102, 0x0) 17:15:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x10e, 0x9, &(0x7f0000000000), 0x20a154cc) 17:15:53 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) 17:15:53 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000240)={@local, @link_local, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfeff", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 17:15:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x10e, 0x9, &(0x7f0000000000), 0x20a154cc) 17:15:53 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c030040dc", 0xff0f}], 0xc102, 0x0) [ 176.832686] BFS-fs: bfs_fill_super(): Superblock is corrupted [ 176.857888] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.5'. 17:15:53 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xd10a) [ 176.946368] BFS-fs: bfs_fill_super(): Superblock is corrupted [ 176.962417] syz-executor.2 (7890) used greatest stack depth: 23744 bytes left [ 177.014722] print_req_error: I/O error, dev loop1, sector 1 [ 177.021326] Buffer I/O error on dev loop1, logical block 1, async page read [ 177.028785] print_req_error: I/O error, dev loop1, sector 2 [ 177.034622] Buffer I/O error on dev loop1, logical block 2, async page read [ 177.042330] print_req_error: I/O error, dev loop1, sector 3 [ 177.048082] Buffer I/O error on dev loop1, logical block 3, async page read [ 177.055612] print_req_error: I/O error, dev loop1, sector 4 [ 177.061395] Buffer I/O error on dev loop1, logical block 4, async page read [ 177.068534] print_req_error: I/O error, dev loop1, sector 5 [ 177.074655] Buffer I/O error on dev loop1, logical block 5, async page read [ 177.081926] print_req_error: I/O error, dev loop1, sector 6 [ 177.087648] Buffer I/O error on dev loop1, logical block 6, async page read [ 177.095112] print_req_error: I/O error, dev loop1, sector 7 [ 177.100912] Buffer I/O error on dev loop1, logical block 7, async page read 17:15:54 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0x65a0}, 0x14) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_all\x00', 0x275a, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000d00ea1100000005000000", 0x29}], 0x1) write$binfmt_script(r2, &(0x7f0000000080)=ANY=[], 0x4b13025d) sendfile(r1, r2, 0x0, 0x101) 17:15:54 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x10e, 0x9, &(0x7f0000000000), 0x20a154cc) 17:15:54 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c030040dc", 0xff0f}], 0xc102, 0x0) 17:15:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) [ 177.329069] BFS-fs: bfs_fill_super(): Superblock is corrupted 17:15:54 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x8002) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) write$vhci(r0, &(0x7f0000000040), 0x2) 17:15:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) 17:15:54 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x10e, 0x9, &(0x7f0000000000), 0x20a154cc) 17:15:54 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c030040dc", 0xff0f}], 0xc102, 0x0) 17:15:54 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000000)=0x2d8037d9, 0x4) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x400fc, 0x0, 0x0, 0x0, 0xffffffff00000000, 0x4}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 17:15:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_SCRNMAP(r0, 0x4b6a, &(0x7f0000000640)) 17:15:54 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x10e, 0x9, &(0x7f0000000000), 0x20a154cc) [ 177.606149] BFS-fs: bfs_fill_super(): Superblock is corrupted 17:15:54 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c030040dc", 0xff0f}], 0xc102, 0x0) 17:15:54 executing program 4: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x10e, 0x9, &(0x7f0000000000), 0x20a154cc) 17:15:54 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x8002) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) write$vhci(r0, &(0x7f0000000040), 0x2) 17:15:54 executing program 4: r0 = socket(0x0, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x10e, 0x9, &(0x7f0000000000), 0x20a154cc) [ 177.756344] BFS-fs: bfs_fill_super(): Superblock is corrupted 17:15:54 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c030040dc", 0xff0f}], 0xc102, 0x0) 17:15:54 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x8002) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) write$vhci(r0, &(0x7f0000000040), 0x2) [ 177.888530] BFS-fs: bfs_fill_super(): Superblock is corrupted [ 177.953241] print_req_error: I/O error, dev loop1, sector 1 [ 177.959744] Buffer I/O error on dev loop1, logical block 1, async page read [ 177.967443] print_req_error: I/O error, dev loop1, sector 2 [ 177.974165] Buffer I/O error on dev loop1, logical block 2, async page read [ 177.981434] print_req_error: I/O error, dev loop1, sector 3 [ 177.987146] Buffer I/O error on dev loop1, logical block 3, async page read 17:15:55 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f086dd", 0x0, 0x102, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 17:15:55 executing program 4: r0 = socket(0x0, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x10e, 0x9, &(0x7f0000000000), 0x20a154cc) 17:15:55 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c030040dc", 0xff0f}], 0xc102, 0x0) 17:15:55 executing program 0: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000100)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {0x0, 0x0, 0xfffffffffffffffb}, {&(0x7f0000000240)="42a914220ebd4a50e11893129a23c7e15097d7448720738da9207161304c6a7302f3c7d6a7508bec4c3fea8e873ef8264f52f9634be0fac34321f31f6bf09e9255764e6d4906ef03bac28e770e325ca1597141a791847774bb9c9427d93eb3a0f0b2e28cfa3684bf0ccd8ad88ae92a84848e2df5c2aa275e8947c4626440b64b9c053bd36a3e1cab1ffbf79c2e4e", 0x8e, 0xd}], 0x4801, 0x0) 17:15:55 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x8002) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) write$vhci(r0, &(0x7f0000000040), 0x2) 17:15:55 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000000)=0x2d8037d9, 0x4) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x400fc, 0x0, 0x0, 0x0, 0xffffffff00000000, 0x4}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 178.543345] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 178.563900] BFS-fs: bfs_fill_super(): Superblock is corrupted 17:15:55 executing program 4: r0 = socket(0x0, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x10e, 0x9, &(0x7f0000000000), 0x20a154cc) [ 178.586113] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 17:15:55 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x8002) write$vhci(r0, &(0x7f0000000040), 0x2) 17:15:55 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c030040dc", 0xff0f}], 0xc102, 0x0) [ 178.626663] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 178.664199] EXT4-fs (loop0): corrupt root inode, run e2fsck 17:15:55 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x8002) write$vhci(r0, &(0x7f0000000040), 0x2) [ 178.673340] EXT4-fs (loop0): mount failed [ 178.693454] BFS-fs: bfs_fill_super(): Superblock is corrupted 17:15:55 executing program 4: r0 = socket(0x10, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x10e, 0x9, &(0x7f0000000000), 0x20a154cc) 17:15:55 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c030040dc", 0xff0f}], 0xc102, 0x0) [ 178.746635] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 17:15:55 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957a", 0x62}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 17:15:55 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x8002) write$vhci(r0, &(0x7f0000000040), 0x2) 17:15:55 executing program 4: r0 = socket(0x10, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x10e, 0x9, &(0x7f0000000000), 0x20a154cc) [ 178.789200] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 178.864488] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 178.877960] BFS-fs: bfs_fill_super(): Superblock is corrupted [ 178.896141] EXT4-fs: failed to create workqueue [ 178.909540] EXT4-fs (loop0): mount failed 17:15:55 executing program 0: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000100)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {0x0, 0x0, 0xfffffffffffffffb}, {&(0x7f0000000240)="42a914220ebd4a50e11893129a23c7e15097d7448720738da9207161304c6a7302f3c7d6a7508bec4c3fea8e873ef8264f52f9634be0fac34321f31f6bf09e9255764e6d4906ef03bac28e770e325ca1597141a791847774bb9c9427d93eb3a0f0b2e28cfa3684bf0ccd8ad88ae92a84848e2df5c2aa275e8947c4626440b64b9c053bd36a3e1cab1ffbf79c2e4e", 0x8e, 0xd}], 0x4801, 0x0) 17:15:55 executing program 5: write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) write$vhci(0xffffffffffffffff, &(0x7f0000000040), 0x2) [ 179.041591] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 179.064260] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 17:15:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000000)=0x2d8037d9, 0x4) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x400fc, 0x0, 0x0, 0x0, 0xffffffff00000000, 0x4}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 17:15:56 executing program 4: r0 = socket(0x10, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x10e, 0x9, &(0x7f0000000000), 0x20a154cc) 17:15:56 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c030040dc", 0xff0f}], 0xc102, 0x0) 17:15:56 executing program 5: write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) write$vhci(0xffffffffffffffff, &(0x7f0000000040), 0x2) 17:15:56 executing program 4: socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x10e, 0x9, &(0x7f0000000000), 0x20a154cc) [ 179.087822] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock 17:15:56 executing program 5: write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) write$vhci(0xffffffffffffffff, &(0x7f0000000040), 0x2) 17:15:56 executing program 4: socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x10e, 0x9, &(0x7f0000000000), 0x20a154cc) [ 179.144565] EXT4-fs (loop0): corrupt root inode, run e2fsck [ 179.151174] EXT4-fs (loop0): mount failed [ 179.152153] BFS-fs: bfs_fill_super(): Superblock is corrupted 17:15:58 executing program 3: chdir(&(0x7f0000000180)='./file0\x00') write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e37, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000000100), 0x0, 0xa6493caae9cd2792) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x1c500) 17:15:58 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c030040dc", 0xff0f}], 0xc102, 0x0) 17:15:58 executing program 0: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000100)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {0x0, 0x0, 0xfffffffffffffffb}, {&(0x7f0000000240)="42a914220ebd4a50e11893129a23c7e15097d7448720738da9207161304c6a7302f3c7d6a7508bec4c3fea8e873ef8264f52f9634be0fac34321f31f6bf09e9255764e6d4906ef03bac28e770e325ca1597141a791847774bb9c9427d93eb3a0f0b2e28cfa3684bf0ccd8ad88ae92a84848e2df5c2aa275e8947c4626440b64b9c053bd36a3e1cab1ffbf79c2e4e", 0x8e, 0xd}], 0x4801, 0x0) 17:15:58 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x8002) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) write$vhci(r0, &(0x7f0000000040), 0x2) 17:15:58 executing program 4: socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x10e, 0x9, &(0x7f0000000000), 0x20a154cc) 17:15:58 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 17:15:58 executing program 4: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x10e, 0x9, 0x0, 0x0) 17:15:58 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x8002) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) write$vhci(r0, &(0x7f0000000040), 0x2) [ 181.844598] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 181.856946] BFS-fs: bfs_fill_super(): Superblock is corrupted [ 181.883746] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 17:15:58 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c030040dc", 0xff0f}], 0xc102, 0x0) 17:15:58 executing program 4: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x10e, 0x9, 0x0, 0x0) 17:15:58 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x8002) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) write$vhci(r0, &(0x7f0000000040), 0x2) [ 181.911215] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 181.979513] audit: type=1804 audit(1591809358.946:17): pid=8132 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir388249433/syzkaller.xrYLHd/8/file0" dev="sda1" ino=15805 res=1 [ 182.010629] EXT4-fs (loop0): corrupt root inode, run e2fsck [ 182.022967] BFS-fs: bfs_fill_super(): Superblock is corrupted 17:15:59 executing program 4: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x10e, 0x9, 0x0, 0x0) [ 182.032127] EXT4-fs (loop0): mount failed 17:15:59 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000001300)=ANY=[@ANYBLOB="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"], 0x1) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000100)={@void, @val, @mpls={[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @empty=0xffffffff}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x880b, 0x5, 0x0, [], "f582017dbf"}, {0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x21}, {}, {0x8, 0x88be, 0x0, {{}, 0x5700}}, {0x2c}, {0x8, 0x6558, 0x0, "4b694be8"}}}}}, 0x6b) 17:15:59 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c030040dc", 0xff0f}], 0xc102, 0x0) 17:15:59 executing program 0: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000100)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {0x0, 0x0, 0xfffffffffffffffb}, {&(0x7f0000000240)="42a914220ebd4a50e11893129a23c7e15097d7448720738da9207161304c6a7302f3c7d6a7508bec4c3fea8e873ef8264f52f9634be0fac34321f31f6bf09e9255764e6d4906ef03bac28e770e325ca1597141a791847774bb9c9427d93eb3a0f0b2e28cfa3684bf0ccd8ad88ae92a84848e2df5c2aa275e8947c4626440b64b9c053bd36a3e1cab1ffbf79c2e4e", 0x8e, 0xd}], 0x4801, 0x0) 17:15:59 executing program 4: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010041) 17:15:59 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) write$vhci(r0, &(0x7f0000000040), 0x2) 17:15:59 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x1021, &(0x7f0000000000)={0x5}, 0x8) [ 182.164768] BFS-fs: bfs_fill_super(): Superblock is corrupted 17:15:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000640)) 17:15:59 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c030040dc", 0xff0f}], 0xc102, 0x0) [ 182.262208] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 182.276634] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 17:15:59 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) write$vhci(r0, &(0x7f0000000040), 0x2) 17:15:59 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001000)=[{{0x0, 0x0, 0x0}, 0x2}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=""/77, 0x4d}}, {{0x0, 0x0, 0x0}, 0xfff}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000100)={0x0, 0x5}) syz_genetlink_get_family_id$nl80211(&(0x7f0000003240)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000e40)=ANY=[@ANYRESDEC, @ANYRES16=0x0, @ANYBLOB="000000000000000000001b000000", @ANYBLOB="d5e4060636d829791ad4b221a38510fb0cb3299783bfdc2a273327b6b66a3efaf6acf4e9e80a04dfbd9dde56ba4f8ffaed0ab327215967a74233f5e5f73b294f94cf8121b56f219ab391e769b318f39434211c9107b08fe2c1776c2f13bb8444c761a0971747c96c3972627ac367a0c55da96e3f14ed47c67f8e95cb7e8b54700e05d4ba948fd77eac86fedd7cf0a28fba74badf5effff"]}, 0x1, 0x0, 0x0, 0x24004001}, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r4, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9623b", 0x8b}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a94", 0x8d}, {&(0x7f0000001340)="f15c93cb35c215fe339d1e9060c5b23e77cb58a87329a00288504db389cc6e395885fa906ac30eeae99fa388c31b5717e641e1586a90961b5f99b26c939d944f6cb1cf6817b7e51402a8459f9db642e97d3c05db56250a665d3ff188eb47e5b036d508aa5a5796fb8806b6a41487e0bfc3df087c18269bd7d2f477104c5d5db497ceaf3e1b11a5d63a2b7035dc69fa701f3b46fe701880800a7d38dccd4b3e8014aa15c96968359533ce2c5ffdd5f0d3297018bd7c025150940cdead92eb1e6bc6ba45eecf067b32425b6000b2f376ef9172426ae7fa97e5a84ef4dc540bbf5dd458ffcb75724135bd32fa04db6d6a75aedda7ab6e8501fc94e209dc3b2525ae24c954255d3247ca9c1b9525ce68179a52a87333aa2b0a8c1baa6ba6160c6d2018e67bac5402d0d89c5f798b8d1a87b0dc3306f546c61724530d9f4b6f0ee68677c7b261de5afa02d708a8ec979791de8f4831cc354ba453bc253e2435207f25494a594d4e5be39902358d362cb318ad965b7e7480a5ca5b6fe74e101c400c77392ee4419ad788f494230487811046f21f0f9665dfbaa9e94ed305a02e3fa47039e67dde19f89c8f1741aad752cdfe458ddf54e8fc10ff79b5", 0x1b9}], 0x3) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 17:15:59 executing program 4: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) [ 182.304652] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 182.342458] EXT4-fs (loop0): corrupt root inode, run e2fsck [ 182.348269] EXT4-fs (loop0): mount failed 17:15:59 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) write$vhci(r0, &(0x7f0000000040), 0x2) [ 182.358392] BFS-fs: bfs_fill_super(): Superblock is corrupted 17:15:59 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c030040dc", 0xff0f}], 0xc102, 0x0) 17:15:59 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x8002) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) write$vhci(r0, &(0x7f0000000040), 0x2) 17:15:59 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000100)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {0x0, 0x0, 0xfffffffffffffffb}, {&(0x7f0000000240)="42a914220ebd4a50e11893129a23c7e15097d7448720738da9207161304c6a7302f3c7d6a7508bec4c3fea8e873ef8264f52f9634be0fac34321f31f6bf09e9255764e6d4906ef03bac28e770e325ca1597141a791847774bb9c9427d93eb3a0f0b2e28cfa3684bf0ccd8ad88ae92a84848e2df5c2aa275e8947c4626440b64b9c053bd36a3e1cab1ffbf79c2e4e", 0x8e, 0xd}], 0x4801, 0x0) 17:15:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB="1800120008000100707070000c00020008000100", @ANYRES32=r1], 0x40}}, 0x0) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x0) 17:15:59 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x8002) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) write$vhci(r0, &(0x7f0000000040), 0x2) [ 182.805130] BFS-fs: bfs_fill_super(): Superblock is corrupted 17:15:59 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000100)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {0x0, 0x0, 0xfffffffffffffffb}, {&(0x7f0000000240)="42a914220ebd4a50e11893129a23c7e15097d7448720738da9207161304c6a7302f3c7d6a7508bec4c3fea8e873ef8264f52f9634be0fac34321f31f6bf09e9255764e6d4906ef03bac28e770e325ca1597141a791847774bb9c9427d93eb3a0f0b2e28cfa3684bf0ccd8ad88ae92a84848e2df5c2aa275e8947c4626440b64b9c053bd36a3e1cab1ffbf79c2e4e", 0x8e, 0xd}], 0x4801, 0x0) 17:15:59 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x8002) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) write$vhci(r0, &(0x7f0000000040), 0x2) 17:15:59 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c030040dc", 0xff0f}], 0xc102, 0x0) 17:16:00 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x8002) write$vhci(r0, 0x0, 0x0) write$vhci(r0, &(0x7f0000000040), 0x2) [ 182.989484] BFS-fs: bfs_fill_super(): Superblock is corrupted [ 183.044881] print_req_error: 4 callbacks suppressed [ 183.044887] print_req_error: I/O error, dev loop1, sector 1 [ 183.056625] buffer_io_error: 4 callbacks suppressed [ 183.056632] Buffer I/O error on dev loop1, logical block 1, async page read [ 183.069939] print_req_error: I/O error, dev loop1, sector 2 [ 183.076124] Buffer I/O error on dev loop1, logical block 2, async page read [ 183.083809] print_req_error: I/O error, dev loop1, sector 3 [ 183.089935] Buffer I/O error on dev loop1, logical block 3, async page read [ 183.097767] print_req_error: I/O error, dev loop1, sector 4 [ 183.107911] Buffer I/O error on dev loop1, logical block 4, async page read [ 183.116483] print_req_error: I/O error, dev loop1, sector 5 [ 183.122347] Buffer I/O error on dev loop1, logical block 5, async page read [ 183.129727] print_req_error: I/O error, dev loop1, sector 6 [ 183.135983] Buffer I/O error on dev loop1, logical block 6, async page read [ 183.144323] print_req_error: I/O error, dev loop1, sector 7 [ 183.153625] Buffer I/O error on dev loop1, logical block 7, async page read 17:16:00 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001000)=[{{0x0, 0x0, 0x0}, 0x2}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=""/77, 0x4d}}, {{0x0, 0x0, 0x0}, 0xfff}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000100)={0x0, 0x5}) syz_genetlink_get_family_id$nl80211(&(0x7f0000003240)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000e40)=ANY=[@ANYRESDEC, @ANYRES16=0x0, @ANYBLOB="000000000000000000001b000000", @ANYBLOB="d5e4060636d829791ad4b221a38510fb0cb3299783bfdc2a273327b6b66a3efaf6acf4e9e80a04dfbd9dde56ba4f8ffaed0ab327215967a74233f5e5f73b294f94cf8121b56f219ab391e769b318f39434211c9107b08fe2c1776c2f13bb8444c761a0971747c96c3972627ac367a0c55da96e3f14ed47c67f8e95cb7e8b54700e05d4ba948fd77eac86fedd7cf0a28fba74badf5effff"]}, 0x1, 0x0, 0x0, 0x24004001}, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r4, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9623b", 0x8b}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a94", 0x8d}, {&(0x7f0000001340)="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", 0x1b9}], 0x3) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 17:16:00 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001000)=[{{0x0, 0x0, 0x0}, 0x2}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=""/77, 0x4d}}, {{0x0, 0x0, 0x0}, 0xfff}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000100)={0x0, 0x5}) syz_genetlink_get_family_id$nl80211(&(0x7f0000003240)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000e40)=ANY=[@ANYRESDEC, @ANYRES16=0x0, @ANYBLOB="000000000000000000001b000000", @ANYBLOB="d5e4060636d829791ad4b221a38510fb0cb3299783bfdc2a273327b6b66a3efaf6acf4e9e80a04dfbd9dde56ba4f8ffaed0ab327215967a74233f5e5f73b294f94cf8121b56f219ab391e769b318f39434211c9107b08fe2c1776c2f13bb8444c761a0971747c96c3972627ac367a0c55da96e3f14ed47c67f8e95cb7e8b54700e05d4ba948fd77eac86fedd7cf0a28fba74badf5effff"]}, 0x1, 0x0, 0x0, 0x24004001}, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r4, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9623b", 0x8b}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a94", 0x8d}, {&(0x7f0000001340)="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", 0x1b9}], 0x3) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 17:16:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB="1800120008000100707070000c00020008000100", @ANYRES32=r1], 0x40}}, 0x0) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x0) 17:16:00 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000100)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {0x0, 0x0, 0xfffffffffffffffb}, {&(0x7f0000000240)="42a914220ebd4a50e11893129a23c7e15097d7448720738da9207161304c6a7302f3c7d6a7508bec4c3fea8e873ef8264f52f9634be0fac34321f31f6bf09e9255764e6d4906ef03bac28e770e325ca1597141a791847774bb9c9427d93eb3a0f0b2e28cfa3684bf0ccd8ad88ae92a84848e2df5c2aa275e8947c4626440b64b9c053bd36a3e1cab1ffbf79c2e4e", 0x8e, 0xd}], 0x4801, 0x0) 17:16:00 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x8002) write$vhci(r0, 0x0, 0x0) write$vhci(r0, &(0x7f0000000040), 0x2) 17:16:00 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c030040dc", 0xff0f}], 0xc102, 0x0) 17:16:00 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x8002) write$vhci(r0, 0x0, 0x0) write$vhci(r0, &(0x7f0000000040), 0x2) [ 183.555555] BFS-fs: bfs_fill_super(): Superblock is corrupted 17:16:00 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001000)=[{{0x0, 0x0, 0x0}, 0x2}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=""/77, 0x4d}}, {{0x0, 0x0, 0x0}, 0xfff}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000100)={0x0, 0x5}) syz_genetlink_get_family_id$nl80211(&(0x7f0000003240)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000e40)=ANY=[@ANYRESDEC, @ANYRES16=0x0, @ANYBLOB="000000000000000000001b000000", @ANYBLOB="d5e4060636d829791ad4b221a38510fb0cb3299783bfdc2a273327b6b66a3efaf6acf4e9e80a04dfbd9dde56ba4f8ffaed0ab327215967a74233f5e5f73b294f94cf8121b56f219ab391e769b318f39434211c9107b08fe2c1776c2f13bb8444c761a0971747c96c3972627ac367a0c55da96e3f14ed47c67f8e95cb7e8b54700e05d4ba948fd77eac86fedd7cf0a28fba74badf5effff"]}, 0x1, 0x0, 0x0, 0x24004001}, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r4, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9623b", 0x8b}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a94", 0x8d}, {&(0x7f0000001340)="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", 0x1b9}], 0x3) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 17:16:00 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x8002) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000040), 0x2) 17:16:00 executing program 0: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', 0x0, 0x0, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000100)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {0x0, 0x0, 0xfffffffffffffffb}, {&(0x7f0000000240)="42a914220ebd4a50e11893129a23c7e15097d7448720738da9207161304c6a7302f3c7d6a7508bec4c3fea8e873ef8264f52f9634be0fac34321f31f6bf09e9255764e6d4906ef03bac28e770e325ca1597141a791847774bb9c9427d93eb3a0f0b2e28cfa3684bf0ccd8ad88ae92a84848e2df5c2aa275e8947c4626440b64b9c053bd36a3e1cab1ffbf79c2e4e", 0x8e, 0xd}], 0x4801, 0x0) 17:16:00 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c030040dc", 0xff0f}], 0xc102, 0x0) [ 183.827589] BFS-fs: bfs_fill_super(): Superblock is corrupted [ 183.844631] ================================================================== [ 183.852191] BUG: KASAN: slab-out-of-bounds in hci_event_packet+0x6c26/0x7324 [ 183.859382] Read of size 6 at addr ffff88809f19d4c6 by task kworker/u5:0/1190 [ 183.866836] [ 183.868467] CPU: 1 PID: 1190 Comm: kworker/u5:0 Not tainted 4.14.183-syzkaller #0 [ 183.876420] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 183.885782] Workqueue: hci0 hci_rx_work [ 183.889759] Call Trace: [ 183.892376] dump_stack+0x1b2/0x283 [ 183.896010] ? hci_event_packet+0x6c26/0x7324 [ 183.900782] print_address_description.cold+0x54/0x1dc [ 183.906065] ? hci_event_packet+0x6c26/0x7324 [ 183.910565] kasan_report.cold+0xa9/0x2b9 [ 183.914729] hci_event_packet+0x6c26/0x7324 [ 183.919145] ? hci_phy_link_complete_evt.isra.0+0x6c0/0x6c0 [ 183.924850] ? lock_is_held_type+0x1f0/0x210 [ 183.929259] ? _raw_spin_unlock_irqrestore+0x79/0xe0 [ 183.934366] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 183.939368] hci_rx_work+0x3da/0x950 [ 183.943154] process_one_work+0x7c0/0x14c0 [ 183.947381] ? pwq_dec_nr_in_flight+0x2b0/0x2b0 [ 183.952036] worker_thread+0x5d7/0x1080 [ 183.956008] ? process_one_work+0x14c0/0x14c0 [ 183.960482] kthread+0x30d/0x420 [ 183.963837] ? kthread_create_on_node+0xd0/0xd0 [ 183.968484] ret_from_fork+0x24/0x30 [ 183.972194] [ 183.973810] Allocated by task 8307: [ 183.977418] kasan_kmalloc.part.0+0x4f/0xd0 [ 183.981726] __kmalloc_node_track_caller+0x4c/0x70 [ 183.986632] __kmalloc_reserve.isra.0+0x35/0xd0 [ 183.991449] __alloc_skb+0xca/0x4c0 [ 183.995065] vhci_write+0xb1/0x420 [ 183.998582] __vfs_write+0x44e/0x630 [ 184.002273] vfs_write+0x17f/0x4d0 [ 184.005787] SyS_write+0xf2/0x210 [ 184.009257] do_syscall_64+0x1d5/0x640 [ 184.013141] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 184.018313] [ 184.019917] Freed by task 23: [ 184.023011] kasan_slab_free+0xaf/0x190 [ 184.026969] kfree+0xcb/0x260 [ 184.030053] skb_free_head+0x83/0xa0 [ 184.033762] skb_release_data+0x57e/0x7d0 [ 184.038148] skb_release_all+0x46/0x60 [ 184.042051] kfree_skb+0xae/0x340 [ 184.045479] ip6_mc_input+0x74e/0x9e0 [ 184.049274] ip6_rcv_finish+0x23b/0x7a0 [ 184.053229] ipv6_rcv+0xbfe/0x1c80 [ 184.056833] __netif_receive_skb_core+0x1e8e/0x2c10 [ 184.061826] __netif_receive_skb+0x27/0x1a0 [ 184.066141] process_backlog+0x20c/0x760 [ 184.070180] net_rx_action+0x456/0xe80 [ 184.074043] __do_softirq+0x254/0x9bf [ 184.077816] [ 184.079427] The buggy address belongs to the object at ffff88809f19d2c0 [ 184.079427] which belongs to the cache kmalloc-512 of size 512 [ 184.092155] The buggy address is located 6 bytes to the right of [ 184.092155] 512-byte region [ffff88809f19d2c0, ffff88809f19d4c0) [ 184.104523] The buggy address belongs to the page: [ 184.109602] page:ffffea00027c6740 count:1 mapcount:0 mapping:ffff88809f19d040 index:0x0 [ 184.117719] flags: 0xfffe0000000100(slab) [ 184.121860] raw: 00fffe0000000100 ffff88809f19d040 0000000000000000 0000000100000006 [ 184.129732] raw: ffffea00028176a0 ffffea0002222ae0 ffff8880aa800940 0000000000000000 [ 184.137590] page dumped because: kasan: bad access detected [ 184.143280] [ 184.144892] Memory state around the buggy address: [ 184.149972] ffff88809f19d380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 184.157320] ffff88809f19d400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 184.164757] >ffff88809f19d480: 00 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc [ 184.172099] ^ 17:16:00 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c030040dc", 0xff0f}], 0xc102, 0x0) [ 184.177528] ffff88809f19d500: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 184.184884] ffff88809f19d580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 184.192249] ================================================================== [ 184.199587] Disabling lock debugging due to kernel taint [ 184.218253] Kernel panic - not syncing: panic_on_warn set ... [ 184.218253] [ 184.225670] CPU: 1 PID: 1190 Comm: kworker/u5:0 Tainted: G B 4.14.183-syzkaller #0 [ 184.234493] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 184.243839] Workqueue: hci0 hci_rx_work [ 184.247790] Call Trace: [ 184.250446] dump_stack+0x1b2/0x283 [ 184.254063] panic+0x1f9/0x42d [ 184.257231] ? add_taint.cold+0x16/0x16 [ 184.261190] ? preempt_schedule_common+0x4a/0xc0 [ 184.265924] ? hci_event_packet+0x6c26/0x7324 [ 184.270401] ? ___preempt_schedule+0x16/0x18 [ 184.274787] ? hci_event_packet+0x6c26/0x7324 [ 184.279259] kasan_end_report+0x43/0x49 [ 184.283213] kasan_report.cold+0x12f/0x2b9 [ 184.287424] hci_event_packet+0x6c26/0x7324 [ 184.291723] ? hci_phy_link_complete_evt.isra.0+0x6c0/0x6c0 [ 184.297593] ? lock_is_held_type+0x1f0/0x210 [ 184.301977] ? _raw_spin_unlock_irqrestore+0x79/0xe0 [ 184.307066] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 184.312068] hci_rx_work+0x3da/0x950 [ 184.315763] process_one_work+0x7c0/0x14c0 [ 184.319975] ? pwq_dec_nr_in_flight+0x2b0/0x2b0 [ 184.324621] worker_thread+0x5d7/0x1080 [ 184.328583] ? process_one_work+0x14c0/0x14c0 [ 184.333053] kthread+0x30d/0x420 [ 184.336394] ? kthread_create_on_node+0xd0/0xd0 [ 184.341040] ret_from_fork+0x24/0x30 [ 184.346185] Kernel Offset: disabled [ 184.349898] Rebooting in 86400 seconds..