[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.21' (ECDSA) to the list of known hosts. 2020/04/07 13:31:56 fuzzer started 2020/04/07 13:31:58 dialing manager at 10.128.0.105:44545 2020/04/07 13:31:58 syscalls: 2934 2020/04/07 13:31:58 code coverage: enabled 2020/04/07 13:31:58 comparison tracing: enabled 2020/04/07 13:31:58 extra coverage: extra coverage is not supported by the kernel 2020/04/07 13:31:58 setuid sandbox: enabled 2020/04/07 13:31:58 namespace sandbox: enabled 2020/04/07 13:31:58 Android sandbox: enabled 2020/04/07 13:31:58 fault injection: enabled 2020/04/07 13:31:58 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/04/07 13:31:58 net packet injection: enabled 2020/04/07 13:31:58 net device setup: enabled 2020/04/07 13:31:58 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/04/07 13:31:58 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/04/07 13:31:58 USB emulation: /dev/raw-gadget does not exist 13:34:50 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x101200, 0x0) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f00000000c0)) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000100)) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f0000000180)=0x6) ioctl$BLKFRASET(r2, 0x1264, &(0x7f00000001c0)=0x9) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x1c1200, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000000240)) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r1, 0xc1004111, &(0x7f0000000280)={0x9, [0x7, 0x5, 0x1], [{0xffffffff, 0x4, 0x0, 0x1}, {0x0, 0xfffffffa, 0x0, 0x1, 0x1, 0x1}, {0x2, 0xffffffff, 0x1}, {0x101, 0x70c9, 0x1, 0x0, 0x1}, {0x1f, 0x5, 0x1, 0x1, 0x0, 0x1}, {0x4, 0x1, 0x0, 0x1, 0x1}, {0x6, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x401, 0xffff, 0x1}, {0xfffffff7, 0x1, 0x1, 0x1, 0x0, 0x1}, {0x6, 0x4, 0x0, 0x1, 0x1}, {0xfffffff9, 0x401, 0x1, 0x0, 0x0, 0x1}, {0x145f, 0x7fffffff, 0x1, 0x1}]}) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ocfs2_control\x00', 0x0, 0x0) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/btrfs-control\x00', 0x600842, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r5, 0xc02c564a, &(0x7f0000000400)={0x22, 0x1c0e303c, 0x1, @stepwise={0x8, 0x9, 0x9, 0x7, 0x81, 0x3ff}}) r6 = syz_open_dev$vcsa(&(0x7f0000000440)='/dev/vcsa#\x00', 0x1, 0x40001) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r6, 0x111, 0x4, 0x0, 0x4) execve(&(0x7f0000000480)='./file0\x00', &(0x7f00000006c0)=[&(0x7f00000004c0)='\x00', &(0x7f0000000500)='eth0@em0trusted\\:\x00', &(0x7f0000000540)='\x00', &(0x7f0000000580)='/dev/vbi#\x00', &(0x7f00000005c0)='\x00', &(0x7f0000000600)='/dev/vbi#\x00', &(0x7f0000000640)='/dev/vbi#\x00', &(0x7f0000000680)='/proc/sys/net/ipv4/vs/sync_version\x00'], &(0x7f0000000780)=[&(0x7f0000000700)='cpusetmd5sum\x00', &(0x7f0000000740)='/dev/vbi#\x00']) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x21) syzkaller login: [ 216.555989] audit: type=1400 audit(1586266490.505:8): avc: denied { execmem } for pid=6455 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 216.675740] IPVS: ftp: loaded support on port[0] = 21 13:34:50 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8001, 0x426000) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000850}, 0x81) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000140)={0x2}) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884113, &(0x7f0000000180)={0x0, 0x800, 0x4, 0x40000000000000, 0x1, 0x800, 0x3, 0x9ac, 0x7fffffff, 0x1000, 0x7fff, 0x3}) ioctl$TIOCCONS(r0, 0x541d) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xe0, r1, 0x300, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xc8c8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xd9d00}]}, @TIPC_NLA_BEARER={0x48, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x849}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x2c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'netpci0\x00'}}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3ff}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x400c000}, 0x40080) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cachefiles\x00', 0x181000, 0x0) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000480)={0x6, 0x3a, 0x17, 0x15, 0x0, 0xffff, 0x1, 0x15a, 0x1}) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcsu\x00', 0x10000, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r3, 0x80084121, &(0x7f0000000500)) restart_syscall() r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcsa\x00', 0x0, 0x0) ioctl$SIOCGIFMTU(r4, 0x8921, &(0x7f0000000580)) r5 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/nvme-fabrics\x00', 0x442000, 0x0) accept4$packet(r3, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000880)=0x14, 0x4c81d05cad0ba650) sendmsg$NL80211_CMD_TRIGGER_SCAN(r5, &(0x7f0000000980)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000940)={&(0x7f00000008c0)={0x70, 0x0, 0x8, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_SCAN_SSIDS={0x24, 0x2d, 0x0, 0x1, [{0x5, 0x0, [0xd]}, {0xb, 0x0, [0x10, 0x1, 0x1d, 0x20, 0x8, 0x1, 0xa]}, {0x9, 0x0, [0x5, 0x1d, 0x11, 0xc, 0x5]}]}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x1}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x7ff}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x40, 0x1}}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x60000}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x6}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x1}]}, 0x70}, 0x1, 0x0, 0x0, 0x20004000}, 0x20000000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/dlm-monitor\x00', 0x101000, 0x0) r7 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/vcsa\x00', 0x101042, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r7, 0x84, 0x71, &(0x7f0000000b40)={0x0, 0x4}, &(0x7f0000000b80)=0x8) [ 216.835981] chnl_net:caif_netlink_parms(): no params data found [ 217.012290] IPVS: ftp: loaded support on port[0] = 21 [ 217.077655] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.084861] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.095012] device bridge_slave_0 entered promiscuous mode [ 217.107985] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.116888] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.125818] device bridge_slave_1 entered promiscuous mode 13:34:51 executing program 2: r0 = creat(&(0x7f0000001700)='./file0\x00', 0x112) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000001740)={0x0, 0x8a, "9ac7ca557f3052c7cff83d452cdb76c5465f5dd91dac91bbd1f9df59028bb546ab6500086ae24b5e5d84d678e408621c714d430394dc27a4483d4e27d60d87605b01847eb436e1f6a71f22388f90666000852851b5c8d868514c27eb8b9dc7a68708706fd5e5f92b4368211cdacf0fe1c661009ae46af8ff7b68dcdce5790a1deb67fdf40730bd4bbc1b"}, &(0x7f0000001800)=0x92) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000001840)={r1, 0x1}, &(0x7f0000001880)=0x8) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, &(0x7f00000018c0)) r2 = syz_open_dev$audion(&(0x7f0000002100)='/dev/audio#\x00', 0x3675, 0x2000) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000002140)=0x61, 0x2) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002180)='/dev/vcsa\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af21, &(0x7f00000021c0)={0x0, r2}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000002200)={0x0, 0x2, 0x4, 0x400000, 0x2, {0x0, 0x2710}, {0x57a3efeee5bbe9b0, 0xc, 0x1, 0x40, 0x2, 0xd4, "3cd3e649"}, 0x3, 0x3, @fd, 0xb2, 0x0, r2}) write$P9_RREMOVE(r4, &(0x7f0000002280)={0x7, 0x7b, 0x2}, 0x7) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000022c0)={0xffffffffffffffff}) ioctl$EXT4_IOC_MIGRATE(r5, 0x6609) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002340)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000002480)={&(0x7f0000002300)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000002440)={&(0x7f0000002380)={0xb4, r6, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffff7}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x4}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @rand_addr=0x1c}}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2f}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x12}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x78}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffe}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000}, 0x8040) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000024c0)=0x1, 0x4) r7 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$sock_SIOCGSKNS(r7, 0x894c, &(0x7f0000002500)=0x374) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r0, 0x40184150, &(0x7f0000002640)={0x0, &(0x7f0000002540)="5e75538d28795b6d23c4473bf0cf34c539ac35b6f9766e09cdd809fa613a9294dcd3c0254d4f13c804bd1a95d42caac9d7a1584d195a2f32a7ef6814dbbe04fd8b914418d16deaee9855e90470f78b147636c41e59763993713c38b0de5d17d95e0496bbacf60a9c91cc47005ab6f7ff8abb480aa3c2f4ee7a9d4da2b5fbd8fdc2154270f644de4a7d9b89c66a9da96ebfac220929d2c54780427bf4ff8d66ad2b9cff0f254ca99975f3e64c52eba200d63656c9ca954acdd8f291d47e20ab143e3c542bf42401ee5546c93757118303", 0xd0}) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x18, &(0x7f0000002680), &(0x7f00000026c0)=0x4) ioctl$DRM_IOCTL_MODE_SETGAMMA(0xffffffffffffffff, 0xc02064a5, &(0x7f00000027c0)={0xa93, 0x2, &(0x7f0000002700)=[0x1, 0x3], &(0x7f0000002740)=[0x3, 0x8000, 0x5, 0xfc01, 0x9, 0x1, 0x3], &(0x7f0000002780)=[0x3, 0xfff, 0x8000, 0x9, 0x6, 0x20, 0x2]}) [ 217.160603] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 217.179369] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 217.285895] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 217.303431] team0: Port device team_slave_0 added [ 217.345554] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 217.360338] team0: Port device team_slave_1 added [ 217.378104] chnl_net:caif_netlink_parms(): no params data found 13:34:51 executing program 3: r0 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={&(0x7f0000000080)={0x244, r0, 0x8, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0xdc, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xccf7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4282}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa9e1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x77cb5840}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5eb4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x660011b3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3fb}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x60e69059}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x22f8}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4464}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x907b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x66fc7e93}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcf2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x85d9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x8a}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbd62}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4e6cba}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x40e6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4efc}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xde88}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x127cae71}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5a02a4b3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf899}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2371}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x34, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x1}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x118, 0x8, 0x0, 0x1, [{0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xad95c0a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xac}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x83}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x77}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3ff723f8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xec}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x46}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x220bc298}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x65496b7a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x88bde1e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7a4fca4}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc5}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x64}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3e1360f0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x37}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x27}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6247b4ca}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6715266c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x13}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x690c4093}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd1}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2ae607a9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x72}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3d9ee1b7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x94}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x379f59d1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x16d1cbd4}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7ca1b21c}]}]}]}, 0x244}}, 0x20004000) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000380)={0x0, 0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000003c0)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000400)={r1, r2}) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000440)='/dev/input/mice\x00', 0x200) write$dsp(r4, &(0x7f0000000480)="abf61686d8de29ff4d91df301b2bc3bc02e305f9c1526f1ca75244bbba9c919c95ba5fefdbae9e5ba625ffa1631c9c3e63962832661da50d4f11cff53ff3f9af2da85e17516a21d2beb7797720df4c38fa9fe975fe06a51df24957f4f9f5cc762752924ad37a18e2ae13ca21c27494ed2fc62dcc889ca5f34c8d5396141bc8cdb6f3aa15dea0d44bf102f8584a0f6c77b749d27a68dce853a567975b6a6455a3371c861625558c83368e211f542d3f7c8486aa5623965986", 0xb8) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vcsa\x00', 0x260000, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r7, 0xc06864a2, &(0x7f0000000600)={&(0x7f00000005c0)=[0x40, 0x7fffffff, 0x9, 0xfc], 0x4, 0x0, 0x6b98, 0x3, 0x3, 0xd099, 0x3c, {0x0, 0x48, 0x5, 0x5, 0xffff, 0x0, 0xfca, 0x5, 0xfff9, 0xe01, 0x6, 0xad7, 0xee36, 0x4, "80612d6df67fcb7829d84c8c2bd6066c7e216617995437c4c65791d9d505b2b3"}}) r8 = getpgid(0xffffffffffffffff) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x880, 0x0) kcmp$KCMP_EPOLL_TFD(r8, 0xffffffffffffffff, 0x7, r7, &(0x7f00000006c0)={r9}) r10 = geteuid() ioctl$NS_GET_OWNER_UID(r9, 0xb704, &(0x7f00000009c0)=0x0) getresgid(&(0x7f0000000a00), &(0x7f0000000a40), &(0x7f0000000a80)=0x0) getresuid(&(0x7f0000000ac0)=0x0, &(0x7f0000000b00), &(0x7f0000000b40)) getresgid(&(0x7f0000000b80), &(0x7f0000000bc0), &(0x7f0000000c00)=0x0) r15 = syz_open_dev$admmidi(&(0x7f0000000c40)='/dev/admmidi#\x00', 0x9, 0x501102) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003240)=[{&(0x7f0000000700)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000800)=[{&(0x7f0000000780)="91ea205e71e3cb97c10ebbbc9e309161342b92cb446ff802ae9884a3ca23b3a67e66ab9fb7ccf0e66963515b6e9b822423979185d09045585a46a35868a4174ee1c1fd1d26187e0d0d", 0x49}], 0x1, &(0x7f0000000840)=[@cred={{0x1c, 0x1, 0x2, {0x0, r10}}}], 0x20, 0x4008814}, {&(0x7f0000000880)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000980)=[{&(0x7f0000000900)="e701bdc53e01ede782862ba625b0fc0caaa43d631073f0411de745809ed0e690a3fe1ab62177892fe66221feb7d97668ce4f5a9ccfcf18f43f5fa944e9c683569490784a6001a276cc066e203555b18b28611ab86ad3", 0x56}], 0x1, &(0x7f0000001080)=[@cred={{0x1c, 0x1, 0x2, {r8, r11, r12}}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {r8, r13, r14}}}, @rights={{0x20, 0x1, 0x1, [r4, r15, 0xffffffffffffffff, r3]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r8}}}, @rights={{0x34, 0x1, 0x1, [r9, r6, r4, 0xffffffffffffffff, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r5]}}, @cred={{0x1c, 0x1, 0x2, {r8}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x120, 0x4c000}, {&(0x7f00000011c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001580)=[{&(0x7f0000001240)="85ad908740011ee34c7720dac8d40efd819cc82b5efe9423eccec672c2add72235d4d5131e40f167b5d9c1748753b28c5d9b4fba4c2a6b9ac345750bba557236b34355a6281f01506b36c897166fb73da2af45d4b1b11d71da343f096b1d64b271eb123ab4394067f02f93d578c79b3a2c3a091a0430e4758a92301fae3089ad395ff71d2608357ba96c7d452cd6fa18ef8284c3d618741765a0552786cdcdbfefe832803749ed9ffb9f2bbbdb7a164ef9f5987f32a22da5b86f729bd48fad3fa8e2d6f2a782e5d09faac3afc644", 0xce}, {&(0x7f0000001340)="31242d429f13cc914300bdcd80e596399a989a60a8bacdc703a8b693875f9b2be34b717aee5747b8e75188dc133daeedba53679ddd77907a95ceb897", 0x3c}, {&(0x7f0000001380)="c69f0b3d3a2d1683702ded82bed082af256c480cc3698022655f3952f39af608de45e6b8cf6d17c6bbbde580645de5af490014a1905933c3d55ec166abe457d5355063f85228a0e1b03743e008e35ff1d1a27b782565a5e889b47249156b9f92091d5db3744efe32bf01658b1869a212674ff5aeb50daed29050a92e2940cc7e", 0x80}, {&(0x7f0000001400)="f9f75ff55d3620c8d46152779d3b1c7524106ee44fa67fec65d21de26ce5bb2f821665298ad4dba0b95b291fd4f24073c0af830f41449913f98085c918b3e2bb0ae176aee96b2023734633b035bf19067fdc1b03c63a3643a2e367bfd1bc0f2da424ef3169b766f8dd4d43b06ea20818d2e8fe2f3e896d59bf3865e1a91c11127bb09ead085feafc69b9", 0x8a}, {&(0x7f00000014c0)="4e5f513207a6beb70d61f4ff461fb46bbc976cd60e265d08be5d9024ce5df0124af9a3aac228a8516feca20427a9d9fbf6a1d6c96de1871c918025ca2b74b3dc83c5d8a3f9700bec59d0120cb516e0e18d99ced976b98992b6502635f7ed8dd567df307cf365b6b40b8176eddecaf5ffadb70942d820a77118065b63839b767fc276c4b218f9b06093feb8de4319901a4c80f127d5", 0x95}], 0x5, &(0x7f00000016c0)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r6, r7, 0xffffffffffffffff, r9]}}], 0x28, 0x4000004}, {&(0x7f0000001700)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001880)=[{&(0x7f0000001780)="2e4fe6a5898cf304", 0x8}, {&(0x7f00000017c0)="6e4db22299c3aeffd13cc6728d93d11b724ffa0e1ec1802bb5ee055531cc7fc8f3250c661424ab2ef81cf6966b1e98196f6039c0747f176457c7b5490973a7e47201b26038bd5211f57a7b8e0313d110f47c194653d0dc38c6064dd6a69143f6dceff2efa31ad0edf66b1a4d9700e90a2c7271f102da4ac47a3effc2589a9b0ce37dd0d96c0748da71abcf256e16dab8da6098d6dfc0", 0x96}], 0x2, &(0x7f0000001cc0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [r7]}}, @cred={{0x1c}}], 0xa0, 0x4000050}, {&(0x7f0000001d80)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000001fc0)=[{&(0x7f0000001e00)="d0e96e950e910dd2937723b882a54782302d107e8f45e1277d78764ac9e3b4bdf1f168072830fd01e033dc2b07ad553d1c2c3b24bf70ab7767b6a575065fcc2dfc983056cab8c11e7661c4487f444febccc71e2c5d3a842093e61a76036c2a10fc2303d5c3d226e02142ffecd433aa8abae13d473ee40720b250eeb7608c97e7674add398eaed89dc5fa05ffd5ad59de69bfaf05f5d7c1ce938a839a68dd82", 0x9f}, {&(0x7f0000001ec0)="a29ff4857178f1ce8e6db6666093252cdfc210fcd0c6c5a57ea8d8cf872c7cabc60c0261a8bf9f6fdef6d6d1dc907398f3965bd3930e8edcec75bae94932abee24dbd536b3f6a97175338374bb9a787c63be7a847abfcd9ea9d26ea11ce465ac0600bc5eb4fc1482bd117e50a21caafc5be086106c58960db6237adb40e38f14", 0x80}, {&(0x7f0000001f40)="fb4c2a02ee24466f37fa8f75cc5100dd07f1bfa4ec9598f3ffc3e2b83297ae1bef0f6f993090172bb1caffe885254c76bd814242802c5f4d2a54d48a325008aa011c86171b393a78a7646b18704c7bf4819acaa200c9bb1a", 0x58}], 0x3, &(0x7f0000002380)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r8, 0x0, 0xee01}}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x80, 0x10}, {&(0x7f0000002400)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000002680)=[{&(0x7f0000002480)="7c3af07d567e96f906a1bc05b889a8d7fc93c925b9e295ee399f82761b0082abc19cc96228859123946e93f9c6ff524948169bc0906149b95d519ae8561a34dd838f14ba6638af0494ad85029bb1e04d8b2999ff8e65021e2c64565d807774acf1827bfd7e2bd06970793d23437e799645ab7ca4174564b86d002ffa2f59779ca34aa336da45fe3426bbb1ee81ed056b4b0cf45c0209e55c0c76bfd672a51ee29c6a87aad7123317e5338af1a64e184b07e1b04af47a770973ba8b8dbae7e501e9e4880b213cdfb05e1e8eb808d08898eba914028a37b8a2bf43f3db2938b496fb181a7fd6bd6bb661d7a4a10902903e9d88e40f", 0xf4}, {&(0x7f0000002580)="161348d37f4d7049b42b90709b9b0b9af4ac061d64a19df28d878ac8cd69cb398043384daa2a935fdf8bf33c3b9bec6509aad417ffd9da7b0726806a680bfbf4324079d43fffc7bcb1fd452b1d7ea2e09a5b79fb974336a1454adc2522718ab38b44773c99ad7c0adc9ab52b8823d5d53a19bcda22ae81557c9eb0266793171ed02c523270bbf29a69a5b445ac352f7116826de8b5207bcf351ee58d236339922988fa46e43f89970788d12410953d828dc1788e2f23ed9a9f7c660c8773932d6f39dc3be4accbe84c60f45381a84d1b4a3cd6b98f3b9fc9112ebefa85891013b09686814f60399774f96191a6e57a191e6572b2c33639ad3efc", 0xfa}], 0x2, &(0x7f00000028c0)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r4, r3, r5, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x38, 0x414}, {&(0x7f0000002900)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002b40)=[{&(0x7f0000002980)="545953c432a0f45c133e27d60dfde1961fd7233022d1b375985baff117d50fa7979a8b21f8648bb343fd9ee977ff7e6325612ef8dc996bc60c05894a6bd1e9e8b23c6c5bd2f5d4cb8844396c4774033d65a5e381edbd93b0cad6269525492468551b4aa9840ec85312d2de481062e6f994ba0a32ede183229e546987c6e4df69bba26a74ff47cde8854f70f8a75e67b87efbb37722021d9cd6d1c8fd1779ea1d1fd1191623bb124a5ba14e822bc0085b0e5944c40aa0a0f484689b575c944caad107761df2c49f4b7a961e5d628bc99f", 0xd0}, {&(0x7f0000002a80)="a94707c247da88c7f17aaba7888235dffaac9f77d1d0c16ee3f19b0bcf9e39529783d01d4ae0577b2d13004bc02cbf3828aa5df377ee19434962b499767199a330ea55117e0f9e829e12a7aa5da1fc71d85caaf4894bd2756bcc3a8491fc14383c485ff7a2d11429f01ce7bb70fe8f07e33d89ce9a372288f73220f164b8e75a52e9f6590e5eb1cd34b22cb38dd46d2db5a5fd53d03258979e24556c1202f498b0b60b815b81820bba83f40eb1e2e11bff85", 0xb2}], 0x2, &(0x7f0000002f80)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r6, 0xffffffffffffffff, 0xffffffffffffffff, r3]}}, @cred={{0x1c, 0x1, 0x2, {r8}}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [r7, r3, 0xffffffffffffffff, 0xffffffffffffffff, r3, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r8}}}], 0xe8, 0x40}, {&(0x7f0000003080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003200)=[{&(0x7f0000003100)="df9c7d35b3c09761d74884eb030cfd744eeaa42981ba9f69830853e0d86e483d247af659a481d63325cb36b72b07a3c1f63b030522533960e64dadd2a2caba462fc3904c3592a318742b12e66dbc3e9eada991fbef10aab0726ce22d7359b366ea87d58388e30ab9a54c8a8667c650ec5ae6e862de613d96e2045c620bcf249a82dbf164cfd6d0f9fa7ae2bfbea24c16e9f8c5f818e6ca5ff00ce490d98210876b757256c31bf41780678b6cba5ebf651d018ef7ba14f211997852b00bf06a545a1e0b", 0xc3}], 0x1, 0x0, 0x0, 0x40000}], 0x8, 0x800) [ 217.444765] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 217.451630] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.479904] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 217.527325] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 217.541510] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.590947] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 217.621386] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 217.636770] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 217.659252] IPVS: ftp: loaded support on port[0] = 21 [ 217.687313] IPVS: ftp: loaded support on port[0] = 21 13:34:51 executing program 4: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000040)=0x3f, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@empty, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f00000004c0)=0xe8) syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0xffff, 0x3, &(0x7f0000000340)=[{&(0x7f0000000100)="bb2f860b59039dff5ecaf8cbf93e0093672f86d19d9165ef0d58cab4ece9d7942490c316cd204b1229605217320c9e2a77545c298e258aac99aeb830b7224086a284cd7b04fb781723c912e13c28083827f4491487acc1afa3d856f05a0e593fcc5f287ce4d8f514f9ad8ee33221aab07d5b92e306df8e5f2e0983d178c3cea0c900a750174dd658821f326bc7b2015b8ca02481d14c124c9383b8b977c355f6691377e7806c33e0e92c56c2d419bcb59d644ba36138867c8754a93ca7fd8f5544fd6eeed88182937e2430136adc57c780f5e7121ebe175d88362893cb7c4850998826c09f8999e987d6", 0xea, 0xffffffffffffffdf}, {&(0x7f0000000200)="a4b1d158bf4b6e5a326799336c61c4ab127a6704a9d91b6424e9f18cfcc6dfb5d80e78b6cc81dc21d5a64a1b842b980a", 0x30, 0x101}, {&(0x7f0000000240)="e3e6b4de337c1d337ba9a723a77e3e7fea84362e9dc2977670d6108f46625c176e2d3c7787850efa2e926977602a4ffa37a5b8ef3cdf3a1ff1fedf07c96dd4eb79a2da7cf2434b28f126fdbcb0d23a26868d2388cd7aab1d0d29d039bf097d0a7df78a2d746676a3b6c6d1945db28d71af8e6105becac0ef8e0f19e478c68bb681e26a03298d900bf174693e77723f2785c34ee1854313e08d38577c81ba90faaab1a9436eb2d17089af2f3b298832b20a687f1732d7f035ed2a5396232450fb39c783cbc72188ca02533bad148926", 0xcf, 0x7}], 0x800800, &(0x7f0000000500)={[{@gqnoenforce='gqnoenforce'}, {@sunit={'sunit', 0x3d, 0x3ff}}, {@attr2='attr2'}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'wlan0z\xe7proc[-cpuset'}}, {@permit_directio='permit_directio'}, {@fowner_eq={'fowner', 0x3d, r1}}]}) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000580)=0x5, 0x4) r2 = syz_open_dev$vcsu(&(0x7f00000005c0)='/dev/vcsu#\x00', 0x7fffffff, 0x204000) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000600)={0x2, 0xc8, 0xd08, 0xfac, 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000640)={0x9, 0x80, 0x3, 0x8, r3}) ioctl$DRM_IOCTL_MODE_ADDFB2(0xffffffffffffffff, 0xc06864b8, &(0x7f0000000680)={0x0, 0x80, 0x6, 0x2, 0x2, [0x0, 0xffff, 0x1, 0x5], [0x1, 0x0, 0xffff, 0x1], [0x7c0, 0x0, 0x40, 0x3ff], [0x0, 0x18000000000000, 0x80, 0x7]}) write$P9_RCLUNK(r2, &(0x7f0000000700)={0x7, 0x79, 0x1}, 0x7) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='cpuacct.usage_user\x00', 0x0, 0x0) mmap$perf(&(0x7f0000fed000/0x11000)=nil, 0x11000, 0x9, 0x8010, r4, 0xd0e) munlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000780)='/proc/sysvipc/sem\x00', 0x0, 0x0) getsockopt$inet6_udp_int(r5, 0x11, 0xa, &(0x7f00000007c0), &(0x7f0000000800)=0x4) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000840)={'HL\x00'}, &(0x7f0000000880)=0x1e) r6 = openat$null(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/null\x00', 0x8482, 0x0) ioctl$EVIOCGEFFECTS(r6, 0x80044584, &(0x7f0000000900)=""/4) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) prctl$PR_MCE_KILL_GET(0x22) [ 217.754694] device hsr_slave_0 entered promiscuous mode [ 217.811358] device hsr_slave_1 entered promiscuous mode [ 217.846239] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 217.898699] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 217.977303] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.984665] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.993633] device bridge_slave_0 entered promiscuous mode [ 218.018076] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.026438] IPVS: ftp: loaded support on port[0] = 21 [ 218.038096] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.058419] device bridge_slave_1 entered promiscuous mode 13:34:52 executing program 5: prctl$PR_GET_FPEMU(0x9, &(0x7f0000000000)) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000040)={0x6, 0xc, 0x4, 0x40000000, 0xfff, {0x0, 0x7530}, {0x3, 0x0, 0xe, 0x9, 0x7, 0x5, "51558ee0"}, 0x0, 0x4, @offset=0x7, 0xcfc0, 0x0, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000000c0)={{{@in6=@remote, @in=@local}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f00000001c0)=0xe8) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x248140, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000240)=0x80, 0x8) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000280)=""/213) r2 = syz_open_dev$media(&(0x7f0000000380)='/dev/media#\x00', 0x5, 0x60c81) ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4010aeab, &(0x7f00000003c0)={0xface, 0x5000}) getsockname(0xffffffffffffffff, &(0x7f0000000400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000480)=0x80) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000004c0)={'filter\x00', 0x4}, 0x68) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) r4 = syz_open_dev$media(&(0x7f0000000540)='/dev/media#\x00', 0x401, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000580)={0x8001, 0xe, 0x4, 0x20, 0x80000001, {0x77359400}, {0x2, 0x2, 0x7, 0x6, 0x7, 0x0, "014a8bd9"}, 0x8, 0x2, @offset=0x8, 0x8, 0x0, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000600)=r5, 0x4) vmsplice(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000640)="98af3c0d147818bfd19cbf07e3379d5310f6c2935a44443e320211cce00c561314eafd597cd8e0995c68db6e71e849c983c65247bb3be2f5303eb7a08f1205e08cb7bdc6951d89cd9143dfffd6f66606d1becc3f599fce8ce8b437e510b6da7e804e14c38c", 0x65}], 0x1, 0x2) sendmsg$SOCK_DIAG_BY_FAMILY(r2, &(0x7f00000008c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000880)={&(0x7f0000000740)={0x110, 0x14, 0x4, 0x70bd28, 0x25dfdbfb, {0x23, 0x8c}, [@INET_DIAG_REQ_BYTECODE={0xfb, 0x1, "c6744839375550fe1841521ffd16ef51c8139f2b1fd8b601f3e05745a1ed43eb51ff1793ce73817c5bc704b1e31fcf5cb55714c1c99b68d747338db114bc52b7fe76dbe416171c39cbbbb33308011b76b6691a6a59b0360e663fd3388d7597264ba79ce29aab5822f093fb79c39691d8f740147f99afb3f1a704f8462ff449b4e4c5f8a398f08eff6057cb9ca9dfa474c89fb2d97fb35dc9f92c142704721bd854327de1c8ac8dc5414facf9e3885db4bf38ba66f317bedd98b6f2256c408eea67c0e5db53d1920e24c61edf29f0963f0170bb9bae8f0688ce885b2f03b2373ba6920bbbfef4b686c70dc0d358cd504d2964e39b238ba9"}]}, 0x110}, 0x1, 0x0, 0x0, 0x80}, 0x4800) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000900)=0xfffffffe, &(0x7f0000000940)=0x4) r6 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/ocfs2_control\x00', 0x8000, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000b00)=0x14) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r6, &(0x7f0000000bc0)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)={0x24, 0x0, 0x4, 0x70bd2b, 0x25dfdbfc, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x4040000}, 0x20000800) [ 218.171672] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 218.227707] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 218.404760] IPVS: ftp: loaded support on port[0] = 21 [ 218.419219] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 218.427435] team0: Port device team_slave_0 added [ 218.436760] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 218.445909] team0: Port device team_slave_1 added [ 218.455137] chnl_net:caif_netlink_parms(): no params data found [ 218.489605] chnl_net:caif_netlink_parms(): no params data found [ 218.549255] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 218.559246] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.585195] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 218.597306] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 218.604823] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.632072] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 218.646835] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 218.685529] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 218.795420] device hsr_slave_0 entered promiscuous mode [ 218.841259] device hsr_slave_1 entered promiscuous mode [ 218.905651] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 218.915572] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 218.951638] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.958081] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.969756] device bridge_slave_0 entered promiscuous mode [ 218.977419] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 219.007244] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.013868] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.024021] device bridge_slave_1 entered promiscuous mode [ 219.030369] chnl_net:caif_netlink_parms(): no params data found [ 219.148764] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 219.160795] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 219.177688] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.186852] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.195869] device bridge_slave_0 entered promiscuous mode [ 219.210533] chnl_net:caif_netlink_parms(): no params data found [ 219.233384] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 219.241928] team0: Port device team_slave_0 added [ 219.247366] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.255244] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.266519] device bridge_slave_1 entered promiscuous mode [ 219.296109] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 219.304937] team0: Port device team_slave_1 added [ 219.385896] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 219.395663] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 219.402319] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.427936] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 219.443196] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 219.449488] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.475722] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 219.492442] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.499364] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.507819] device bridge_slave_0 entered promiscuous mode [ 219.516576] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 219.529520] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 219.538536] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.545857] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.554132] device bridge_slave_1 entered promiscuous mode [ 219.583336] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 219.612236] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 219.619713] team0: Port device team_slave_0 added [ 219.656519] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.665352] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 219.673336] team0: Port device team_slave_1 added [ 219.680238] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 219.696850] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 219.743552] device hsr_slave_0 entered promiscuous mode [ 219.781428] device hsr_slave_1 entered promiscuous mode [ 219.845905] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 219.858935] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 219.868785] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 219.879102] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 219.898811] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.908113] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.916049] device bridge_slave_0 entered promiscuous mode [ 219.940342] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 219.952184] team0: Port device team_slave_0 added [ 219.961645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.969636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.978479] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 219.985424] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.012902] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 220.025352] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 220.033044] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.059523] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 220.071008] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.077579] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.085996] device bridge_slave_1 entered promiscuous mode [ 220.106435] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 220.114735] team0: Port device team_slave_1 added [ 220.121197] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 220.132371] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 220.139533] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.149130] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 220.161007] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 220.169561] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 220.205568] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 220.245974] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 220.252593] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.280141] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 220.295272] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 220.303488] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.330682] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 220.383268] device hsr_slave_0 entered promiscuous mode [ 220.420955] device hsr_slave_1 entered promiscuous mode [ 220.462053] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 220.469457] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 220.489475] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 220.497386] team0: Port device team_slave_0 added [ 220.505332] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 220.513886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.523161] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.531925] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.538592] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.546002] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 220.555129] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 220.565619] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 220.574429] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 220.582664] team0: Port device team_slave_1 added [ 220.596341] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 220.604810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.615862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.625038] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.631480] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.715375] device hsr_slave_0 entered promiscuous mode [ 220.760907] device hsr_slave_1 entered promiscuous mode [ 220.801973] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 220.808255] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.834934] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 220.849793] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 220.856278] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.881851] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 220.898674] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 220.912865] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 220.932003] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 220.949297] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 220.958417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 220.972931] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 220.992321] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 221.032175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 221.083295] device hsr_slave_0 entered promiscuous mode [ 221.120937] device hsr_slave_1 entered promiscuous mode [ 221.164359] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 221.184047] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 221.210215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 221.224774] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.236177] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 221.274659] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 221.284206] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 221.307102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 221.316432] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.341192] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 221.361510] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 221.403186] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 221.411800] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.424184] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 221.458781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 221.467175] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 221.483192] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 221.489718] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 221.529936] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.556988] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 221.575752] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 221.608398] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 221.619529] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 221.633230] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 221.648013] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 221.654643] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.663259] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 221.672251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.680963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.687969] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 221.699214] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 221.717264] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 221.729572] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 221.744907] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 221.761335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 221.769341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.778274] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.784859] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.792727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.801907] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.809585] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.816304] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.823986] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 221.833939] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 221.852797] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 221.872559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 221.891293] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 221.901001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 221.913406] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 221.925234] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 221.944005] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.954611] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 221.969585] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 221.977677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 221.986262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 221.995941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 222.004459] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 222.013008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 222.021346] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 222.030843] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 222.049284] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 222.058454] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.073184] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 222.085402] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 222.102781] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 222.114790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 222.122537] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 222.131094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 222.138810] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 222.146722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.154504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.174925] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 222.185773] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 222.195224] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 222.204165] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.213797] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.223773] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 222.229832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 222.241783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.249175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.260659] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 222.266747] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.278093] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 222.288447] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 222.298696] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 222.316277] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 222.324118] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 222.332572] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 222.341891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.349436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.360594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 222.368614] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.376606] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.383448] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.390754] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 222.400617] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 222.411792] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 222.417906] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.442334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 222.454200] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.462663] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.469196] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.480454] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 222.496426] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 222.507541] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 222.518453] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 222.526148] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 222.534487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.542774] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.551022] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.557508] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.565340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.573736] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.581648] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.588013] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.595261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 222.603018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 222.613034] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 222.625714] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 222.636813] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 222.647162] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 222.654555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 222.662821] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.671109] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.677763] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.684916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 222.694408] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 222.705603] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 222.716716] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 222.725779] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 222.733174] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 222.748580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 222.764995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.773352] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.783497] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.791206] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.798134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 222.806822] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 222.813797] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 222.823830] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 222.834816] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 222.842601] device veth0_vlan entered promiscuous mode [ 222.854310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 222.863727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 222.872279] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 222.880700] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 222.891084] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 222.906137] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 222.916544] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 222.932389] device veth1_vlan entered promiscuous mode [ 222.938459] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 222.947322] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 222.955163] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 222.963412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 222.972382] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 222.980184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 222.988600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 222.997078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 223.005291] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 223.016175] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 223.027844] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.037736] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 223.049924] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 223.058989] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 223.069412] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 223.077375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 223.086230] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 223.094421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 223.103315] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 223.114655] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 223.124177] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 223.133567] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 223.147357] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 223.155712] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 223.164556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 223.173868] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 223.181947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 223.189731] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 223.201022] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 223.214816] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 223.225222] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 223.235739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 223.244984] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 223.254865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 223.262505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 223.269569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 223.278321] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 223.304506] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 223.315096] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 223.324651] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 223.335758] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 223.346932] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 223.354085] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.362181] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 223.372762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 223.382059] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 223.389852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 223.399206] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 223.411857] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 223.418167] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 223.432515] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 223.443831] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 223.453927] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 223.474137] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 223.482144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.492900] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.505437] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.512208] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.519356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 223.528163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 223.537766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 223.546025] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 223.559055] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 223.569119] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 223.585201] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.593150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 223.603212] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 223.612521] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.620101] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.627841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 223.636174] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 223.647059] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 223.664797] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 223.675477] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 223.682196] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 223.694187] device veth0_macvtap entered promiscuous mode [ 223.702414] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 223.709652] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 223.718372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 223.729601] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 223.739356] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 223.756968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 223.769293] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 223.777095] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 223.795454] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 223.803928] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 223.813899] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 223.825180] device veth1_macvtap entered promiscuous mode [ 223.833549] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 223.842874] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 223.854991] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 223.865759] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 223.876235] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 223.885750] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 223.893870] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 223.903133] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 223.911511] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 223.918917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 223.928666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 223.937426] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 223.944783] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 223.951757] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 223.958544] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 223.966039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 223.974350] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 223.982896] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 223.990626] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 223.998020] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.015360] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.029089] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 224.038577] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 224.047394] device veth0_vlan entered promiscuous mode [ 224.066492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.075174] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.087862] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.101216] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 224.109065] device veth1_vlan entered promiscuous mode [ 224.122819] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 224.134124] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 224.145674] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 224.154413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.163351] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.172916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.181537] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.201869] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 224.216589] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 224.229618] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 224.236860] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.262141] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 224.306198] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 224.324150] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 224.345040] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 224.353715] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 224.362594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 224.372594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 224.381396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 224.389214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 224.398007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 224.407264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 224.416782] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 224.425348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 224.437945] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 224.454636] device veth0_macvtap entered promiscuous mode [ 224.464543] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 224.475539] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 224.486742] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 224.498239] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 224.515609] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 224.526872] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 224.539507] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 224.547453] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 224.557848] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 224.565902] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 224.575478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 224.583801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 224.592185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 224.603090] device veth1_macvtap entered promiscuous mode [ 224.611095] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 224.620936] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 224.630406] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 224.637896] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 224.653719] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 224.666258] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 224.679300] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 224.687004] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 224.703731] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 224.713861] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 224.724531] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 224.737008] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.746736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 224.756591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 224.764805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 224.772787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 224.782258] device veth0_vlan entered promiscuous mode [ 224.792213] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 224.801061] device veth0_vlan entered promiscuous mode [ 224.809149] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.821458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.833388] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 224.841493] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 224.853646] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 224.861238] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 224.868264] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 224.875997] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 224.888971] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 224.896926] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 224.907138] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 224.915177] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 224.924403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 224.938154] device veth1_vlan entered promiscuous mode [ 224.944939] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 224.962764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.973458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.984965] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 224.992737] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 225.004308] device veth1_vlan entered promiscuous mode [ 225.014735] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 225.024300] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 225.036517] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 225.044598] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 225.053138] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 225.060887] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 225.068958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 225.083925] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 225.097030] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 225.109880] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 225.117279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 225.132808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 225.145478] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 225.153525] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 225.163320] device veth0_vlan entered promiscuous mode [ 225.177831] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 225.189017] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 225.208047] device veth1_vlan entered promiscuous mode [ 225.224094] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 225.233142] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 225.243899] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 225.256581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 225.271071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 225.280132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 225.288017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 225.312135] device veth0_macvtap entered promiscuous mode [ 225.321223] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 225.331427] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 225.352590] device veth0_macvtap entered promiscuous mode [ 225.371584] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 225.380055] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 225.387643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 225.404404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 225.414972] device veth1_macvtap entered promiscuous mode [ 225.422344] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 225.432298] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 225.446636] device veth1_macvtap entered promiscuous mode [ 225.468115] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 225.475272] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 225.483660] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 225.491934] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 225.509398] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 225.522170] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 225.533362] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 225.554977] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 225.569161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.586168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.598475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.610326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.621332] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 225.628413] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 225.636237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 225.645096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 225.653368] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 225.661601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 225.671973] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 225.679535] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 225.687286] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 225.698686] device veth0_macvtap entered promiscuous mode [ 225.707424] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 225.717515] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 225.732731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.750618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.760412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.771637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.781679] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.791642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.802598] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 225.809848] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 225.819108] device veth1_macvtap entered promiscuous mode [ 225.828380] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 225.837799] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 225.845355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.856699] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.866324] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.876458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.887328] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 225.895879] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 225.917024] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 13:34:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x0, 0x0, 0x0, 0xe, 0x0, 0xd86b0700}]}, {0x6c, [0x0, 0x0, 0x5f]}}, &(0x7f00000001c0)=""/238, 0x2d, 0xee, 0x8}, 0x20) [ 225.947109] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 225.968639] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 225.984138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 225.996486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 226.015042] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 226.024288] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 226.033725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:35:00 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fstatfs(r0, 0x0) r1 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fstatfs(r1, 0x0) getpgrp(0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 226.046119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.058709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.070220] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.081153] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.092561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.103657] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.115441] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 226.123666] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 226.138246] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 226.151667] device veth0_vlan entered promiscuous mode [ 226.162851] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 226.172255] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 226.193889] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 226.202520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 226.222456] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 226.235144] device veth1_vlan entered promiscuous mode [ 226.262541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.289027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 13:35:00 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x3, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f00000001c0)=""/238, 0x2d, 0xee, 0x8}, 0x20) [ 226.318357] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.333414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.343500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.354151] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.364450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.375134] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.386144] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 226.394080] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 226.421179] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 226.442682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 13:35:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x805000, 0x2) [ 226.465313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.488293] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.513177] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.524711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.534948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 13:35:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000040)='F', 0xfffffffffffffea0, 0x20000011, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r1, 0x0) [ 226.569568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.586009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.597594] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.612032] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 226.620815] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 226.645974] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 226.656885] hrtimer: interrupt took 46425 ns [ 226.677262] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 226.696948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 226.713794] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 226.764254] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 226.788282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 226.818514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 226.858518] device veth0_macvtap entered promiscuous mode [ 226.887622] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 226.962357] device veth1_macvtap entered promiscuous mode [ 227.007828] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready 13:35:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000040)='F', 0xfffffffffffffea0, 0x20000011, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r1, 0x0) [ 227.068471] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 227.196851] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 227.233881] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 227.271518] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 227.321446] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 13:35:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x805000, 0x2) [ 227.388324] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.447204] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.479622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.490176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.500236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.511510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.521743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.533182] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 13:35:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x5a, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="9c00000010000507fa000000fffffff00023fb00", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="e1b49415642c249dc58c72a1d62e22b270c659ef95c90323e3a0d9d545edb46beece802952ef6bf65f40d2fb5b849e58088cb6b11984850f741717abcdc2492e1cbbc58893a06bf41157cbb33424d33e835196d4f132e0ea549374368e6e65bb581bceca12f5e1c0eb72c4d2e0a00a1500e8bb45dbc20e2ac329e2"], 0x9c}, 0x1, 0x0, 0x0, 0x40000}, 0x800) [ 227.543936] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.561320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.599104] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 227.618481] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 227.640941] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 227.650432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 227.701067] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 228.111177] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.126572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.144628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.155747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.172690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.188129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.203879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.215679] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.232286] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.246267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.281660] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 228.301268] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 228.340152] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 228.396912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:35:02 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x30, 0x2f, 0x0, @empty={[0x3]}, @mcast2, {[], @pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote}}}}}}}, 0x0) 13:35:02 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x3, 0x0, 0x0, 0xe, 0x5, 0xd86b0700}]}, {0x6c, [0x0, 0x0, 0x5f]}}, &(0x7f00000001c0)=""/238, 0x2d, 0xee, 0x8}, 0x20) [ 228.986385] XFS (loop4): unknown mount option [smackfstransmute=wlan0zçproc[-cpuset]. 13:35:03 executing program 4: 13:35:03 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 13:35:03 executing program 1: 13:35:03 executing program 5: 13:35:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_FLAGS={0x6}]}}}]}, 0x40}}, 0x0) 13:35:03 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x9f) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/unix\x00') syz_open_procfs(0x0, &(0x7f00000002c0)='net/unix\x00') dup3(r3, r2, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) 13:35:03 executing program 1: 13:35:03 executing program 5: 13:35:03 executing program 4: 13:35:03 executing program 2: [ 229.182811] audit: type=1800 audit(1586266503.137:9): pid=7888 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="loop3" ino=3 res=0 13:35:03 executing program 5: 13:35:03 executing program 0: 13:35:03 executing program 1: 13:35:03 executing program 2: [ 229.321773] audit: type=1804 audit(1586266503.177:10): pid=7896 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir660240287/syzkaller.9ZqBmH/2/file0/file0" dev="loop3" ino=3 res=1 13:35:03 executing program 3: 13:35:03 executing program 4: 13:35:03 executing program 0: 13:35:03 executing program 5: 13:35:03 executing program 1: 13:35:03 executing program 2: 13:35:03 executing program 4: 13:35:03 executing program 5: 13:35:03 executing program 0: 13:35:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x11, 0x581, 0x0, 0x0, {}, [@IFLA_NET_NS_PID={0x8}]}, 0x28}}, 0x0) 13:35:03 executing program 4: 13:35:03 executing program 2: 13:35:03 executing program 3: 13:35:03 executing program 5: 13:35:03 executing program 0: 13:35:03 executing program 2: 13:35:03 executing program 4: 13:35:03 executing program 1: 13:35:03 executing program 5: 13:35:03 executing program 0: 13:35:03 executing program 2: 13:35:03 executing program 4: 13:35:03 executing program 3: 13:35:03 executing program 5: 13:35:03 executing program 2: 13:35:03 executing program 1: 13:35:03 executing program 0: 13:35:03 executing program 4: 13:35:03 executing program 3: 13:35:03 executing program 1: 13:35:03 executing program 2: 13:35:03 executing program 5: 13:35:04 executing program 3: 13:35:04 executing program 4: 13:35:04 executing program 0: 13:35:04 executing program 5: 13:35:04 executing program 0: 13:35:04 executing program 3: 13:35:04 executing program 2: 13:35:04 executing program 4: 13:35:04 executing program 1: 13:35:04 executing program 0: 13:35:04 executing program 2: 13:35:04 executing program 5: 13:35:04 executing program 1: 13:35:04 executing program 4: 13:35:04 executing program 3: 13:35:04 executing program 2: 13:35:04 executing program 5: 13:35:04 executing program 0: 13:35:04 executing program 1: 13:35:04 executing program 4: 13:35:04 executing program 3: 13:35:04 executing program 0: 13:35:04 executing program 2: 13:35:04 executing program 1: 13:35:04 executing program 5: 13:35:04 executing program 3: 13:35:04 executing program 4: 13:35:04 executing program 0: 13:35:04 executing program 1: 13:35:04 executing program 5: 13:35:04 executing program 2: 13:35:04 executing program 3: 13:35:04 executing program 4: 13:35:04 executing program 1: 13:35:04 executing program 0: 13:35:04 executing program 5: 13:35:04 executing program 2: 13:35:04 executing program 1: 13:35:04 executing program 3: 13:35:04 executing program 4: 13:35:04 executing program 0: 13:35:04 executing program 5: 13:35:04 executing program 2: 13:35:04 executing program 3: 13:35:04 executing program 4: 13:35:04 executing program 0: 13:35:04 executing program 1: 13:35:04 executing program 3: 13:35:04 executing program 5: 13:35:04 executing program 2: 13:35:04 executing program 1: 13:35:04 executing program 4: 13:35:04 executing program 0: 13:35:05 executing program 5: 13:35:05 executing program 2: 13:35:05 executing program 3: 13:35:05 executing program 0: 13:35:05 executing program 1: 13:35:05 executing program 5: 13:35:05 executing program 4: 13:35:05 executing program 3: 13:35:05 executing program 2: 13:35:05 executing program 1: 13:35:05 executing program 4: 13:35:05 executing program 0: 13:35:05 executing program 3: 13:35:05 executing program 5: 13:35:05 executing program 2: 13:35:05 executing program 0: 13:35:05 executing program 1: 13:35:05 executing program 4: 13:35:05 executing program 5: 13:35:05 executing program 3: 13:35:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000880)=ANY=[@ANYBLOB="bb0600000000000000aaaabb08060006080006040001aaaaaa497e69b5658f0b74aaaa0000000000ffffffffffffac1414aa953c249f610f90070a38b85aad8aac48351a76af474473e4c189e0b234d1842688adc52acd09fbe545e047d0e87f4d958ef3473e2873c952774f365a1d7ab05f956fb1d11bfe2e07ce0dbbaabe15d91e35457fc38ffc213be1df6ece661f8d5c380ebaac527c8091ff56044d09e0071586c424732b77c05d7b25a8890a9ebc86e911e0b393e379a2eccb788ae17a973bcd80fec2dac70e555f476cac8edaaff9b840b7a021973afce45e3559c9e0b27e6bd69186d189e60e38ccc48195620908bba68923"], 0x0) 13:35:05 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r3, 0x0, 0x12, &(0x7f00000000c0)=0x3f365342, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r3, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r3, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 13:35:05 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_trie\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="0000000000800000", 0x8) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x20000002) recvmmsg(r2, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 13:35:05 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 13:35:05 executing program 5: 13:35:05 executing program 3: 13:35:05 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) [ 231.519550] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 13:35:05 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000080)={&(0x7f0000ffd000/0x3000)=nil, 0x2, 0x2, 0xd1, &(0x7f0000ffc000/0x4000)=nil, 0xd749}) 13:35:05 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) creat(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$security_evm(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='security.evm\x00', 0x0, 0x0, 0x0) 13:35:05 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 13:35:05 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x20, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000000)=""/78) 13:35:05 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000180)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000001c0)={0x0, 0x7fff, 0x2, 0x0, 0x1, [{}]}) 13:35:05 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 13:35:05 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r3}) 13:35:05 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x21, &(0x7f0000000200), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) [ 231.758075] audit: type=1326 audit(1586266505.707:11): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8056 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f6ba code=0xffff0000 13:35:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, 0x0}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0xfffffffffffffffc, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000001f0b0000000000000000ed0000000000c10b"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:35:05 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) creat(&(0x7f0000000000)='./file0\x00', 0x0) listxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 13:35:05 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 13:35:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext={0x4}, 0x48, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 231.905360] audit: type=1326 audit(1586266505.857:12): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8082 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f6ba code=0xffff0000 [ 231.934959] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 231.995043] kvm [8080]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000007 [ 232.006893] kvm [8080]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000015 [ 232.020541] kvm [8080]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000012 13:35:06 executing program 0: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x3, &(0x7f0000000600)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000300)="1eb3ca245e4bf4e263e92243c005ed9df7cf3f840637f21dd6520987c77cd96cb00591a0f41eb500d21ad9a85c024667e6fce055c292b02bd09673e1124e806f6940ed7e0dbe18777e22d21f286a256fe0c40ca04d0020ea457b8126748c7f09ea5c6c63a4a029f3ead525a9e91c1b3fd573920155e42d03e51ac3dde7ae553fd486063d424aaa716d57309cf25c32c897bfd67482e5da385db44d97ad8125805fecbb8e4b5817c7102c727864bf156f457376ed817feb72595bfd08e20102b018ff113d7531af8e4cd2c9685d3d7d57731c1b21701691307abdeee85b", 0xdd, 0xc}, {0x0, 0x0, 0x2000000000008000}], 0x4803, 0x0) [ 232.061685] kvm [8080]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000001d [ 232.112581] kvm [8080]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000001a [ 232.127354] kvm [8080]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000009 [ 232.141050] kvm [8080]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000006 [ 232.153397] kvm [8080]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000065 [ 232.163661] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 232.164738] kvm [8080]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000001b [ 232.182617] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 232.189505] kvm [8080]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000017 [ 232.203204] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 232.236201] EXT4-fs error (device loop0): ext4_fill_super:4435: inode #2: comm syz-executor.0: iget: bogus i_mode (162125) [ 232.267085] EXT4-fs (loop0): get root inode failed [ 232.281464] EXT4-fs (loop0): mount failed [ 232.346997] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 232.357061] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 232.374360] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 232.395793] EXT4-fs error (device loop0): ext4_fill_super:4435: inode #2: comm syz-executor.0: iget: bogus i_mode (162125) [ 232.408323] EXT4-fs (loop0): get root inode failed [ 232.421362] EXT4-fs (loop0): mount failed [ 232.449175] audit: type=1326 audit(1586266506.407:13): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8056 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f6ba code=0xffff0000 13:35:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) 13:35:06 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) ioprio_set$uid(0x3, 0x0, 0x0) 13:35:06 executing program 3: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x37dbab, 0x0) utime(&(0x7f0000000140)='./file0\x00', 0x0) 13:35:06 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) rename(0x0, 0x0) [ 232.537820] audit: type=1326 audit(1586266506.487:14): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8130 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f6ba code=0xffff0000 13:35:06 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x6) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) [ 232.587771] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:35:06 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000001c0)) [ 232.632952] audit: type=1326 audit(1586266506.587:15): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8132 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f6ba code=0xffff0000 13:35:06 executing program 1: r0 = socket(0x100000000018, 0x0, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) dup2(r1, r0) 13:35:06 executing program 5: creat(&(0x7f0000000380)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff845774302d7894a57d495d81605f08247", 0x26}], 0x0, 0x0) [ 232.735896] audit: type=1326 audit(1586266506.647:16): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8082 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f6ba code=0xffff0000 13:35:06 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{}]}) 13:35:06 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pwrite64(r0, 0x0, 0x0, 0x0) [ 232.818117] FAT-fs (loop5): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. 13:35:06 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x20, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000000)=[0x2, 0x5]) 13:35:06 executing program 5: creat(&(0x7f0000000380)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff845774302d7894a57d495d81605f08247", 0x26}], 0x0, 0x0) 13:35:06 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fgetxattr(r0, &(0x7f0000000100)=@known='system.sockprotoname\x00', 0x0, 0x0) [ 233.030004] FAT-fs (loop5): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 233.338102] audit: type=1326 audit(1586266507.288:17): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8130 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f6ba code=0xffff0000 13:35:07 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) set_thread_area(0x0) 13:35:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000004640)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)={0x38, 0x1, 0x9, 0x801, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @broadcast}}}]}]}, 0x38}}, 0x0) [ 233.402127] audit: type=1326 audit(1586266507.358:18): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8132 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f6ba code=0xffff0000 [ 233.436154] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 13:35:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f00000024c0)='./file1\x00', 0x0) fstatfs(r2, &(0x7f0000000000)=""/204) 13:35:07 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrusage(0x0, &(0x7f0000000340)) open(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) 13:35:07 executing program 5: creat(&(0x7f0000000380)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff845774302d7894a57d495d81605f08247", 0x26}], 0x0, 0x0) 13:35:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r3, r2) [ 233.452178] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 13:35:07 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0x3, r0, 0x0, 0x0) [ 233.523385] FAT-fs (loop5): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. 13:35:07 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 13:35:07 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) r0 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) ftruncate(r0, 0x0) 13:35:07 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) symlinkat(0x0, 0xffffffffffffffff, 0x0) 13:35:07 executing program 5: creat(&(0x7f0000000380)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff845774302d7894a57d495d81605f08247", 0x26}], 0x0, 0x0) 13:35:07 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) [ 233.749754] FAT-fs (loop5): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. 13:35:08 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={[{@gid={'gid', 0x3d, r3}}]}) 13:35:08 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66731f66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000680)='./bus\x00', 0x0) linkat(r0, &(0x7f0000000100)='./bus\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x0) 13:35:08 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff845774302d7894a57d495d81605f08247", 0x26}], 0x0, 0x0) [ 234.247028] kauditd_printk_skb: 4 callbacks suppressed [ 234.247045] audit: type=1326 audit(1586266508.198:23): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8203 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f6ba code=0xffff0000 [ 234.334609] FAT-fs (loop5): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. 13:35:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100), 0xc, 0x0}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0xfffffffffffffffc, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000001f0b0000000000000000ed0000000000c1"]) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x48}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:35:08 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff845774302d7894a57d495d81605f08247", 0x26}], 0x0, 0x0) 13:35:08 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) chown(&(0x7f0000000000)='./file0\x00', 0xee00, 0x0) [ 234.457729] audit: type=1326 audit(1586266508.408:24): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8225 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f6ba code=0xffff0000 13:35:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f00000014c0)={@link_local, @multicast, @void, {@arp={0x806, @ether_ipv4={0x6, 0x800, 0x6, 0x4, 0x1, @random="ca03f7cc7241", @local, @random="58c608c1f4d2"}}}}, 0x0) 13:35:08 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fdatasync(r0) 13:35:08 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x20, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x40084503, &(0x7f00000000c0)=""/3) [ 234.487814] audit: type=1326 audit(1586266508.438:25): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8227 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f6ba code=0xffff0000 [ 234.513454] audit: type=1326 audit(1586266508.468:26): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8232 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f6ba code=0xffff0000 [ 234.618460] audit: type=1326 audit(1586266508.568:27): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8277 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f6ba code=0xffff0000 13:35:08 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6}]}]}, 0x54}}, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 13:35:08 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) link(0x0, 0x0) [ 234.717303] FAT-fs (loop5): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 234.733498] audit: type=1326 audit(1586266508.628:28): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8287 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f6ba code=0xffff0000 [ 234.791013] audit: type=1326 audit(1586266508.748:29): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8305 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f6ba code=0xffff0000 13:35:08 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff845774302d7894a57d495d81605f08247", 0x26}], 0x0, 0x0) 13:35:08 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x5c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}]}]}, 0x5c}}, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 13:35:08 executing program 1: syz_emit_ethernet(0x2a, &(0x7f00000014c0)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb0806ff06080006040001aaaaaaaaaa0000000000ffffffffffff00000000"], 0x0) 13:35:08 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 13:35:08 executing program 3: 13:35:09 executing program 5: creat(0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff845774302d7894a57d495d81605f08247", 0x26}], 0x0, 0x0) [ 234.991500] FAT-fs (loop5): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 235.083057] audit: type=1326 audit(1586266509.038:30): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8327 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f6ba code=0xffff0000 [ 235.166423] FAT-fs (loop5): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 235.418638] audit: type=1326 audit(1586266509.378:31): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8277 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f6ba code=0xffff0000 13:35:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x470c, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r2 = accept$alg(r1, 0x0, 0x0) r3 = dup(r2) r4 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d1) setsockopt(r3, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) r5 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 13:35:09 executing program 3: clone(0x0, 0x0, 0x0, 0x0, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) [ 235.457622] audit: type=1326 audit(1586266509.408:32): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8287 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f6ba code=0xffff0000 13:35:09 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000200)}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 13:35:09 executing program 5: creat(0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff845774302d7894a57d495d81605f08247", 0x26}], 0x0, 0x0) 13:35:09 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000088099f84bb57964baaaaaaaaaa3c86dd65"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 235.599152] FAT-fs (loop5): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. 13:35:09 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x20, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000100)=""/148) 13:35:09 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:35:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$clear(0x7, 0xfffffffffffffff9) 13:35:09 executing program 5: creat(0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff845774302d7894a57d495d81605f08247", 0x26}], 0x0, 0x0) [ 235.840263] FAT-fs (loop5): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. 13:35:09 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) 13:35:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fgetxattr(r0, &(0x7f0000000100)=@known='system.sockprotoname\x00', 0x0, 0xffffff9c) 13:35:09 executing program 5: creat(&(0x7f0000000380)='./file0\x00', 0x0) syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff845774302d7894a57d495d81605f08247", 0x26}], 0x0, 0x0) 13:35:09 executing program 2: socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) sendmmsg$inet(r3, &(0x7f00000058c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)='u', 0x1}], 0x1}}], 0x1, 0x0) 13:35:10 executing program 5: creat(&(0x7f0000000380)='./file0\x00', 0x0) syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff845774302d7894a57d495d81605f08247", 0x26}], 0x0, 0x0) [ 235.981851] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:35:10 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={[{@gid={'gid', 0x3d, r1}}]}) 13:35:10 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000100)=""/209) 13:35:10 executing program 3: sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x1, 0x7, 0x301, 0x0, 0x0, {0xa, 0x0, 0xa}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x800) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r3}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r7}) r8 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r8, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r9 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r9, 0x2008002) sendfile(r8, r9, 0x0, 0x8482) accept4$packet(r9, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000001c0)=0x14, 0x40000) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000005c0)={&(0x7f0000000200)={0x3c0, 0x0, 0x300, 0x70bd29, 0x25dfdbfe, {}, [{{0x8}, {0x17c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0xff}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x8000}}}]}}, {{0x8}, {0x220, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x1f}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x100}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0xffffffff}}}]}}]}, 0x3c0}, 0x1, 0x0, 0x0, 0x40}, 0x0) syz_emit_ethernet(0x2a, &(0x7f00000014c0)={@multicast, @remote, @void, {@arp={0x806, @ether_ipv4={0x6, 0x800, 0x6, 0x4, 0x1, @dev, @empty, @broadcast, @local}}}}, 0x0) 13:35:10 executing program 5: creat(&(0x7f0000000380)='./file0\x00', 0x0) syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff845774302d7894a57d495d81605f08247", 0x26}], 0x0, 0x0) 13:35:10 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x86900, 0x0) listen(0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:35:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000001f0b0000000000000000ed0000000000c1"]) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext={0x3}, 0x48}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:35:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000380)={0x2, 0x0, [{0xa, 0x101}, {0x1}]}) 13:35:10 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x3c) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE(r0, 0x80084504, 0x0) 13:35:10 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) set_robust_list(&(0x7f0000000100), 0x18) 13:35:10 executing program 5: creat(&(0x7f0000000380)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', 0x0, 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff845774302d7894a57d495d81605f08247", 0x26}], 0x0, 0x0) 13:35:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="fbd9f539a427", @remote, @val={@void}, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "041b177e109718a4572bff6538eb52adbec8f793b48d9e9eca046d53345309ef002abb27052b67144e9c79844c03fb678ebb8e4e426810feef32c9b073abb7a8"}}}}, 0x0) 13:35:10 executing program 2: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@block={'block', 0x3d, 0x200}}]}) 13:35:10 executing program 0: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x3, &(0x7f0000000600)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000240)="1eb3ca245e4af4e263e92243c005ed9df7cf3f840637f21dd6520987c77cd96cb00591a0f41eb500d21ad9a85c024667e6fce055c292b02bd09673e1124e806f6940ed7e0dbe18777e22d21f286a256fe0c40ca04d0020ea447b8126748c7f09ea5c6c63a4a029f3ead525a9e91c1b3fd573920155e42d03e51ac3dde7ae553f821e683cf3d486063d424aaa716d57309cf2", 0x92, 0x9}, {0x0, 0x0, 0x2000000000008000}], 0x4803, 0x0) 13:35:10 executing program 4: sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x1, 0x7, 0x301, 0x0, 0x0, {0xa, 0x0, 0xa}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x800) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r1}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r5}) r6 = socket$inet6(0xa, 0x3, 0x3a) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000640), &(0x7f0000000140)=0x68) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x2000, 0x0, @dev={0xfe, 0x80, [], 0x1d}, 0x3}, 0x1c) r7 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r7, 0x2008002) sendfile(r6, r7, 0x0, 0x8482) accept4$packet(r7, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000001c0)=0x14, 0x40000) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000005c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="c0030000", @ANYRES16=0x0, @ANYBLOB="000329bd06000000df250500000008000100", @ANYRES32=0x0, @ANYBLOB="7c0102803c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="4c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e6700000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000700000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400f200000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000080000008000100", @ANYRES32=0x0, @ANYBLOB="2002028038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400040000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004001f00000008000700000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=r1, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000050003000300000008000400000100003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r5, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000500000008000600", @ANYRES32=r8, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000050003000300000008000400ffffffff"], 0x3c0}, 0x1, 0x0, 0x0, 0x40}, 0x0) syz_emit_ethernet(0x2a, &(0x7f00000006c0)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb08060000080006040001aaaaaaaaaa0000000000ffffffffffffac1414aaf5a8400182efa44ae987f3ac1222ead23f3112ef25fb37f537d3435466278f41b954821e930b52f543e7aad4549d0e1510c48e5ead9f2d10022dae426c53618b4af30e00c1af26e757da3c3d515426c3b9c05daf09dab4766e70a3b3bb12527a29e6f99d14471499fd6faf888be05031f8adb99d9886401e8211367b22731d9cfc4d9ee692a47791d6602030ca0036f230e221124ad53b16a613"], 0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f00000007c0), 0x4) 13:35:11 executing program 5: creat(&(0x7f0000000380)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', 0x0, 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff845774302d7894a57d495d81605f08247", 0x26}], 0x0, 0x0) 13:35:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000380)={0x2, 0x0, [{0xa, 0xff}, {0x1}]}) [ 237.010079] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 237.036338] ISOFS: Unable to identify CD-ROM format. [ 237.042873] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 237.084454] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 237.135570] ISOFS: Unable to identify CD-ROM format. [ 237.141923] EXT4-fs error (device loop0): ext4_fill_super:4435: inode #2: comm syz-executor.0: iget: bogus i_mode (162403) [ 237.153986] EXT4-fs (loop0): get root inode failed 13:35:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000001f0b0000000000000000ed0000000000c10b"]) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext={0x3}, 0x48}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 237.181034] EXT4-fs (loop0): mount failed 13:35:11 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) lstat(&(0x7f00000014c0)='./file0\x00', &(0x7f0000001500)) 13:35:11 executing program 5: creat(&(0x7f0000000380)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', 0x0, 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff845774302d7894a57d495d81605f08247", 0x26}], 0x0, 0x0) 13:35:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x2c, 0x1, 0x9, 0x801, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @multicast1}}}]}]}, 0x2c}}, 0x0) [ 237.272160] kvm [8526]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000045 data 0x7f [ 237.283855] kvm [8526]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000037 data 0xff6e [ 237.303121] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 237.310727] kvm [8526]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000033 data 0xfdbe [ 237.337202] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 237.345366] kvm [8526]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000006 data 0xfcf2 [ 237.354047] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 237.366949] EXT4-fs: failed to create workqueue [ 237.368623] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 237.379567] EXT4-fs (loop0): mount failed [ 237.384697] kvm [8526]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x4000003a data 0xfa3c [ 237.394276] kvm [8526]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000008 data 0xf87e [ 237.405149] kvm [8526]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000027 data 0xf7be [ 237.416358] kvm [8526]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000038 data 0xf5fe [ 237.429521] kvm [8526]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000025 data 0xf4ee [ 237.440107] kvm [8526]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x4000007e data 0xeffd 13:35:11 executing program 3: mkdir(&(0x7f0000000740)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0xa00000005) 13:35:11 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) 13:35:11 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) r0 = gettid() rt_sigtimedwait(&(0x7f0000000000)={[0xfffffffffffffffe]}, &(0x7f0000000240), 0x0, 0x8) timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{}, {0x0, 0xe4c}}, 0x0) 13:35:11 executing program 5: creat(&(0x7f0000000380)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff845774302d7894a57d495d81605f08247", 0x26}], 0x0, 0x0) 13:35:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @broadcast}, @rand_addr="18e8f0e4be90b989c4730a332f50ff71", 0x6, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r5}) r6 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r7 = dup(0xffffffffffffffff) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r8}) r9 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) getpeername$packet(r11, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r9, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r12}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9c010000", @ANYRES16=0x0, @ANYBLOB="00082dbd7000ffdbdf25020000003c0001801400020073697430000000000000000000000000080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="1400020073797a6b616c6c6572310000000000002c00018008000100", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="0800030003000000080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="4c00018008000100", @ANYRES32=0x0, @ANYBLOB="080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="140002006261746164765f736c6176655f30000008000100", @ANYRES32=0x0, @ANYBLOB="1400020076657468305f746f5f626f6e640000002c000180140002007465616d5f736c6176655f31000000001400020064756d6d7930000000000000000000000c00018008000300020000007000018008000100", @ANYRES32=0x0, @ANYBLOB="140002007665746830000000000000000000000008000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="1400020076657468305f766972745f77696669001400020076657468305f746f5f6272696467650008000100", @ANYRES32=r12, @ANYBLOB="2c000180140002006272696467655f736c6176655f300000140002006261746164765f736c6176655f310000"], 0x19c}, 0x1, 0x0, 0x0, 0x389df475c3ee95a}, 0x0) syz_emit_ethernet(0x2a, &(0x7f00000014c0)=ANY=[@ANYBLOB="bbbbbbbbbb358a72eaaaaa3b080600aaaaaaaa0075dd0000ffffffffffffac1414aa"], 0x0) 13:35:11 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$netlink(r0, 0x0, &(0x7f0000000240)) 13:35:11 executing program 2: r0 = socket(0x100000000018, 0x0, 0x3) r1 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 13:35:11 executing program 5: creat(&(0x7f0000000380)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff845774302d7894a57d495d81605f08247", 0x26}], 0x0, 0x0) [ 237.843490] FAT-fs (loop5): bogus number of reserved sectors [ 237.858048] FAT-fs (loop5): Can't find a valid FAT filesystem 13:35:11 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) creat(&(0x7f0000000000)='./file0\x00', 0x0) truncate(&(0x7f0000000140)='./file0\x00', 0x0) [ 237.962799] FAT-fs (loop5): bogus number of reserved sectors [ 237.969737] FAT-fs (loop5): Can't find a valid FAT filesystem 13:35:12 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) getrusage(0x0, &(0x7f0000000340)) connect$inet6(r1, 0x0, 0x0) r3 = openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r4, 0x0) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x1) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r4, 0xc00c642d, &(0x7f0000000180)={0x0, 0x80000, r5}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) syz_genetlink_get_family_id$batadv(0x0) sendto$inet6(r2, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 13:35:12 executing program 5: creat(&(0x7f0000000380)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff845774302d7894a57d495d81605f08247", 0x26}], 0x0, 0x0) 13:35:12 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) capset(&(0x7f0000000100)={0x20071026}, &(0x7f0000000140)) [ 238.160168] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 238.177005] FAT-fs (loop5): bogus number of reserved sectors 13:35:12 executing program 5: creat(&(0x7f0000000380)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) [ 238.200710] FAT-fs (loop5): Can't find a valid FAT filesystem [ 238.225341] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure 13:35:12 executing program 5: creat(&(0x7f0000000380)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) [ 238.316878] FAT-fs (loop5): bogus number of reserved sectors [ 238.327665] FAT-fs (loop5): Can't find a valid FAT filesystem 13:35:12 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000000)=[0x0, 0xfffffffe]) 13:35:12 executing program 5: creat(&(0x7f0000000380)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x800000000e004, 0x0, 0x0, 0x0, 0x0) [ 238.674704] FAT-fs (loop5): bogus number of reserved sectors [ 238.681346] FAT-fs (loop5): Can't find a valid FAT filesystem 13:35:12 executing program 5: creat(&(0x7f0000000380)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x800000000e004, 0x0, &(0x7f0000000000), 0x0, 0x0) 13:35:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, 0x0}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000001f0b0000000000000000ed0000000000c1"]) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext={0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:35:12 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) creat(&(0x7f0000000000)='./file0\x00', 0x0) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='./file0\x00') 13:35:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, 0x0) [ 238.799595] FAT-fs (loop5): bogus number of reserved sectors [ 238.819836] FAT-fs (loop5): Can't find a valid FAT filesystem 13:35:12 executing program 5: creat(&(0x7f0000000380)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x800000000e004, 0x0, &(0x7f0000000000), 0x0, 0x0) [ 238.901839] kvm_hv_get_msr: 231 callbacks suppressed [ 238.901854] kvm [8644]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000000e [ 238.933176] kvm [8644]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000005d [ 238.942642] kvm [8644]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000006b [ 238.954801] kvm [8644]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000045 [ 238.963446] kvm [8644]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000087 [ 238.973027] kvm [8644]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000013 [ 238.986711] FAT-fs (loop5): bogus number of reserved sectors [ 238.997409] FAT-fs (loop5): Can't find a valid FAT filesystem [ 239.009753] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 239.040011] kvm [8644]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000006f [ 239.048780] kvm [8644]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000052 [ 239.057137] kvm [8644]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000004b [ 239.066000] kvm [8644]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000002a 13:35:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100), 0xc, 0x0}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0xfffffffffffffffc, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000001f0b0000000000000000ed0000000000c10b"]) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext={0x3}, 0x48}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:35:13 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0xf, 0x4) 13:35:13 executing program 5: creat(&(0x7f0000000380)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x800000000e004, 0x0, &(0x7f0000000000), 0x0, 0x0) 13:35:13 executing program 0: mkdir(&(0x7f0000000740)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0xa00000008) 13:35:13 executing program 3: r0 = creat(&(0x7f00000024c0)='./file1\x00', 0x0) ioctl(r0, 0x6681, 0x0) 13:35:13 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:35:13 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x40000000002, 0x3, 0x2) creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) socket(0x11, 0x800000003, 0x0) memfd_create(&(0x7f0000000280)='\x80', 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000200)={0x1ff}, &(0x7f0000000440)={0x0, 0x989680}, 0x0) [ 239.289650] FAT-fs (loop5): bogus number of reserved sectors [ 239.311013] FAT-fs (loop5): Can't find a valid FAT filesystem 13:35:13 executing program 5: creat(&(0x7f0000000380)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{0x0}], 0x0, 0x0) [ 239.347413] kauditd_printk_skb: 20 callbacks suppressed [ 239.347424] audit: type=1326 audit(1586266513.298:53): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8705 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f6ba code=0xffff0000 13:35:13 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) r0 = socket(0x11, 0xa, 0x0) fstatfs(r0, &(0x7f00000001c0)=""/76) [ 239.451192] FAT-fs (loop5): bogus number of reserved sectors [ 239.468644] FAT-fs (loop5): Can't find a valid FAT filesystem [ 239.504471] audit: type=1326 audit(1586266513.458:54): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8721 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f6ba code=0xffff0000 [ 239.720976] audit: type=1326 audit(1586266513.678:55): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8654 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f6ba code=0xffff0000 13:35:13 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 13:35:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fgetxattr(r0, &(0x7f0000000100)=@known='system.sockprotoname\x00', 0x0, 0x0) 13:35:13 executing program 5: creat(&(0x7f0000000380)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{0x0}], 0x0, 0x0) 13:35:13 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) 13:35:13 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) [ 239.808062] FAT-fs (loop5): bogus number of reserved sectors [ 239.815200] FAT-fs (loop5): Can't find a valid FAT filesystem 13:35:13 executing program 5: creat(&(0x7f0000000380)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{0x0}], 0x0, 0x0) 13:35:13 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @broadcast}, @rand_addr="18e8f0e4be90b989c4730a332f50ff71", 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r3}) 13:35:13 executing program 5: creat(&(0x7f0000000380)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)}], 0x0, 0x0) [ 239.954626] FAT-fs (loop5): bogus number of reserved sectors [ 239.976160] FAT-fs (loop5): Can't find a valid FAT filesystem [ 240.146979] audit: type=1326 audit(1586266514.098:56): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8705 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f6ba code=0xffff0000 13:35:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) 13:35:14 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xb9f7, 0x0) r1 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 13:35:14 executing program 5: creat(&(0x7f0000000380)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)}], 0x0, 0x0) [ 240.289150] audit: type=1326 audit(1586266514.248:57): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8721 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f6ba code=0xffff0000 [ 240.293330] FAT-fs (loop5): bogus number of reserved sectors 13:35:14 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x10000080, 0xc}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 240.410859] FAT-fs (loop5): Can't find a valid FAT filesystem 13:35:14 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) getrusage(0x0, &(0x7f0000000340)) connect$inet6(r1, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r2, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x1) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000180)={0x0, 0x80000, r3}) syz_genetlink_get_family_id$batadv(0x0) 13:35:14 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) fchmod(r0, 0x2224096c73047b3f) 13:35:14 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) removexattr(0x0, 0x0) 13:35:14 executing program 3: r0 = socket(0x100000000018, 0x0, 0x3) r1 = socket$inet6(0xa, 0x2, 0x0) dup2(r1, r0) 13:35:14 executing program 5: creat(&(0x7f0000000380)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)}], 0x0, 0x0) 13:35:14 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{}, {0x0, @broadcast}, 0x7c, {0x2, 0x0, @empty}, 'syz_tun\x00'}) [ 240.710868] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 240.732714] FAT-fs (loop5): bogus number of reserved sectors 13:35:14 executing program 3: r0 = socket(0x100000000018, 0x0, 0x4) connect(r0, 0x0, 0x0) 13:35:14 executing program 5: creat(&(0x7f0000000380)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e6661740002040100020002", 0x13}], 0x0, 0x0) [ 240.753931] FAT-fs (loop5): Can't find a valid FAT filesystem [ 240.771341] audit: type=1326 audit(1586266514.729:58): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8801 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f6ba code=0xffff0000 13:35:14 executing program 3: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000180)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000001c0)={0x0, 0x7fff, 0x2}) 13:35:14 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) chmod(&(0x7f0000000080)='./file0\x00', 0x0) [ 240.925613] FAT-fs (loop5): invalid media value (0x00) [ 240.931362] FAT-fs (loop5): Can't find a valid FAT filesystem 13:35:14 executing program 5: creat(&(0x7f0000000380)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e6661740002040100020002", 0x13}], 0x0, 0x0) [ 241.015877] audit: type=1326 audit(1586266514.969:59): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8832 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f6ba code=0xffff0000 [ 241.058616] FAT-fs (loop5): invalid media value (0x00) [ 241.065039] FAT-fs (loop5): Can't find a valid FAT filesystem [ 241.500199] audit: type=1326 audit(1586266515.459:60): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8801 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f6ba code=0xffff0000 [ 241.815272] audit: type=1326 audit(1586266515.769:61): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8832 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f6ba code=0xffff0000 13:35:17 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x3, &(0x7f0000000600)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000240)="1eb3ca245e4af4e263e92243c005ed9df7cf3f840637f21dd6520987c77cd96cb00591a0f41eb500d21ad9a85c024667e6fce055c292b02bd09673e1124e806f6940ed7e0dbe18777e22d21f286a256fe0c40ca04d0020ea407b8126748c7f09ea5c6c63a4a029f3ead525a9e91c1b3fd573920155e42d03e51ac3dde7ae553f821e683cf3d486063d424aaa716d57309c", 0x91, 0xa}, {0x0, 0x0, 0x2000000000008000}], 0x4803, 0x0) 13:35:17 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) timerfd_gettime(0xffffffffffffffff, 0x0) 13:35:17 executing program 5: creat(&(0x7f0000000380)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e6661740002040100020002", 0x13}], 0x0, 0x0) 13:35:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000000)={'bond_slave_0\x00', @ifru_map={0x9}}) 13:35:17 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x20, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000000)=[0x2]) 13:35:17 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) [ 243.537109] FAT-fs (loop5): invalid media value (0x00) [ 243.544840] audit: type=1326 audit(1586266517.499:62): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8854 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f6ba code=0xffff0000 [ 243.570909] FAT-fs (loop5): Can't find a valid FAT filesystem 13:35:17 executing program 5: creat(&(0x7f0000000380)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff845774302d7894a", 0x1d}], 0x0, 0x0) 13:35:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000001f0b0000000000000000ed0000000000c1"]) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext={0x3}, 0x48}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 243.612179] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 13:35:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x32, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3c0a, r0) [ 243.653999] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 243.675368] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 243.720948] EXT4-fs error (device loop2): ext4_fill_super:4435: inode #2: comm syz-executor.2: iget: bogus i_mode (1455) [ 243.745985] EXT4-fs (loop2): get root inode failed [ 243.776697] kvm_hv_set_msr: 151 callbacks suppressed [ 243.776712] kvm [8876]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000045 data 0x3f [ 243.791447] EXT4-fs (loop2): mount failed 13:35:17 executing program 5: creat(&(0x7f0000000380)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff845774302d7894a", 0x1d}], 0x0, 0x0) 13:35:17 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 243.830304] kvm [8876]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000086 data 0xfedb [ 243.857622] kvm [8876]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000045 data 0xfdbe [ 243.875985] encrypted_key: insufficient parameters specified [ 243.885189] kvm [8876]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000041 data 0xfcfd [ 243.915325] kvm [8876]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000024 data 0xfbe2 13:35:17 executing program 5: creat(&(0x7f0000000380)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff845774302d7894a", 0x1d}], 0x0, 0x0) [ 243.929547] kvm [8876]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x4000006f data 0xfb4a [ 243.943392] kvm [8876]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x4000003b data 0xfacd [ 243.954312] kvm [8876]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000028 data 0xf875 13:35:17 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440)='/dev/bsg\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000480)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00') [ 244.003169] kvm [8876]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000024 data 0xf77c [ 244.013056] kvm [8876]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x4000005a data 0xf637 13:35:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f00000024c0)='./file1\x00', 0x0) ioctl(r2, 0x6681, 0x0) 13:35:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r5}) r6 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r7 = dup(0xffffffffffffffff) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r8}) r9 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) getpeername$packet(r11, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r9, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r12}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x19c, 0x0, 0x800, 0x70bd27, 0x25dfdbff, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKINFO_HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKINFO_HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}]}, @ETHTOOL_A_LINKINFO_HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}]}]}, 0x19c}, 0x1, 0x0, 0x0, 0x389df475c3ee95a}, 0x0) syz_emit_ethernet(0x2a, &(0x7f00000014c0)=ANY=[@ANYBLOB="bbbbbbbbbb358a72eaaaaa3b080600aaaaaaaa0075dd0000ffffffffffffac1414aa"], 0x0) 13:35:18 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x1c24000}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r5 = socket$inet(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r5, 0x1, 0x0, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r5, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f0000003c80), 0x38e, 0x62, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x803, 0x4) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x3}, {0x3}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0xff}, 0xa, @in6=@remote, 0x100000, 0x0, 0x0, 0x1, 0x1}}, 0xe8) sendmmsg(r6, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r7 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r7, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="66647d8532b5adca72885e20265b56164fdac68de6fd46112acb9116c26d2f25557d6107c5e06bd06e9a7917897d75a28890cfa674b8796660c5bc046094ba2906e31b593f5f9ba599aaee1ad3fa78e18fafc4ef7cfc5ca4d15a69c0d0073cdf27e5a603eb3d5e3aa31c4199d2909e4ec05e184b9bea2cd66b74f0a559f35ed8aee69a4d209daedbe0b51993ac6df8c0b5820b721d7fdbe19a765f5479f0030000008847357100000892554609a2f3578b8b935a2be50f11eaa2f653547e5c9b624f91bbbb6f59eb1ed396fd389dfe040000006df04e785c7225363d97aca8014d49cadedc431b1115ba4e382ff18074aecd00"/254, @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="13ac6f7773a5be231fbece410075705f69643dc2a407fea20d4d9718364a40f3703d9363c3193393ec196b014484c92fed3cacaffba8f13e297737c6d214d90bfd731bc0c4f15cfc507579f159448a44dd0617c5a0d1e465b03ba5effb1e59a3efda3ed4b1c9ae9da38484cc5d4fc81fb18d142fc39697ef539d922fac06fe1d4c0a238dd32e517b04379910b38d00009fc9add4b3461fe95f2699f008b1843973dd321d585b370af85ac4a74b41a0f7220e3c8f875f6d6020371b2e68491e65e6733e44b33c6d7cb8260a84d7b0cbdb6572b2aa17abfddd05d7808298ba4ea93c976e3300000000599c4ed12514a09865311d55713547b022755a063b71f1bad57490eb0400964739a858dc5c5afcd5bfcf2c48c85138be3ec3778be3e0b09f525c0b848147377add630fac3aacd292173be8f31316b9b60eb20f010ccc0e61dcb646c4a7b422d700c4be", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff890900bc253046e6c84f0841f721095d5db8349ac23935996c062e9c89898bb67fb4aafac8d2db16e4686ca8411dcc972b5f71773132d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec1347f0e9996a5e3418e8d0806dbf8264acf0e4a9a8207000000fd62e4d167d7fb7b26d7f3a8e30b7551b8d91f6c8dff86c88f41e751caa939eb8a0ccc42171713abd608a5d03f19d1432862052a1f1de64eac0968b6aff40c58a0c9d8b02cf494e4"]) 13:35:18 executing program 5: creat(&(0x7f0000000380)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff845774302d7894a57d495d816", 0x22}], 0x0, 0x0) 13:35:18 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:35:18 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xb0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:35:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000001f0b0000000000000000ed0000000000c10b"]) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext={0x3}, 0x48}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 244.453830] kauditd_printk_skb: 4 callbacks suppressed [ 244.453842] audit: type=1326 audit(1586266518.409:67): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8932 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f6ba code=0xffff0000 13:35:18 executing program 5: creat(&(0x7f0000000380)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff845774302d7894a57d495d816", 0x22}], 0x0, 0x0) [ 244.586023] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:35:18 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 13:35:18 executing program 2: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000698000)=0x3) ioctl$FIONREAD(r1, 0x80047456, &(0x7f0000000000)) 13:35:18 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000000c0)={0x0, 0x0}) 13:35:18 executing program 5: creat(&(0x7f0000000380)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff845774302d7894a57d495d816", 0x22}], 0x0, 0x0) [ 244.724662] audit: type=1326 audit(1586266518.679:68): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8903 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f6ba code=0xffff0000 13:35:18 executing program 5: creat(&(0x7f0000000380)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff845774302d7894a57d495d81605f0", 0x24}], 0x0, 0x0) 13:35:18 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 13:35:19 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "6f8ba09eb499f21cd3fff16de493659c52d22ab26c6cd83f7731dfb99d9fc9ea"}) 13:35:19 executing program 5: creat(&(0x7f0000000380)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff845774302d7894a57d495d81605f0", 0x24}], 0x0, 0x0) [ 245.244238] audit: type=1326 audit(1586266519.199:69): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8932 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f6ba code=0xffff0000 13:35:19 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000600)={0x7, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001680), 0x1, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000140)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x4}}, r4, 0x0, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x1000100) lseek(r5, 0x0, 0x3) r6 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r6, 0x0) 13:35:21 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, 0x0, 0x0, 0x0) 13:35:21 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) rt_sigsuspend(0x0, 0x0) 13:35:21 executing program 5: creat(&(0x7f0000000380)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff845774302d7894a57d495d81605f0", 0x24}], 0x0, 0x0) 13:35:21 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) 13:35:21 executing program 1: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x4, &(0x7f0000000c80)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000240)="1eb3ca245e4af4e263e92243c005ed9df7cf3f840637f21dd6520987c77cd96cb00591a0f41eb500d21ad9a85c024667e6fce055c292b02bd09673e1124e806f6940ed7e0dbe18777e22d21f286a256fe0c40ca04d0020ea407b8126748c7f09ea5c6c63a4a029f3ead525a9e91c1b3fd573920155e42d03e51ac3dde7ae553f821e683cf3d486063d424aaa716d57309cf241", 0x93, 0x8}, {0x0, 0x0, 0x2000000000008000}, {&(0x7f0000000b40)="86b38f1637dfac3bb41a58490f78c0792cbc27d394454d47d788464e05e88d0aa27dee8274e694622e51cb24006bc744ded4cc29346bb4c069c3f7434cc886b53f2000a90be92c86e2ea54e783554ee6d3ec16bde1974b62592ae2012376d4c2a3321262df67c5654debcd9cf12dcf612fe1de6ca817f1b9df41a3f3a4", 0x7d, 0x5}], 0x4803, 0x0) 13:35:21 executing program 3: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x179fbb, 0x0) 13:35:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f00000014c0)={@link_local, @multicast, @void, {@arp={0x806, @ether_ipv4={0x6, 0x800, 0x6, 0x4, 0x1, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, @random="58c608c1f4d2", @remote}}}}, 0x0) [ 247.562857] audit: type=1326 audit(1586266521.519:70): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9027 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f6ba code=0xffff0000 [ 247.620781] audit: type=1326 audit(1586266521.569:71): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9026 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f6ba code=0xffff0000 [ 247.652476] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 247.697211] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 13:35:21 executing program 5: creat(&(0x7f0000000380)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff845774302d7894a57d495d81605f082", 0x25}], 0x0, 0x0) 13:35:21 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) timer_gettime(0x0, 0x0) [ 247.748225] audit: type=1326 audit(1586266521.709:72): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9036 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f6ba code=0xffff0000 [ 247.754877] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 247.834382] audit: type=1326 audit(1586266521.789:73): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9056 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f6ba code=0xffff0000 [ 247.862678] EXT4-fs (loop1): corrupt root inode, run e2fsck [ 247.870099] EXT4-fs (loop1): mount failed 13:35:21 executing program 5: creat(&(0x7f0000000380)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff845774302d7894a57d495d81605f082", 0x25}], 0x0, 0x0) 13:35:22 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="0300200000000000"], 0x8, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/3}, 0xb, 0x0, 0x0) [ 247.958287] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 247.968069] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 247.979417] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 247.991486] EXT4-fs (loop1): corrupt root inode, run e2fsck [ 247.999507] EXT4-fs (loop1): mount failed 13:35:22 executing program 5: creat(&(0x7f0000000380)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff845774302d7894a57d495d81605f082", 0x25}], 0x0, 0x0) [ 248.094423] audit: type=1326 audit(1586266522.049:74): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9075 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f6ba code=0xffff0000 [ 248.357538] audit: type=1326 audit(1586266522.319:75): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9027 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f6ba code=0xffff0000 [ 248.384063] audit: type=1326 audit(1586266522.339:76): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9026 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f6ba code=0xffff0000 13:35:22 executing program 0: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x3, &(0x7f0000000600)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000300)="1eb3ca245e4bf4e263e92243c005ed9df7cf3f840637f21dd6520987c77cd96cb00591a0f41eb500d21ad9a85c024667e6fce055c292b02bd09673e1124e806f6940ed7e0dbe18777e22d21f286a256fe0c40ca04d0020ea457b8126748c7f09ea5c6c63a4a029f3ead525a9e91c1b3fd573920155e42d03e51ac3dde7ae553fd486063d424aaa716d57309cf25c32c897bfd67482e5da385db44d97ad8125805fecbb8e4b5817c7102c727864bf156f457376ed817feb72595bfd08e20102b018ff113d7531af8e4cd2c9685d3d7d57731c1b21701691307abdeee85b38", 0xde, 0xc}, {0x0, 0x0, 0x2000000000008000}], 0x4803, 0x0) 13:35:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f00000014c0)={@link_local, @multicast, @void, {@arp={0x806, @ether_ipv4={0x6, 0x800, 0x6, 0x4, 0x1, @dev, @dev, @random="58c608c1f4d2", @local}}}}, 0x0) 13:35:22 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000100)=""/4096) 13:35:22 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 13:35:22 executing program 5: creat(&(0x7f0000000380)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8457743", 0x19}], 0x0, 0x0) [ 248.575317] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 248.587565] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 248.600286] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock 13:35:22 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0xfffe, 0x0, 0x0, 0x0, 0xfe}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 248.634015] EXT4-fs error (device loop0): ext4_fill_super:4435: inode #2: comm syz-executor.0: iget: bad extended attribute block 14427 [ 248.647565] EXT4-fs (loop0): get root inode failed [ 248.652936] EXT4-fs (loop0): mount failed 13:35:22 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x9, 0x7, 0x0, 0x0, 0x0, 0x0, 0x102, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000280)}, 0x14002, 0x0, 0x7, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) open(0x0, 0x0, 0x0) 13:35:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000001f0b000000000000e2ffed"]) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x48}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:35:22 executing program 3: r0 = msgget$private(0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgsnd(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="030020"], 0x1, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/3}, 0xb, 0x3, 0x2000) 13:35:22 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 13:35:22 executing program 1: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x1, &(0x7f0000001180)=[{&(0x7f0000000180)="28d28685bdd5b4858459d930dc80e874f8fd532310f902e36e1bf9b1d75bf07d463b207ee8b073594a3f89a612d60133d63661929f5f4e49528afbdc2ad7a8f11965d878f894126e348a7d6d73df3cb0ef4a59fb51dc8fe28d02f096fa48d139a71404d52fc960ac3833564c01935126d884f814188eae8a773d020381f53fd056bb51a1c08f596aa2025e0ef58bdb35fc23", 0x92}], 0x0, 0x0) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) 13:35:22 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:35:22 executing program 2: mkdir(&(0x7f0000000740)='./file0\x00', 0x0) r0 = memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) r1 = geteuid() fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="0200000001009eddced7a00000000000", @ANYRES32=r1, @ANYBLOB="02000400", @ANYRES32, @ANYBLOB="05000000b98c00e3c7d45553c496bad85a0000225e495b1e84", @ANYRES32=0x0, @ANYBLOB="10000200000000082000000000000000bf6ba308525fb82df4d1ae00a29f40e06b000000000000000000000000000000cb967802a35d8cf51cd8a6b0caae714e399af327eca1a4e4fe36e2648cd3bcc59a1b37cd350944aa459f1d304fa8b17722736a44510363745431f26bc2e31a60a275bc6211731f0361878aa0c2930a0e00920006e9fdb4eae261d4c02c1fe9c5659f5d672bf342eacd48f6806b463b3a94083644525ad3670c2a888ee1a4fa9bd178b4e2f2b734cb2a8c260efb90130bc6afd43aeee4e5410c904bfaeebd4782454044c0b69d7a4f4ff4eb639a5a67f101a1a2fcd828392f1507dfecad1c2530"], 0x7, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) lchown(&(0x7f0000000140)='./file0\x00', r1, r3) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)) chdir(&(0x7f0000000080)='./file0\x00') r4 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0xa00000008) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r5, &(0x7f0000000500), 0x5d, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f0000000280)={0x4, 0x1000}) mkdir(&(0x7f0000000040)='./file0\x00', 0xc0) 13:35:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r1}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x6) r2 = socket$nl_route(0x10, 0x3, 0x0) dup2(r2, r0) 13:35:23 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{}, {0x6, @broadcast}, 0x7c, {0x2, 0x0, @broadcast}, 'veth0\x00'}) 13:35:23 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000001680)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x54, 0x0, 0x0, 0x70bd2c, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6}]}]}, 0x54}}, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) [ 249.055783] Option 'ùãnù±×[ð}F; ~è°sYJ?‰¦Ö3Ö6a’Ÿ_NIRŠûÜ*רñeØxø”n4Š}msß<°ïJYûQÜâð–úHÑ9§Õ/É`¬83VL“Q&Ø„øŽ®Šw' to dns_resolver key: bad/missing value 13:35:23 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) setgid(0x0) [ 249.607586] kauditd_printk_skb: 6 callbacks suppressed [ 249.607599] audit: type=1326 audit(1586266523.570:83): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9125 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f6ba code=0xffff0000 [ 249.832071] audit: type=1326 audit(1586266523.790:84): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9151 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f6ba code=0xffff0000 [ 249.973047] audit: type=1326 audit(1586266523.930:85): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9173 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f6ba code=0xffff0000 13:35:25 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0xfffe, 0x0, 0x0, 0x0, 0xfe}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:35:25 executing program 2: r0 = socket(0x100000000018, 0x0, 0x4) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0xe) 13:35:25 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f00000000c0)={0x67446698, 0x1, 0x0, 0x4}, 0x10) 13:35:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f00000014c0)={@link_local, @multicast, @void, {@arp={0x806, @ether_ipv4={0x6, 0x800, 0x6, 0x4, 0x1, @dev, @loopback, @random="58c608c1f4d2", @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x0) 13:35:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c6000000ffffffffffff08060006080006040001aaaaaaaaaa407f0000010180c2000001ac14c8288536dc6d19c3dc8dcc5c8358c514aa"], 0x0) 13:35:25 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) msgctl$IPC_RMID(0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x1800) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') mknod(&(0x7f0000000000)='./bus\x00', 0x200, 0x8) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_settime(0x0, 0x0) lsetxattr(0x0, &(0x7f00000002c0)=@random={'system.', 'ramfs\x00'}, 0x0, 0x0, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) semget(0x3, 0x3, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r1, 0x0, 0x0) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541e, 0x0) 13:35:25 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) open(&(0x7f0000000400)='./bus\x00', 0x195e40, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r1, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 13:35:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0xc0505405, 0x0) 13:35:25 executing program 3: getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r0}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) r5 = socket$inet6(0xa, 0x3, 0x3a) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000640), &(0x7f0000000140)=0x68) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x2000, 0x0, @dev={0xfe, 0x80, [], 0x1d}, 0x3}, 0x1c) r6 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r6, 0x2008002) sendfile(r5, r6, 0x0, 0x8482) accept4$packet(r6, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000001c0)=0x14, 0x40000) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000005c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="c0030000", @ANYRES16=0x0, @ANYBLOB="000329bd06000000df250500000008000100", @ANYRES32=0x0, @ANYBLOB="7c0102803c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="4c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e6700000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000700000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400f200000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000080000008000100", @ANYRES32=0x0, @ANYBLOB="2002028038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400040000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004001f00000008000700000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=r0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000050003000300000008000400000100003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r4, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000500000008000600", @ANYRES32=r7, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000050003000300000008000400ffffffff"], 0x3c0}, 0x1, 0x0, 0x0, 0x40}, 0x0) syz_emit_ethernet(0x2a, &(0x7f00000006c0)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb08060000080006040001aaaaaaaaaa0000000000ffffffffffffac1414aaf5a8400182efa44ae987f3ac1222ead23f3112ef25fb37f537d3435466278f41b954821e930b52f543e7aad4549d0e1510c48e5ead9f2d10022dae426c53618b4af30e00c1af26e757da3c3d515426c3b9c05daf09dab4766e70a3b3bb12527a29e6f99d14471499fd6faf888be05031f8adb99d9886401e8211367b22731d9cfc4d9ee692a47791d6602030ca0036f230e221124ad53b16a613"], 0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f00000007c0), 0x4) [ 251.843075] audit: type=1800 audit(1586266525.800:86): pid=9208 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15915 res=0 13:35:25 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 13:35:25 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000000)='(%vmnet1*\x00', 0x0) r2 = dup2(r0, r1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r3, 0x0, 0x0) 13:35:25 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10002, 0x0) [ 252.081824] audit: type=1800 audit(1586266526.040:87): pid=9225 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=15915 res=0 13:35:28 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0xfffe, 0x0, 0x0, 0x0, 0xfe}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:35:28 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) accept4$unix(r2, 0x0, &(0x7f0000000340), 0x80000) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x1c24000}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000100)="e669", 0x2}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x23, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000003c80), 0x38e, 0x62, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, r4, 0x81e6c000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x803, 0x4) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x3}, {0x3}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0xff}, 0xa, @in6=@remote, 0x100000, 0x0, 0x0, 0x1, 0x1}}, 0xe8) sendmmsg(r5, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) r6 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r6, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="66647d8532b5adca72885e20265b56164fdac68de6fd46112acb9116c26d2f25557d6107c5e06bd06e9a7917897d75a28890cfa674b8796660c5bc046094ba2906e31b593f5f9ba599aaee1ad3fa78e18fafc4ef7cfc5ca4d15a69c0d0073cdf27e5a603eb3d5e3aa31c4199d2909e4ec05e184b9bea2cd66b74f0a559f35ed8aee69a4d209daedbe0b51993ac6df8c0b5820b721d7fdbe19a765f5479f0030000008847357100000892554609a2f3578b8b935a2be50f11eaa2f653547e5c9b624f91bbbb6f59eb1ed396fd389dfe040000006df04e785c7225363d97aca8014d49cadedc431b1115ba4e382ff18074aecd00"/254, @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c00841e921dff890900bc253046e6c84f0841f721095d5db8349ac23935996c062e9c89898bb67fb4aafac8d2db16e4686ca8411dcc972b5f71773132d37ac0e297cb0fb0a7b952fc92fcb078b9e441599f231f8d409ef8ff222c2b9229482ec1347f0e9996a5e3418e8d0806dbf8264acf0e4a9a8207000000fd62e4d167d7fb7b26d7f3a8e30b7551b8d91f6c8dff86c88f41e751caa939eb8a0ccc42171713abd608a5d03f19d1432862052a1f1de64eac0968b6aff40c58a0c9d8b02cf494e4"]) 13:35:28 executing program 0: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000080)="1158b76aba3beb1c6d181e51bfda2505925e96a383bac97dcc93", 0x1a, 0x3ff}], 0x0, 0x0) 13:35:28 executing program 3: syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='gid=', @ANYRESHEX]) 13:35:28 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) dup2(r1, r0) 13:35:28 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x3a, 0x1, 0x0, &(0x7f0000000040)=0xfffffffffffffea2) 13:35:28 executing program 2: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x5000) [ 254.840296] EXT4-fs (loop0): Unsupported filesystem blocksize 536870912 (147 log_block_size) 13:35:28 executing program 1: syz_emit_ethernet(0x2a, &(0x7f00000014c0)={@multicast, @remote, @void, {@arp={0x806, @ether_ipv4={0x6, 0x800, 0x6, 0x4, 0x2, @dev, @empty, @broadcast, @local}}}}, 0x0) [ 254.890474] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:35:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet(r0, &(0x7f00000058c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)="180fa6cdbeec0a9edeaf75330b411573ef75c131f9c66259f0e08188c747e6b8aa007a560139596eab6e748ddbf713b1255955348e2a32abc65b010a9ca461f47fc4cf7dd898b0a3e8496348f618f63e4d05d44e43179aba016d81f31983257b372438b21b1386ef21902e236f6f6003afa64fdcde748de3d6dda0e20357459ec2caba53b7", 0x85}], 0x1}}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001840)="93d0c503186676ed8bcd6e153f265b842d1b0d0e7e009d057789e6c6db2c50ae9c4510b0f50c844173d728bed4c16e34612c91e1599abdd0721d8ea965bb74fe9b433b5c156b01f31807037593a8faff5738ae8024ba8bcc81297d19d3d8e96cad3614f82edb155fe959407cf1ecbf4483af1f597f30e6c81bc04d64355157a65e83c0b631939f021f3e77f89f21ea704135db51e7e6a9f36783bf92427f94ec61813cadecfb7b6946cabc27547673c96e5393ef2c83b05a45605bfc8734b2c6623b66cef95869d1c492c6c2accadc7cc71904e906bda4f87569e5c36f5e42888528ceafc71b77b1dee94781e1b79e07d9c0affc811fe41061d1c0a1918fbc48eaf1a750183272cfd314de23243452eff19e07cde947606396f87840ff3a6081cbb57faec2c418d6e236d030c38177823b97b01ef062cc1c2f4417b893a9fd8223d44f11e5bc3c6415a323b41add38aefb7a93aa81f8a6cbf4c73936f56e3c668f764e3176cd858052f145771cebd2528b4ea3c11c0fd975d10943f8270e1b9678688a1dcaed2dbd4b56442fe676a051f8a925bdd79c1d18f19cccc4e6b5257221857c18bb2c4d8aa577ad6baa4bf947541bf2e6459101f1fc2f7205a7aa430f8382b2270e3fe46aa41eafe9be5579f5a4ba2bdf59808de33e00bc5f9a0b01df9d06e01c02a3f22618489034fde09d8282891d2e9f0c8c85b54ffa8d3d86aaacd1e5a8882ab78b0592b0f5ea99011bbef44fbad285cdf2eb1363a03c172c9a1eb88ea49b14dc194b4afb32e4fe1b437ee86138d0c32aaa6503530068eb7bdcc42ae278e72a64e06e5403c1e5869f37e414abb9cc1f9ead0d1e1e1e1f509880cb7ec07eac11f7e6329962dd795d50f26a819c85cc3214d3fd0a39b720a36c996e979cff98cda1514c4dfac717b996427cc30a49e4b887bda0dbda00a9ea5a743b9434053a29d8903520f512606de1b47cabd005a0d346f8ceb42291804494b8a77e681420c15af0eb4a3cab64f166efc6bfa2dc3258f408002bf182e53b15fbd87965715c73f982ad21b6f95c81857c43157857c703ab9659a9d7dad2b491cdfe04be36092a1b76d34f71764f03b05019ff64d5d40bda12d165edac7c1e4cc87ef95a1eb42aee9eb77ed9254c07f4a86138bc77ab58b9d48eb52fbea24241a4c9a7b61000eb3adc894e4bd5e11f8982b584d9defa070e75423f15a5537543e721d6bcfbd2fe916e8121fc424354a287726a868e67f3715b7c2a12a3ddb3bed1be20014a47914aeab533da697ba21beed50648bbeffa9abe809064b25bc1b7186650121b2ea0f4ecd243fe8f1a87230970b628df8733f0a484fd592b07cea94843f3f9017b6e59c74bc0f99aad6c16e643f5212931309acfc1f48e34d3720dfd672f49c0a71f85b254567020695bdb67f4819e2248f99011744aee7be011a6f79dc8919013f351353cd15742851eaed9211af6a47b9b2b0d7202c2761dfa46bfd39bb28ce313f045b6ef15d76ad298426c39253a7834b8d2dcb73b39c05709d4456818d97a4e4be0edd74564bb82e0c32652c4e5b00c78c092d949d81268ca36549b2c6208b2931407f235ff3f559101db71918f809ff17d82e5c2395a6feec13f000e21a3440dbda5775df6a1f8f73cba1f58d20e723cafee08334354f77edf18b87f30e554db081284524a39faf89c2d110ade3bcd4e010af1621ddfb207ef883134d4f07f19023de7dad28957c013cae078c6338f4156d185781a3d1a06857ee0f5b9f7d282e71dbbbca5ee69b58ac071782d782fdd268d2e561a0bc4d017fc2987d84b2189c6316a5c4ee8c1c522a36dce326359ec1fe95f63d88619d655578a2f1766d68b1758aeae266884e90d7e7678e4e5d81cf071a872fa1280ce70bbd2aa82ad71b665f393b097ba45d44ce9bdbfe0dd25e5a58ac4b118194d50dec7e589ce0fcb824b0f034f98dcc3b8e335b970016de3c46479f59eb11d8c1d0ffb369045b96f3ea8fb5c0a0e414e1750f9fc77b97a5d189c72d5350039e29dc1e3713058bd494ec5fe39dd1562de7a3464f2967a37f4c91d472729a6c07ce11a73ea0cddddcc3c34a572823a79590ebf9cc862da962d4f8ab88647297f33cc2bbf577e7af689aceff3bd5809db8cc79be5b491900278826e1767a6821bdad38da7ce6c1bb0698cbe71a12fcd40ce24080f0c1cc50ec38b95631c910909169c6f4aa0bc2137e0e3f911449d001a4b78b4604801a64d0be6e382997582513cc8361f046b8a7047e1c9db55eee8c3f259f4f27c3e832bafe10e90a8603d71157b4ed3d32e5a2277e1063637c72671f8be8a05693bd9f44ed27a6d9222828c7fe74653155e287a548ecd0984b6ce8a482071087a72411b603795cb664a225db812d5f108c53d0673b839f18319a6c314a856e0653609e09e4712f07d2d14cfcf91549f2ccb08d10f7c2669fb517dbd8c05798d7dcf49beb4e5418e1461437979683062e0d520800d8a462cb07e83e49e8c9e3a31932e68ffbdef44eb3b3821930cf781398f99a386cbcca7125f43b02de5b2c8751c6e26a2ccaa9e23a81e567103f9f98e251e02f59e5e1ebbdda5d3ea8e62a2d9e213f2bd58fe362b4a227efa4032ab33cae8c309c88bd2ec4eff43c3b5f5af4ee291189f9dfbd4a02606e4ec7a3240130605b5950b30f6526e83e0dee3aeb22dbf4e4481dab98c500d1d7dfc28d5f0dbf55231a3fdf9e2f27c300102f7cc2b2c314e9a23c788e08a53278a5cf2a31f7931d735ae11ce4f103a970c1b78f2b317ee6bc7ca24d1533ed3f86ea99d7666ace88119e4eee0eeb335104a883f92c282f02f82c7ae2e44f5186178f41c4b33fcbb78451abff382dd2cb13d76f121abbff9719255418b7f0f4d3f6755cfe55c8380592ca2dcd25222656f9c142a862f7503ace0cbb0718c23f47ab69a39c29095b1ec912dd7711c205e217764309fc15b69bb4b527f56e566e45cd99f154eba2154d89c9fac4bbb8f3426af459625e73cc4cc604577dff3786e6ada17505dc41b6a93fba45d0e9d036d66d408f5893e5cd814c8402b6f4c885b78997d4d2d4e6f4ef72e277aebfd2a502868f6b0881df181425e17877f925874cd6dc93916d096b6a1957beca3dece721619e451e51f5efd5c8716bda177af4dabac88694bc6e17110e2a9d05b081a6445f02c33a3dfa185dccfeb5f5c731136c28f32cf93a720ab6b841094b7b3fbc4a3a9996525c5a53ed7d87daf8b5acc00896a4f4be32a70fdffe54b8f340e99b511530facb04b928d61f774b4cd4f7f37343e2d69c9b2fa7dd5bc5df2196cdea1b206bb13c74060df6fa1776e66867d64d79adf95937f977ce9c9d699ac0764e9c8fb653e50804d4fbcd85a8ef037f6c756babb3d175f77d568532b121ef252bb1e97c0ca19d2e08a9036c74efc324522c3d8d701ee18647bdb09679f4a2a292d2f6228e0f007318241b58626b117484dcf23a9285bbce8da454b26a3596be158b79023bfe865b327cf403377c14305d45603941692f92563b2f29347b3f3e5332e8a90361b788530b691bc625dac1638e2411802237fd4f4b680cde4414ef04237c586fefabfd86f458e4b99744206224e009c3c859ff67d7385e94bff9b94630ca4e242fffa18dbc4c90a1ce373e19124baf186125c3313a646e655a380859081bc7ebf2b4ca32aff9c6a8c370f853f1aa6230746c4fbd82589616bf043b22fa14d8b01405379090e3f0c6119bb55a3511eca4b9ad300a67b5eb42de1139c66636be4426c8c6224b633039d9f42e6cd72b8d1835aaf84cd1bbd0d386a1c906799280977c34a8120c62e89be84b00f8506cf78769a115b0a1fe061d2e1404b6ffc15b9ce109880b43a8bc20696d1da4c33cee1808304cf4623739e4214c5b16ba95ff91d55eed2392cf21e02933b4f5dccabd8be858ac77d5ede0ca86087fc3ea0d8f1a12015011753ce074c779ac3bdaf01fe9dcf91767a04c17aee7843b41d3b3251815ce39c53048a428bc2afe94010950d2e08e16c29bd6d9a65000000", 0xb29}], 0x1}}], 0x400018a, 0x6040) 13:35:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000001f0b0000000000000000ed0000000000c1"]) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext={0x3}, 0x48}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 254.985732] EXT4-fs (loop0): Unsupported filesystem blocksize 536870912 (147 log_block_size) 13:35:29 executing program 1: r0 = socket(0x100000000018, 0x0, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 13:35:29 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) [ 255.053529] kvm_hv_get_msr: 107 callbacks suppressed [ 255.053543] kvm [9276]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000045 [ 255.076219] kvm [9276]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000014 [ 255.084322] kvm [9276]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000042 13:35:29 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) unlink(0x0) [ 255.138461] kvm [9276]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000008e [ 255.186456] kvm [9276]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000088 [ 255.207144] audit: type=1326 audit(1586266529.170:88): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9296 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f6ba code=0xffff0000 [ 255.209735] kvm [9276]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000062 [ 255.242242] kvm [9276]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000002e [ 255.252305] kvm [9276]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000002e [ 255.261097] kvm [9276]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000001a [ 255.270578] audit: type=1326 audit(1586266529.200:89): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9298 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f6ba code=0xffff0000 [ 255.293862] kvm [9276]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000007e [ 256.002556] audit: type=1326 audit(1586266529.960:90): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9298 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f6ba code=0xffff0000 [ 256.027536] audit: type=1326 audit(1586266529.990:91): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9296 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f6ba code=0xffff0000 13:35:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0xfffe, 0x0, 0x0, 0x0, 0xfe}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:35:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet(r0, &(0x7f00000058c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)="180fa6cdbeec0a9edeaf75330b411573ef75c131f9c66259f0e08188c747e6b8aa007a560139596eab6e748ddbf713b1255955348e2a32abc65b010a9ca461f47fc4cf7dd898b0a3e8496348f618f63e4d05d44e43179aba016d81f31983257b372438b21b1386ef21902e236f6f6003afa64fdcde748de3d6dda0e20357459ec2caba53b7", 0x85}], 0x1}}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001840)="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", 0xb29}], 0x1}}], 0x400018a, 0x6040) 13:35:31 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) futimesat(0xffffffffffffffff, 0x0, 0x0) 13:35:31 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) 13:35:31 executing program 0: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x3, &(0x7f0000000600)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000300)="1eb3ca245e4bf4e263e92243c005ed9df7cf3f840637f21dd6520987c77cd96cb00591a0f41eb500d21ad9a85c024667e6fce055c292b02bd09673e1124e806f6940ed7e0dbe18777e22d21f286a256fe0c40ca04d0020ea457b8126748c7f09ea5c6c63a4a029f3ead525a9e91c1b3fd573920155e42d03e51ac3dde7ae553fd486063d424aaa716d57309cf25c32c897bfd67482e5da", 0x97, 0xc}, {0x0, 0x0, 0x2000000000008000}], 0x4803, 0x0) 13:35:31 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) quotactl(0x0, 0x0, 0x0, 0x0) [ 257.898318] audit: type=1326 audit(1586266531.861:93): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9324 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f6ba code=0xffff0000 13:35:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet(r0, &(0x7f00000058c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)="180fa6cdbeec0a9edeaf75330b411573ef75c131f9c66259f0e08188c747e6b8aa007a560139596eab6e748ddbf713b1255955348e2a32abc65b010a9ca461f47fc4cf7dd898b0a3e8496348f618f63e4d05d44e43179aba016d81f31983257b372438b21b1386ef21902e236f6f6003afa64fdcde748de3d6dda0e20357459ec2caba53b7", 0x85}], 0x1}}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001840)="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", 0xb29}], 0x1}}], 0x400018a, 0x6040) [ 257.927588] audit: type=1326 audit(1586266531.861:92): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9321 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f6ba code=0xffff0000 [ 257.955641] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 257.966246] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 257.978901] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 258.004680] EXT4-fs error (device loop0): ext4_fill_super:4435: inode #2: comm syz-executor.0: iget: bogus i_mode (162125) 13:35:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet(r0, &(0x7f00000058c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)="180fa6cdbeec0a9edeaf75330b411573ef75c131f9c66259f0e08188c747e6b8aa007a560139596eab6e748ddbf713b1255955348e2a32abc65b010a9ca461f47fc4cf7dd898b0a3e8496348f618f63e4d05d44e43179aba016d81f31983257b372438b21b1386ef21902e236f6f6003afa64fdcde748de3d6dda0e20357459ec2caba53b7", 0x85}], 0x1}}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001840)="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", 0xb29}], 0x1}}], 0x400018a, 0x6040) [ 258.049077] EXT4-fs (loop0): get root inode failed [ 258.068374] EXT4-fs (loop0): mount failed [ 258.127817] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 258.143290] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 13:35:32 executing program 3: mkdir(&(0x7f0000000740)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.mem_hardwall\x00', 0x2, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x80) [ 258.175264] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 258.203240] EXT4-fs error (device loop0): ext4_fill_super:4435: inode #2: comm syz-executor.0: iget: bogus i_mode (162125) 13:35:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) sendmmsg$inet(r0, &(0x7f00000058c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)="180fa6cdbeec0a9edeaf75330b411573ef75c131f9c66259f0e08188c747e6b8aa007a560139596eab6e748ddbf713b1255955348e2a32abc65b010a9ca461f47fc4cf7dd898b0a3e8496348f618f63e4d05d44e43179aba016d81f31983257b372438b21b1386ef21902e236f6f6003afa64fdcde748de3d6dda0e20357459ec2caba53b7", 0x85}], 0x1}}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001840)="93d0c503186676ed8bcd6e153f265b842d1b0d0e7e009d057789e6c6db2c50ae9c4510b0f50c844173d728bed4c16e34612c91e1599abdd0721d8ea965bb74fe9b433b5c156b01f31807037593a8faff5738ae8024ba8bcc81297d19d3d8e96cad3614f82edb155fe959407cf1ecbf4483af1f597f30e6c81bc04d64355157a65e83c0b631939f021f3e77f89f21ea704135db51e7e6a9f36783bf92427f94ec61813cadecfb7b6946cabc27547673c96e5393ef2c83b05a45605bfc8734b2c6623b66cef95869d1c492c6c2accadc7cc71904e906bda4f87569e5c36f5e42888528ceafc71b77b1dee94781e1b79e07d9c0affc811fe41061d1c0a1918fbc48eaf1a750183272cfd314de23243452eff19e07cde947606396f87840ff3a6081cbb57faec2c418d6e236d030c38177823b97b01ef062cc1c2f4417b893a9fd8223d44f11e5bc3c6415a323b41add38aefb7a93aa81f8a6cbf4c73936f56e3c668f764e3176cd858052f145771cebd2528b4ea3c11c0fd975d10943f8270e1b9678688a1dcaed2dbd4b56442fe676a051f8a925bdd79c1d18f19cccc4e6b5257221857c18bb2c4d8aa577ad6baa4bf947541bf2e6459101f1fc2f7205a7aa430f8382b2270e3fe46aa41eafe9be5579f5a4ba2bdf59808de33e00bc5f9a0b01df9d06e01c02a3f22618489034fde09d8282891d2e9f0c8c85b54ffa8d3d86aaacd1e5a8882ab78b0592b0f5ea99011bbef44fbad285cdf2eb1363a03c172c9a1eb88ea49b14dc194b4afb32e4fe1b437ee86138d0c32aaa6503530068eb7bdcc42ae278e72a64e06e5403c1e5869f37e414abb9cc1f9ead0d1e1e1e1f509880cb7ec07eac11f7e6329962dd795d50f26a819c85cc3214d3fd0a39b720a36c996e979cff98cda1514c4dfac717b996427cc30a49e4b887bda0dbda00a9ea5a743b9434053a29d8903520f512606de1b47cabd005a0d346f8ceb42291804494b8a77e681420c15af0eb4a3cab64f166efc6bfa2dc3258f408002bf182e53b15fbd87965715c73f982ad21b6f95c81857c43157857c703ab9659a9d7dad2b491cdfe04be36092a1b76d34f71764f03b05019ff64d5d40bda12d165edac7c1e4cc87ef95a1eb42aee9eb77ed9254c07f4a86138bc77ab58b9d48eb52fbea24241a4c9a7b61000eb3adc894e4bd5e11f8982b584d9defa070e75423f15a5537543e721d6bcfbd2fe916e8121fc424354a287726a868e67f3715b7c2a12a3ddb3bed1be20014a47914aeab533da697ba21beed50648bbeffa9abe809064b25bc1b7186650121b2ea0f4ecd243fe8f1a87230970b628df8733f0a484fd592b07cea94843f3f9017b6e59c74bc0f99aad6c16e643f5212931309acfc1f48e34d3720dfd672f49c0a71f85b254567020695bdb67f4819e2248f99011744aee7be011a6f79dc8919013f351353cd15742851eaed9211af6a47b9b2b0d7202c2761dfa46bfd39bb28ce313f045b6ef15d76ad298426c39253a7834b8d2dcb73b39c05709d4456818d97a4e4be0edd74564bb82e0c32652c4e5b00c78c092d949d81268ca36549b2c6208b2931407f235ff3f559101db71918f809ff17d82e5c2395a6feec13f000e21a3440dbda5775df6a1f8f73cba1f58d20e723cafee08334354f77edf18b87f30e554db081284524a39faf89c2d110ade3bcd4e010af1621ddfb207ef883134d4f07f19023de7dad28957c013cae078c6338f4156d185781a3d1a06857ee0f5b9f7d282e71dbbbca5ee69b58ac071782d782fdd268d2e561a0bc4d017fc2987d84b2189c6316a5c4ee8c1c522a36dce326359ec1fe95f63d88619d655578a2f1766d68b1758aeae266884e90d7e7678e4e5d81cf071a872fa1280ce70bbd2aa82ad71b665f393b097ba45d44ce9bdbfe0dd25e5a58ac4b118194d50dec7e589ce0fcb824b0f034f98dcc3b8e335b970016de3c46479f59eb11d8c1d0ffb369045b96f3ea8fb5c0a0e414e1750f9fc77b97a5d189c72d5350039e29dc1e3713058bd494ec5fe39dd1562de7a3464f2967a37f4c91d472729a6c07ce11a73ea0cddddcc3c34a572823a79590ebf9cc862da962d4f8ab88647297f33cc2bbf577e7af689aceff3bd5809db8cc79be5b491900278826e1767a6821bdad38da7ce6c1bb0698cbe71a12fcd40ce24080f0c1cc50ec38b95631c910909169c6f4aa0bc2137e0e3f911449d001a4b78b4604801a64d0be6e382997582513cc8361f046b8a7047e1c9db55eee8c3f259f4f27c3e832bafe10e90a8603d71157b4ed3d32e5a2277e1063637c72671f8be8a05693bd9f44ed27a6d9222828c7fe74653155e287a548ecd0984b6ce8a482071087a72411b603795cb664a225db812d5f108c53d0673b839f18319a6c314a856e0653609e09e4712f07d2d14cfcf91549f2ccb08d10f7c2669fb517dbd8c05798d7dcf49beb4e5418e1461437979683062e0d520800d8a462cb07e83e49e8c9e3a31932e68ffbdef44eb3b3821930cf781398f99a386cbcca7125f43b02de5b2c8751c6e26a2ccaa9e23a81e567103f9f98e251e02f59e5e1ebbdda5d3ea8e62a2d9e213f2bd58fe362b4a227efa4032ab33cae8c309c88bd2ec4eff43c3b5f5af4ee291189f9dfbd4a02606e4ec7a3240130605b5950b30f6526e83e0dee3aeb22dbf4e4481dab98c500d1d7dfc28d5f0dbf55231a3fdf9e2f27c300102f7cc2b2c314e9a23c788e08a53278a5cf2a31f7931d735ae11ce4f103a970c1b78f2b317ee6bc7ca24d1533ed3f86ea99d7666ace88119e4eee0eeb335104a883f92c282f02f82c7ae2e44f5186178f41c4b33fcbb78451abff382dd2cb13d76f121abbff9719255418b7f0f4d3f6755cfe55c8380592ca2dcd25222656f9c142a862f7503ace0cbb0718c23f47ab69a39c29095b1ec912dd7711c205e217764309fc15b69bb4b527f56e566e45cd99f154eba2154d89c9fac4bbb8f3426af459625e73cc4cc604577dff3786e6ada17505dc41b6a93fba45d0e9d036d66d408f5893e5cd814c8402b6f4c885b78997d4d2d4e6f4ef72e277aebfd2a502868f6b0881df181425e17877f925874cd6dc93916d096b6a1957beca3dece721619e451e51f5efd5c8716bda177af4dabac88694bc6e17110e2a9d05b081a6445f02c33a3dfa185dccfeb5f5c731136c28f32cf93a720ab6b841094b7b3fbc4a3a9996525c5a53ed7d87daf8b5acc00896a4f4be32a70fdffe54b8f340e99b511530facb04b928d61f774b4cd4f7f37343e2d69c9b2fa7dd5bc5df2196cdea1b206bb13c74060df6fa1776e66867d64d79adf95937f977ce9c9d699ac0764e9c8fb653e50804d4fbcd85a8ef037f6c756babb3d175f77d568532b121ef252bb1e97c0ca19d2e08a9036c74efc324522c3d8d701ee18647bdb09679f4a2a292d2f6228e0f007318241b58626b117484dcf23a9285bbce8da454b26a3596be158b79023bfe865b327cf403377c14305d45603941692f92563b2f29347b3f3e5332e8a90361b788530b691bc625dac1638e2411802237fd4f4b680cde4414ef04237c586fefabfd86f458e4b99744206224e009c3c859ff67d7385e94bff9b94630ca4e242fffa18dbc4c90a1ce373e19124baf186125c3313a646e655a380859081bc7ebf2b4ca32aff9c6a8c370f853f1aa6230746c4fbd82589616bf043b22fa14d8b01405379090e3f0c6119bb55a3511eca4b9ad300a67b5eb42de1139c66636be4426c8c6224b633039d9f42e6cd72b8d1835aaf84cd1bbd0d386a1c906799280977c34a8120c62e89be84b00f8506cf78769a115b0a1fe061d2e1404b6ffc15b9ce109880b43a8bc20696d1da4c33cee1808304cf4623739e4214c5b16ba95ff91d55eed2392cf21e02933b4f5dccabd8be858ac77d5ede0ca86087fc3ea0d8f1a12015011753ce074c779ac3bdaf01fe9dcf91767a04c17aee7843b41d3b3251815ce39c53048a428bc2afe94010950d2e08e16c29bd6d9a65000000", 0xb29}], 0x1}}], 0x400018a, 0x6040) 13:35:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) sendmmsg$inet(r0, &(0x7f00000058c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)="180fa6cdbeec0a9edeaf75330b411573ef75c131f9c66259f0e08188c747e6b8aa007a560139596eab6e748ddbf713b1255955348e2a32abc65b010a9ca461f47fc4cf7dd898b0a3e8496348f618f63e4d05d44e43179aba016d81f31983257b372438b21b1386ef21902e236f6f6003afa64fdcde748de3d6dda0e20357459ec2caba53b7", 0x85}], 0x1}}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001840)="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", 0xb29}], 0x1}}], 0x400018a, 0x6040) [ 258.231844] EXT4-fs (loop0): get root inode failed [ 258.251278] EXT4-fs (loop0): mount failed 13:35:32 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) syslog(0x0, 0x0, 0x0) [ 258.377128] audit: type=1326 audit(1586266532.341:94): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9369 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f6ba code=0xffff0000 [ 258.684900] audit: type=1326 audit(1586266532.641:95): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9321 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f6ba code=0xffff0000 [ 258.708386] audit: type=1326 audit(1586266532.671:96): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9324 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f6ba code=0xffff0000 [ 259.175056] audit: type=1326 audit(1586266533.131:97): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9369 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f6ba code=0xffff0000 13:35:34 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0xfffe, 0x0, 0x0, 0x0, 0xfe}) ptrace$cont(0x7, r0, 0x0, 0x0) 13:35:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) sendmmsg$inet(r0, &(0x7f00000058c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)="180fa6cdbeec0a9edeaf75330b411573ef75c131f9c66259f0e08188c747e6b8aa007a560139596eab6e748ddbf713b1255955348e2a32abc65b010a9ca461f47fc4cf7dd898b0a3e8496348f618f63e4d05d44e43179aba016d81f31983257b372438b21b1386ef21902e236f6f6003afa64fdcde748de3d6dda0e20357459ec2caba53b7", 0x85}], 0x1}}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001840)="93d0c503186676ed8bcd6e153f265b842d1b0d0e7e009d057789e6c6db2c50ae9c4510b0f50c844173d728bed4c16e34612c91e1599abdd0721d8ea965bb74fe9b433b5c156b01f31807037593a8faff5738ae8024ba8bcc81297d19d3d8e96cad3614f82edb155fe959407cf1ecbf4483af1f597f30e6c81bc04d64355157a65e83c0b631939f021f3e77f89f21ea704135db51e7e6a9f36783bf92427f94ec61813cadecfb7b6946cabc27547673c96e5393ef2c83b05a45605bfc8734b2c6623b66cef95869d1c492c6c2accadc7cc71904e906bda4f87569e5c36f5e42888528ceafc71b77b1dee94781e1b79e07d9c0affc811fe41061d1c0a1918fbc48eaf1a750183272cfd314de23243452eff19e07cde947606396f87840ff3a6081cbb57faec2c418d6e236d030c38177823b97b01ef062cc1c2f4417b893a9fd8223d44f11e5bc3c6415a323b41add38aefb7a93aa81f8a6cbf4c73936f56e3c668f764e3176cd858052f145771cebd2528b4ea3c11c0fd975d10943f8270e1b9678688a1dcaed2dbd4b56442fe676a051f8a925bdd79c1d18f19cccc4e6b5257221857c18bb2c4d8aa577ad6baa4bf947541bf2e6459101f1fc2f7205a7aa430f8382b2270e3fe46aa41eafe9be5579f5a4ba2bdf59808de33e00bc5f9a0b01df9d06e01c02a3f22618489034fde09d8282891d2e9f0c8c85b54ffa8d3d86aaacd1e5a8882ab78b0592b0f5ea99011bbef44fbad285cdf2eb1363a03c172c9a1eb88ea49b14dc194b4afb32e4fe1b437ee86138d0c32aaa6503530068eb7bdcc42ae278e72a64e06e5403c1e5869f37e414abb9cc1f9ead0d1e1e1e1f509880cb7ec07eac11f7e6329962dd795d50f26a819c85cc3214d3fd0a39b720a36c996e979cff98cda1514c4dfac717b996427cc30a49e4b887bda0dbda00a9ea5a743b9434053a29d8903520f512606de1b47cabd005a0d346f8ceb42291804494b8a77e681420c15af0eb4a3cab64f166efc6bfa2dc3258f408002bf182e53b15fbd87965715c73f982ad21b6f95c81857c43157857c703ab9659a9d7dad2b491cdfe04be36092a1b76d34f71764f03b05019ff64d5d40bda12d165edac7c1e4cc87ef95a1eb42aee9eb77ed9254c07f4a86138bc77ab58b9d48eb52fbea24241a4c9a7b61000eb3adc894e4bd5e11f8982b584d9defa070e75423f15a5537543e721d6bcfbd2fe916e8121fc424354a287726a868e67f3715b7c2a12a3ddb3bed1be20014a47914aeab533da697ba21beed50648bbeffa9abe809064b25bc1b7186650121b2ea0f4ecd243fe8f1a87230970b628df8733f0a484fd592b07cea94843f3f9017b6e59c74bc0f99aad6c16e643f5212931309acfc1f48e34d3720dfd672f49c0a71f85b254567020695bdb67f4819e2248f99011744aee7be011a6f79dc8919013f351353cd15742851eaed9211af6a47b9b2b0d7202c2761dfa46bfd39bb28ce313f045b6ef15d76ad298426c39253a7834b8d2dcb73b39c05709d4456818d97a4e4be0edd74564bb82e0c32652c4e5b00c78c092d949d81268ca36549b2c6208b2931407f235ff3f559101db71918f809ff17d82e5c2395a6feec13f000e21a3440dbda5775df6a1f8f73cba1f58d20e723cafee08334354f77edf18b87f30e554db081284524a39faf89c2d110ade3bcd4e010af1621ddfb207ef883134d4f07f19023de7dad28957c013cae078c6338f4156d185781a3d1a06857ee0f5b9f7d282e71dbbbca5ee69b58ac071782d782fdd268d2e561a0bc4d017fc2987d84b2189c6316a5c4ee8c1c522a36dce326359ec1fe95f63d88619d655578a2f1766d68b1758aeae266884e90d7e7678e4e5d81cf071a872fa1280ce70bbd2aa82ad71b665f393b097ba45d44ce9bdbfe0dd25e5a58ac4b118194d50dec7e589ce0fcb824b0f034f98dcc3b8e335b970016de3c46479f59eb11d8c1d0ffb369045b96f3ea8fb5c0a0e414e1750f9fc77b97a5d189c72d5350039e29dc1e3713058bd494ec5fe39dd1562de7a3464f2967a37f4c91d472729a6c07ce11a73ea0cddddcc3c34a572823a79590ebf9cc862da962d4f8ab88647297f33cc2bbf577e7af689aceff3bd5809db8cc79be5b491900278826e1767a6821bdad38da7ce6c1bb0698cbe71a12fcd40ce24080f0c1cc50ec38b95631c910909169c6f4aa0bc2137e0e3f911449d001a4b78b4604801a64d0be6e382997582513cc8361f046b8a7047e1c9db55eee8c3f259f4f27c3e832bafe10e90a8603d71157b4ed3d32e5a2277e1063637c72671f8be8a05693bd9f44ed27a6d9222828c7fe74653155e287a548ecd0984b6ce8a482071087a72411b603795cb664a225db812d5f108c53d0673b839f18319a6c314a856e0653609e09e4712f07d2d14cfcf91549f2ccb08d10f7c2669fb517dbd8c05798d7dcf49beb4e5418e1461437979683062e0d520800d8a462cb07e83e49e8c9e3a31932e68ffbdef44eb3b3821930cf781398f99a386cbcca7125f43b02de5b2c8751c6e26a2ccaa9e23a81e567103f9f98e251e02f59e5e1ebbdda5d3ea8e62a2d9e213f2bd58fe362b4a227efa4032ab33cae8c309c88bd2ec4eff43c3b5f5af4ee291189f9dfbd4a02606e4ec7a3240130605b5950b30f6526e83e0dee3aeb22dbf4e4481dab98c500d1d7dfc28d5f0dbf55231a3fdf9e2f27c300102f7cc2b2c314e9a23c788e08a53278a5cf2a31f7931d735ae11ce4f103a970c1b78f2b317ee6bc7ca24d1533ed3f86ea99d7666ace88119e4eee0eeb335104a883f92c282f02f82c7ae2e44f5186178f41c4b33fcbb78451abff382dd2cb13d76f121abbff9719255418b7f0f4d3f6755cfe55c8380592ca2dcd25222656f9c142a862f7503ace0cbb0718c23f47ab69a39c29095b1ec912dd7711c205e217764309fc15b69bb4b527f56e566e45cd99f154eba2154d89c9fac4bbb8f3426af459625e73cc4cc604577dff3786e6ada17505dc41b6a93fba45d0e9d036d66d408f5893e5cd814c8402b6f4c885b78997d4d2d4e6f4ef72e277aebfd2a502868f6b0881df181425e17877f925874cd6dc93916d096b6a1957beca3dece721619e451e51f5efd5c8716bda177af4dabac88694bc6e17110e2a9d05b081a6445f02c33a3dfa185dccfeb5f5c731136c28f32cf93a720ab6b841094b7b3fbc4a3a9996525c5a53ed7d87daf8b5acc00896a4f4be32a70fdffe54b8f340e99b511530facb04b928d61f774b4cd4f7f37343e2d69c9b2fa7dd5bc5df2196cdea1b206bb13c74060df6fa1776e66867d64d79adf95937f977ce9c9d699ac0764e9c8fb653e50804d4fbcd85a8ef037f6c756babb3d175f77d568532b121ef252bb1e97c0ca19d2e08a9036c74efc324522c3d8d701ee18647bdb09679f4a2a292d2f6228e0f007318241b58626b117484dcf23a9285bbce8da454b26a3596be158b79023bfe865b327cf403377c14305d45603941692f92563b2f29347b3f3e5332e8a90361b788530b691bc625dac1638e2411802237fd4f4b680cde4414ef04237c586fefabfd86f458e4b99744206224e009c3c859ff67d7385e94bff9b94630ca4e242fffa18dbc4c90a1ce373e19124baf186125c3313a646e655a380859081bc7ebf2b4ca32aff9c6a8c370f853f1aa6230746c4fbd82589616bf043b22fa14d8b01405379090e3f0c6119bb55a3511eca4b9ad300a67b5eb42de1139c66636be4426c8c6224b633039d9f42e6cd72b8d1835aaf84cd1bbd0d386a1c906799280977c34a8120c62e89be84b00f8506cf78769a115b0a1fe061d2e1404b6ffc15b9ce109880b43a8bc20696d1da4c33cee1808304cf4623739e4214c5b16ba95ff91d55eed2392cf21e02933b4f5dccabd8be858ac77d5ede0ca86087fc3ea0d8f1a12015011753ce074c779ac3bdaf01fe9dcf91767a04c17aee7843b41d3b3251815ce39c53048a428bc2afe94010950d2e08e16c29bd6d9a65000000", 0xb29}], 0x1}}], 0x400018a, 0x6040) 13:35:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = getpid() r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, r3}}}], 0x20}, 0x0) 13:35:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x21, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="ac00000000011905000000000f000000200000003c0001002c0001001400030016f8bcd3832f9b1577de0a3fdad6b8bf14000400fe80000000000000000000000000004e0c00020005000100000000003c0002000c00020005000100000000002c00010014000300fe88000000000000000000000000000114000400ff01000000000000000000000000000108000700000000001800060014000400fe880000000000000000000000000001"], 0xac}}, 0x0) 13:35:34 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)) 13:35:34 executing program 0: r0 = memfd_create(&(0x7f0000000400)='?\xf3C\xa6\x98\xd7$\xa1@\x90\x86\xfcD(\xec\xdaH\x88\xe2,\x9e\xd9]\x84\x17\xc4\x99(\x1e\xc3\xec\x89\x8c\xd8(\xaa\x9e\nwu\xcd\x9f\x9bm\xe3\xa3\xb6{\x14\xd3\x02\x95aV\x9e$\xd6\xc4\x03N\xdc\xf2\x1ec\x99\x99\xa8\x17\x16p\xa1#i,\x83-\xbb\xf6?\xd5)8\xca\x1a\x96#\xcf-c$\xcf\x94\xc9\xfa^\xe2\xf5\xe8\x95\xd7\x91s. *\xb9N\x88\xd2`Qb|\r\x98\xda\xc5w\xc8\xb0\xa4\x88\x15\x9fz\xbe\xf3:\xc1\xe9 UF1\x89_\xf2K]\x01*', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x5}) [ 260.932024] kasan: CONFIG_KASAN_INLINE enabled [ 260.956873] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 260.989042] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 260.995551] CPU: 1 PID: 9391 Comm: syz-executor.2 Not tainted 4.19.114-syzkaller #0 13:35:34 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @broadcast}, @rand_addr="18e8f0e4be90b989c4730a332f50ff71", 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) 13:35:35 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @broadcast}, @rand_addr="18e8f0e4be90b989c4730a332f50ff71", 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) [ 261.003673] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 261.013338] RIP: 0010:nfnetlink_parse_nat_setup+0x22c/0x410 [ 261.019068] Code: c6 94 fb 49 8d 7e 38 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 d2 01 00 00 48 8b 7c 24 08 4c 89 fe <41> ff 56 38 31 ff 89 c3 89 c6 e8 d5 c7 94 fb 85 db 0f 88 2f 01 00 [ 261.038585] RSP: 0018:ffff8880444971e0 EFLAGS: 00010246 [ 261.044041] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc90009fda000 13:35:35 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @broadcast}, @rand_addr="18e8f0e4be90b989c4730a332f50ff71", 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) 13:35:35 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @broadcast}, @rand_addr="18e8f0e4be90b989c4730a332f50ff71", 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) [ 261.051351] RDX: 1ffffffff0baf62f RSI: ffff888044497210 RDI: ffff888044497260 [ 261.058649] RBP: ffff888099e1f380 R08: ffff8880443346c0 R09: ffff888044497260 [ 261.066129] R10: ffffed1008892e51 R11: ffff88804449728f R12: 0000000000000000 [ 261.073611] R13: 0000000000000000 R14: ffffffff85d7b140 R15: ffff888044497210 [ 261.080904] FS: 00007f4736c1c700(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 261.089333] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 261.095365] CR2: 00007fb2324e0270 CR3: 000000008b491000 CR4: 00000000001406e0 [ 261.102651] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 261.110024] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 261.117390] Call Trace: [ 261.120090] ? nf_nat_inet_fn+0x8c0/0x8c0 [ 261.124505] ? __lock_is_held+0xad/0x140 [ 261.128602] ctnetlink_parse_nat_setup+0xb6/0x640 [ 261.133645] ctnetlink_create_conntrack+0x501/0x1280 [ 261.138847] ? ctnetlink_dump_table+0x11e0/0x11e0 [ 261.143705] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 261.148910] ? hash_conntrack_raw+0x2d3/0x450 13:35:35 executing program 1: ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @broadcast}, @rand_addr="18e8f0e4be90b989c4730a332f50ff71", 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) 13:35:35 executing program 1: ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @broadcast}, @rand_addr="18e8f0e4be90b989c4730a332f50ff71", 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) [ 261.153426] ? nf_ct_unconfirmed_destroy+0xa0/0xa0 [ 261.158385] ? __nf_conntrack_confirm+0x2fc0/0x2fc0 [ 261.163445] ctnetlink_new_conntrack+0x4f5/0xde0 [ 261.168317] ? ctnetlink_create_conntrack+0x1280/0x1280 [ 261.173698] ? mutex_trylock+0x1a0/0x1a0 [ 261.177826] ? __lock_is_held+0xad/0x140 [ 261.182032] ? check_preemption_disabled+0x41/0x280 [ 261.187170] ? ctnetlink_create_conntrack+0x1280/0x1280 [ 261.192550] nfnetlink_rcv_msg+0xc9e/0xf4b [ 261.196809] ? nfnetlink_bind+0x2b0/0x2b0 [ 261.201024] ? __local_bh_enable_ip+0x159/0x270 [ 261.205730] ? cred_has_capability+0x162/0x2e0 [ 261.210336] ? cred_has_capability+0x16d/0x2e0 [ 261.214948] ? selinux_ipv4_output+0x50/0x50 [ 261.219380] ? selinux_ipv4_output+0x50/0x50 [ 261.223891] netlink_rcv_skb+0x160/0x410 [ 261.227970] ? nfnetlink_bind+0x2b0/0x2b0 [ 261.232141] ? netlink_ack+0xa60/0xa60 [ 261.236063] ? ns_capable_common+0xe2/0x100 [ 261.240487] nfnetlink_rcv+0x1b2/0x420 [ 261.244402] ? nfnetlink_rcv_batch+0x15e0/0x15e0 [ 261.249346] netlink_unicast+0x4d7/0x6a0 [ 261.253424] ? netlink_attachskb+0x710/0x710 [ 261.257861] netlink_sendmsg+0x80b/0xcd0 [ 261.262108] ? netlink_unicast+0x6a0/0x6a0 [ 261.266491] ? move_addr_to_kernel.part.0+0x110/0x110 [ 261.271776] ? netlink_unicast+0x6a0/0x6a0 [ 261.276110] sock_sendmsg+0xcf/0x120 [ 261.280003] ___sys_sendmsg+0x803/0x920 [ 261.283966] ? copy_msghdr_from_user+0x410/0x410 [ 261.288721] ? __fget+0x319/0x510 [ 261.292192] ? lock_downgrade+0x740/0x740 [ 261.296478] ? check_preemption_disabled+0x41/0x280 [ 261.301489] ? __fget+0x340/0x510 [ 261.304946] ? iterate_fd+0x350/0x350 [ 261.308852] ? __fget_light+0x1d1/0x230 [ 261.312847] __sys_sendmsg+0xec/0x1b0 [ 261.316668] ? __ia32_sys_shutdown+0x70/0x70 [ 261.321069] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 261.325822] ? trace_hardirqs_off_caller+0x55/0x210 [ 261.331201] ? do_syscall_64+0x21/0x620 [ 261.335197] do_syscall_64+0xf9/0x620 [ 261.339067] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 261.344583] RIP: 0033:0x45c879 [ 261.347764] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 261.366952] RSP: 002b:00007f4736c1bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 261.375103] RAX: ffffffffffffffda RBX: 00007f4736c1c6d4 RCX: 000000000045c879 [ 261.382365] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000003 [ 261.389789] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 261.397174] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 261.404525] R13: 0000000000000917 R14: 00000000004cbb83 R15: 000000000076bf0c [ 261.411805] Modules linked in: [ 261.458162] ---[ end trace cf1db35e99e12cca ]--- [ 261.463033] RIP: 0010:nfnetlink_parse_nat_setup+0x22c/0x410 [ 261.474214] Code: c6 94 fb 49 8d 7e 38 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 d2 01 00 00 48 8b 7c 24 08 4c 89 fe <41> ff 56 38 31 ff 89 c3 89 c6 e8 d5 c7 94 fb 85 db 0f 88 2f 01 00 [ 261.496011] RSP: 0018:ffff8880444971e0 EFLAGS: 00010246 [ 261.504175] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc90009fda000 [ 261.512413] RDX: 1ffffffff0baf62f RSI: ffff888044497210 RDI: ffff888044497260 [ 261.523777] RBP: ffff888099e1f380 R08: ffff8880443346c0 R09: ffff888044497260 [ 261.531775] R10: ffffed1008892e51 R11: ffff88804449728f R12: 0000000000000000 [ 261.540084] R13: 0000000000000000 R14: ffffffff85d7b140 R15: ffff888044497210 [ 261.548384] FS: 00007f4736c1c700(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 261.558314] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 261.564721] CR2: 00005619174d6920 CR3: 000000008b491000 CR4: 00000000001406f0 [ 261.572826] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 261.580550] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 261.588574] Kernel panic - not syncing: Fatal exception [ 261.595612] Kernel Offset: disabled [ 261.599238] Rebooting in 86400 seconds..