[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.35' (ECDSA) to the list of known hosts. 2020/12/23 19:44:55 fuzzer started 2020/12/23 19:44:56 dialing manager at 10.128.0.105:44109 2020/12/23 19:44:56 syscalls: 3466 2020/12/23 19:44:56 code coverage: enabled 2020/12/23 19:44:56 comparison tracing: enabled 2020/12/23 19:44:56 extra coverage: enabled 2020/12/23 19:44:56 setuid sandbox: enabled 2020/12/23 19:44:56 namespace sandbox: enabled 2020/12/23 19:44:56 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/23 19:44:56 fault injection: enabled 2020/12/23 19:44:56 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/23 19:44:56 net packet injection: enabled 2020/12/23 19:44:56 net device setup: enabled 2020/12/23 19:44:56 concurrency sanitizer: enabled 2020/12/23 19:44:56 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/23 19:44:56 USB emulation: enabled 2020/12/23 19:44:56 hci packet injection: enabled 2020/12/23 19:44:56 wifi device emulation: enabled 2020/12/23 19:45:00 suppressing KCSAN reports in functions: 'kauditd_thread' 'shmem_getpage_gfp' '__xa_clear_mark' '__delete_from_page_cache' 'ext4_ext_try_to_merge_right' 'ext4_mb_regular_allocator' 'fifo_open' '__mod_timer' '__io_cqring_fill_event' 'blk_mq_sched_dispatch_requests' 'xas_find_marked' 'shmem_file_read_iter' 'wbt_issue' 'expire_timers' 'do_readlinkat' '__bpf_lru_list_rotate' 'wbt_wait' 'do_nanosleep' 'n_tty_receive_buf_common' 'ext4_handle_inode_extension' 'blk_stat_add' 'kcm_rfree' 'pcpu_alloc' 'audit_log_start' '__ext4_update_other_inode_time' 'blk_mq_dispatch_rq_list' 'bpf_lru_pop_free' 'do_sys_poll' 'generic_write_end' 'dd_has_work' 'do_select' 'blk_mq_do_dispatch_sched' 'ext4_mark_iloc_dirty' 'compaction_alloc' 'tick_sched_timer' 'blk_mq_rq_ctx_init' 'find_get_pages_range_tag' '__writeback_single_inode' 'complete_signal' '__mark_inode_dirty' 'ext4_mb_good_group' 'exit_mm' 'ext4_writepages' '__ext4_new_inode' '__add_to_page_cache_locked' 'shmem_symlink' 'ext4_free_inodes_count' 'do_epoll_ctl' 'ext4_free_inode' 'shmem_mknod' 'do_signal_stop' 'futex_wait_queue_me' '__ptrace_unlink' '__filemap_fdatawrite_range' '__blkdev_put' '_prb_read_valid' 'evict' 'blk_mq_request_bypass_insert' 'alloc_pid' 'tick_nohz_next_event' 19:48:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, 0x0, 0x0) 19:48:08 executing program 1: socket(0x18, 0x0, 0x8) 19:48:08 executing program 2: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, &(0x7f0000000280)={0xffffffff}) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x4002, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_XRUN(0xffffffffffffffff, 0x4148, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) io_uring_setup(0x7044, &(0x7f00000006c0)={0x0, 0x0, 0x24, 0x3}) 19:48:09 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000001740)='batadv\x00') 19:48:09 executing program 4: r0 = openat$mice(0xffffffffffffff9c, 0x0, 0x0) r1 = getuid() getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000003840)='./file0\x00', &(0x7f0000003880)='9p\x00', 0x0, &(0x7f0000003900)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}, 0x2c, {[{@loose='loose'}], [{@uid_gt={'uid>', r1}}]}}) 19:48:09 executing program 5: socketpair(0x11, 0xa, 0x0, &(0x7f00000003c0)) syzkaller login: [ 225.380522][ T8488] IPVS: ftp: loaded support on port[0] = 21 [ 225.458499][ T8488] chnl_net:caif_netlink_parms(): no params data found [ 225.485340][ T8488] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.492619][ T8488] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.500318][ T8488] device bridge_slave_0 entered promiscuous mode [ 225.508102][ T8488] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.515141][ T8488] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.522833][ T8488] device bridge_slave_1 entered promiscuous mode [ 225.545791][ T8488] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 225.565715][ T8488] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 225.570973][ T8490] IPVS: ftp: loaded support on port[0] = 21 [ 225.584721][ T8488] team0: Port device team_slave_0 added [ 225.594113][ T8488] team0: Port device team_slave_1 added [ 225.611280][ T8488] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 225.618248][ T8488] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.644388][ T8488] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 225.656857][ T8488] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 225.663889][ T8488] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.689940][ T8488] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 225.727907][ T8488] device hsr_slave_0 entered promiscuous mode [ 225.737101][ T8488] device hsr_slave_1 entered promiscuous mode [ 225.746834][ T8492] IPVS: ftp: loaded support on port[0] = 21 [ 225.795951][ T8490] chnl_net:caif_netlink_parms(): no params data found [ 225.870151][ T8490] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.877310][ T8490] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.885039][ T8490] device bridge_slave_0 entered promiscuous mode [ 225.893629][ T8490] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.900981][ T8490] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.908566][ T8490] device bridge_slave_1 entered promiscuous mode [ 225.931294][ T8492] chnl_net:caif_netlink_parms(): no params data found [ 225.951821][ T8494] IPVS: ftp: loaded support on port[0] = 21 [ 225.979090][ T8488] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 226.001757][ T8488] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 226.010658][ T8488] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 226.019973][ T8492] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.027020][ T8492] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.034697][ T8492] device bridge_slave_0 entered promiscuous mode [ 226.042365][ T8490] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 226.055676][ T8490] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 226.066036][ T8488] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 226.081018][ T8492] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.088496][ T8492] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.095943][ T8492] device bridge_slave_1 entered promiscuous mode [ 226.115799][ T8496] IPVS: ftp: loaded support on port[0] = 21 [ 226.124129][ T8490] team0: Port device team_slave_0 added [ 226.135691][ T8490] team0: Port device team_slave_1 added [ 226.172431][ T8492] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 226.204289][ T8488] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.211336][ T8488] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.218553][ T8488] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.225663][ T8488] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.244416][ T8492] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 226.255299][ T8490] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 226.262752][ T8490] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.288806][ T8490] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 226.306689][ T8498] IPVS: ftp: loaded support on port[0] = 21 [ 226.314548][ T8490] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 226.323449][ T8490] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.349470][ T8490] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 226.386450][ T8492] team0: Port device team_slave_0 added [ 226.393486][ T8492] team0: Port device team_slave_1 added [ 226.416702][ T8492] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 226.423905][ T8492] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.450253][ T8492] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 226.462402][ T8492] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 226.470340][ T8492] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.496358][ T8492] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 226.535387][ T8490] device hsr_slave_0 entered promiscuous mode [ 226.542958][ T8490] device hsr_slave_1 entered promiscuous mode [ 226.552245][ T8490] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 226.559871][ T8490] Cannot create hsr debugfs directory [ 226.565493][ T3722] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.574078][ T3722] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.598208][ T8492] device hsr_slave_0 entered promiscuous mode [ 226.604814][ T8492] device hsr_slave_1 entered promiscuous mode [ 226.611332][ T8492] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 226.618909][ T8492] Cannot create hsr debugfs directory [ 226.658900][ T8496] chnl_net:caif_netlink_parms(): no params data found [ 226.667084][ T8494] chnl_net:caif_netlink_parms(): no params data found [ 226.691831][ T8488] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.746582][ T8494] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.753688][ T8494] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.762336][ T8494] device bridge_slave_0 entered promiscuous mode [ 226.771135][ T8494] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.778376][ T8494] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.785729][ T8494] device bridge_slave_1 entered promiscuous mode [ 226.796850][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.804794][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.814541][ T8498] chnl_net:caif_netlink_parms(): no params data found [ 226.851623][ T8488] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.861693][ T8490] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 226.872397][ T8496] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.879565][ T8496] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.887005][ T8496] device bridge_slave_0 entered promiscuous mode [ 226.895760][ T8496] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.902832][ T8496] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.910320][ T8496] device bridge_slave_1 entered promiscuous mode [ 226.917564][ T8494] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 226.926957][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.935248][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.943654][ T3722] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.950677][ T3722] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.966910][ T8490] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 226.985765][ T8494] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 226.999264][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.007623][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.015773][ T56] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.023150][ T56] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.031007][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.041293][ T8492] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 227.051500][ T8490] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 227.062865][ T8490] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 227.075611][ T8496] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 227.085935][ T8496] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 227.095828][ T9161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.104508][ T8492] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 227.113348][ T8492] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 227.121929][ T8498] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.129099][ T8498] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.129531][ T8498] device bridge_slave_0 entered promiscuous mode [ 227.146545][ T8498] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.153588][ T8498] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.161346][ T8498] device bridge_slave_1 entered promiscuous mode [ 227.175210][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.183728][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.193333][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 227.207531][ T8492] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 227.217237][ T8494] team0: Port device team_slave_0 added [ 227.226739][ T8494] team0: Port device team_slave_1 added [ 227.236237][ T8496] team0: Port device team_slave_0 added [ 227.244512][ T8496] team0: Port device team_slave_1 added [ 227.255592][ T8498] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 227.273727][ T8494] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 227.282113][ T8494] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.308904][ T8494] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 227.320643][ T8498] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 227.341568][ T8494] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 227.349389][ T8494] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.375325][ T8494] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 227.393052][ T8488] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 227.403511][ T8488] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 227.415101][ T4924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.423668][ T4924] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.427401][ T9161] Bluetooth: hci0: command 0x0409 tx timeout [ 227.433047][ T4924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 227.448161][ T4924] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 227.456202][ T4924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 227.464361][ T4924] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 227.472764][ T8498] team0: Port device team_slave_0 added [ 227.478695][ T8496] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 227.485617][ T8496] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.511893][ T8496] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 227.525274][ T8496] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 227.532310][ T8496] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.558594][ T8496] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 227.577861][ T8498] team0: Port device team_slave_1 added [ 227.586981][ T4924] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 227.587347][ T9161] Bluetooth: hci1: command 0x0409 tx timeout [ 227.619663][ T8496] device hsr_slave_0 entered promiscuous mode [ 227.626127][ T8496] device hsr_slave_1 entered promiscuous mode [ 227.632665][ T8496] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 227.640323][ T8496] Cannot create hsr debugfs directory [ 227.654176][ T8488] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 227.671566][ T8494] device hsr_slave_0 entered promiscuous mode [ 227.678673][ T8494] device hsr_slave_1 entered promiscuous mode [ 227.685033][ T8494] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 227.692837][ T8494] Cannot create hsr debugfs directory [ 227.705796][ T8490] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.713570][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 227.722214][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 227.730108][ T8498] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 227.737029][ T8498] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.763846][ T8498] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 227.765071][ T3722] Bluetooth: hci2: command 0x0409 tx timeout [ 227.799592][ T8490] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.806818][ T8498] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 227.813993][ T8498] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.840296][ T8498] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 227.857516][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.864967][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.893108][ T8498] device hsr_slave_0 entered promiscuous mode [ 227.902186][ T8498] device hsr_slave_1 entered promiscuous mode [ 227.908967][ T8498] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 227.916500][ T8498] Cannot create hsr debugfs directory [ 227.932483][ T4924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 227.941384][ T4924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 227.949725][ T4924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.958188][ T4924] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.966484][ T4924] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.973502][ T4924] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.988246][ T8492] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.005508][ T8488] device veth0_vlan entered promiscuous mode [ 228.012806][ T3670] Bluetooth: hci3: command 0x0409 tx timeout [ 228.014454][ T8496] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 228.029043][ T8496] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 228.038525][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.046084][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.054785][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.063323][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.070391][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.078892][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.087688][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 228.095766][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 228.104490][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.114250][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 228.122184][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 228.135780][ T8496] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 228.148693][ T4924] Bluetooth: hci4: command 0x0409 tx timeout [ 228.152805][ T8492] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.162197][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.172383][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.180771][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.190653][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.199183][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.206540][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.214528][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.227633][ T3670] Bluetooth: hci5: command 0x0409 tx timeout [ 228.229996][ T8496] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 228.248957][ T8488] device veth1_vlan entered promiscuous mode [ 228.257229][ T4924] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 228.265025][ T4924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.273587][ T4924] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.281637][ T4924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.289979][ T4924] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.298280][ T4924] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.305288][ T4924] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.313245][ T4924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.321666][ T4924] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.330087][ T4924] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.337086][ T4924] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.347069][ T8490] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 228.358738][ T8490] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.376469][ T8494] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 228.386740][ T8494] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 228.395189][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 228.403474][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.411573][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.419696][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.427919][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.452837][ T8490] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.465261][ T8494] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 228.476059][ T8494] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 228.487814][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.496303][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.505889][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.514362][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 228.521774][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 228.529160][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.537404][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.551508][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.570681][ T4924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.580299][ T4924] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.589877][ T8498] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 228.611090][ T8488] device veth0_macvtap entered promiscuous mode [ 228.620746][ T8498] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 228.629639][ T8498] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 228.641887][ T8488] device veth1_macvtap entered promiscuous mode [ 228.648662][ T9161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.656758][ T9161] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.664962][ T9161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 228.673339][ T9161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 228.681614][ T9161] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 228.689358][ T9161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 228.697902][ T9161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 228.707482][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.727488][ T8498] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 228.743800][ T8496] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.752076][ T9161] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 228.759892][ T9161] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 228.768768][ T9161] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 228.776152][ T9161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 228.784342][ T9161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 228.795534][ T9161] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 228.803508][ T9161] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 228.816629][ T8492] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.826041][ T8490] device veth0_vlan entered promiscuous mode [ 228.843296][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.851143][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.860824][ T8490] device veth1_vlan entered promiscuous mode [ 228.869234][ T8496] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.878248][ T8488] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 228.889587][ T8488] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 228.917593][ T9161] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 228.925602][ T9161] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 228.933997][ T9161] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 228.942715][ T9161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 228.951420][ T9161] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 228.960003][ T9161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 228.968736][ T9161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.977008][ T9161] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.985493][ T9161] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.992537][ T9161] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.000284][ T9161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.008760][ T9161] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.016990][ T9161] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.024022][ T9161] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.031661][ T9161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.041431][ T9161] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.055683][ T8488] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.064479][ T8488] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.073621][ T8488] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.082605][ T8488] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.098750][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 229.108526][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 229.116890][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.125596][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.134111][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.143023][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.164358][ T8490] device veth0_macvtap entered promiscuous mode [ 229.176115][ T8490] device veth1_macvtap entered promiscuous mode [ 229.192534][ T8494] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.200587][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 229.210306][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 229.218301][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 229.226635][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 229.237262][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.245610][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.271816][ T8496] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 229.282299][ T8496] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 229.299237][ T8492] device veth0_vlan entered promiscuous mode [ 229.319124][ T8498] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.326722][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.337505][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.345679][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.355341][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.363465][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 229.372638][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 229.381077][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 229.388489][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 229.396009][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.403514][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 229.411449][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 229.423176][ T8496] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.436131][ T8492] device veth1_vlan entered promiscuous mode [ 229.447661][ T3185] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 229.449353][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.455469][ T3185] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 229.466579][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.484235][ T8490] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 229.501407][ T8494] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.508121][ T3722] Bluetooth: hci0: command 0x041b tx timeout [ 229.514808][ T4924] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 229.526070][ T4924] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 229.534833][ T4924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 229.542408][ T4924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.550152][ T4924] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 229.558071][ T4924] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 229.566503][ T4924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 229.575200][ T4924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 229.582899][ T4924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.590564][ T4924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.599115][ T4924] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.607741][ T4924] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.614745][ T4924] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.622707][ T4924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.635349][ T4924] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.643758][ T4924] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.650852][ T4924] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.667224][ T3722] Bluetooth: hci1: command 0x041b tx timeout [ 229.668693][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.688048][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.698884][ T8490] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 229.717344][ T8490] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.726364][ T8490] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.735525][ T8490] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.745418][ T8490] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.757356][ T8498] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.769881][ T27] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 229.770635][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.782631][ T27] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 229.786014][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 229.801170][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 229.809948][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.818877][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.827471][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.830160][ T3722] Bluetooth: hci2: command 0x041b tx timeout [ 229.835924][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.850194][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.858576][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.867034][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 229.875367][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 229.883681][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.892078][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.900379][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.907408][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.915419][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 229.924610][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.932422][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.940374][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.948856][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.960239][ T8492] device veth0_macvtap entered promiscuous mode [ 229.970446][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 19:48:14 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000c40)) [ 229.978564][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.987628][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.995773][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.002851][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.016045][ T8492] device veth1_macvtap entered promiscuous mode [ 230.053890][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.067672][ T9749] Bluetooth: hci3: command 0x041b tx timeout [ 230.086972][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 19:48:14 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x303b00, 0x0) [ 230.096833][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.107903][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.119301][ T8492] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 230.130130][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 230.141813][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 19:48:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9c0000001000010427bd7000fddbdf2500000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000740012800e00010069703665727370616e00000060000280080015000126080006000f00020000000400120008000c0009000000050016000100000008001500e8bd09001400100020010000000000000000000000000002140006000000000000000000000000000000000105000800a900000008000300", @ANYRES32], 0x9c}}, 0x0) [ 230.150953][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 230.171599][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 230.188817][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 230.199752][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.211780][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 230.220745][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 230.229449][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 230.238031][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.247682][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 230.255307][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 230.264468][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.273215][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 230.281220][ T8496] device veth0_vlan entered promiscuous mode [ 230.290525][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.301186][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.311265][ T5] Bluetooth: hci5: command 0x041b tx timeout [ 230.318428][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.328961][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.339999][ T8492] batman_adv: batadv0: Interface activated: batadv_slave_1 19:48:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private1={0xfc, 0x1, [], 0x1}, 0x80000001, 0x0, 0x0, 0xc, 0x9, 0x82}, 0x20) [ 230.347850][ T9829] netlink: 'syz-executor.0': attribute type 16 has an invalid length. [ 230.365059][ T8498] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 230.375862][ T8498] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 230.393501][ T8496] device veth1_vlan entered promiscuous mode [ 230.400312][ T9161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 230.409058][ T9161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 230.422762][ T9161] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 230.430831][ T9161] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 230.439393][ T9161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 230.448087][ T9161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.456203][ T9161] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.464800][ T9161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 230.473308][ T9161] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.483856][ T8492] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.493911][ T8492] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.502738][ T8492] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.511926][ T8492] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.522820][ T8494] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 230.538661][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 230.549864][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 19:48:14 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000140)={@remote, @multicast2, r2}, 0xc) [ 230.558316][ T9840] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 230.568933][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 19:48:15 executing program 0: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000500)='/dev/snd/timer\x00', 0x40) [ 230.604638][ T9538] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 230.617433][ T9538] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 230.624939][ T9538] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.656562][ T3185] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.662851][ T8496] device veth0_macvtap entered promiscuous mode [ 230.672191][ T3185] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 19:48:15 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, 0x0) [ 230.697482][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 230.705195][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 230.718440][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 230.737035][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 230.745193][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.769821][ T8494] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.788648][ T8498] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.798386][ T8496] device veth1_macvtap entered promiscuous mode [ 230.812305][ T9852] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 230.827791][ T9852] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 230.847540][ T3185] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.870849][ T410] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.881410][ T3185] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 230.890800][ T410] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 230.892555][ T4924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 230.906779][ T4924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 230.924496][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.936069][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.945911][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.963809][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.974857][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.985425][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.996327][ T8496] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 231.006047][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.016615][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.026758][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.038440][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.048280][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.058875][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.069837][ T8496] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 231.083354][ T4924] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 231.091558][ T4924] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 231.099711][ T4924] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 231.108751][ T4924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 231.117568][ T4924] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 231.125956][ T4924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 231.134522][ T4924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 231.142603][ T4924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 231.152086][ T4924] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 231.159860][ T4924] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 231.175104][ T3185] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 231.175437][ T8494] device veth0_vlan entered promiscuous mode [ 231.189077][ T3185] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 231.197568][ T8496] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.206289][ T8496] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.215041][ T8496] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.225185][ T8496] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 19:48:15 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000021c0)='/dev/hwrng\x00', 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 231.241229][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 231.273073][ T8494] device veth1_vlan entered promiscuous mode 19:48:15 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f0000539000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000a2a000/0x4000)=nil) munlockall() [ 231.288361][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 231.299530][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 231.319024][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 231.352485][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 231.370529][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 231.394608][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 231.427867][ T8498] device veth0_vlan entered promiscuous mode [ 231.453317][ T4924] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 231.461758][ T4924] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 231.497926][ T8494] device veth0_macvtap entered promiscuous mode [ 231.522555][ T8498] device veth1_vlan entered promiscuous mode [ 231.538164][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 231.546088][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 231.567795][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 231.580331][ T8494] device veth1_macvtap entered promiscuous mode [ 231.589221][ T17] Bluetooth: hci0: command 0x040f tx timeout [ 231.605115][ T410] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 231.617956][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 231.632407][ T410] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 231.647097][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 231.663765][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.691584][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.701649][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.712195][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.722240][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.733158][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.743176][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.746820][ T56] Bluetooth: hci1: command 0x040f tx timeout [ 231.755495][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.770303][ T8494] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 231.794817][ T4924] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 231.802778][ T4924] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 231.811274][ T4924] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 231.820511][ T4924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 231.829573][ T4924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 231.838296][ T4924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 231.847323][ T8498] device veth0_macvtap entered promiscuous mode [ 231.855351][ T4924] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 231.864367][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.864585][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 231.875089][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.892737][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 231.893463][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.910573][ T9852] Bluetooth: hci2: command 0x040f tx timeout [ 231.910967][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.926366][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.936801][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.946589][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.957359][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.968408][ T8494] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 231.979747][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 231.988312][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 231.996580][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 232.011177][ T8494] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.019948][ T8494] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.030306][ T8494] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.039209][ T8494] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.053780][ T8498] device veth1_macvtap entered promiscuous mode [ 232.117858][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.128997][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.145393][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.156023][ T17] Bluetooth: hci3: command 0x040f tx timeout [ 232.156793][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.171937][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.182432][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.192327][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.203076][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.213108][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.223724][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.234587][ T8498] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 232.248355][ T4924] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 232.257219][ T4924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 232.267728][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.278678][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.288668][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.299255][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.309478][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.320171][ T9749] Bluetooth: hci4: command 0x040f tx timeout [ 232.320441][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.336060][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.346733][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.356519][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.367150][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.378386][ T8498] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 232.387138][ T9822] Bluetooth: hci5: command 0x040f tx timeout [ 232.393220][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.401810][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 232.410933][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 232.412669][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 232.426511][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 232.439280][ T8498] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.449993][ T8498] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.458894][ T8498] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.470281][ T8498] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.499644][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.507859][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 232.516437][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 232.543533][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.561994][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 232.580801][ T27] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 19:48:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[], 0x2c}}, 0x0) 19:48:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000580)='nl80211\x00') [ 232.581930][ T9822] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 232.597264][ T27] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 232.604623][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 19:48:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) 19:48:17 executing program 0: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x50, 0x3, [{{0x9, 0x4, 0x0, 0x2, 0x2, 0x7, 0x1, 0x3, 0x1, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0x8, 0x20, 0x2}}, [{{0x9, 0x5, 0x82, 0x2, 0x3ff, 0x8, 0x5, 0x7a}}]}}}]}}]}}, &(0x7f00000001c0)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x200, 0x9, 0x93, 0x7, 0x20, 0x1}, 0x34, &(0x7f0000000200)=ANY=[@ANYBLOB="050f3400020b1001022400f27301005424100a00e60a000011f0fcff30c0ff00c0000000003f00800f0000000000ff0000ff00003236b9ea51eb0c9550a2a8061e4bb0b0867805b02c6136d6238ac2a75e6fcbd9ab9583b9d90615d3b18b34fdf6736f231a3eb3238ce88e52c69e87186d3a9f923012f80a6a7cd3d99e7e6fa76a15664acb765126d44cc3e2fa37dad37c90e08c89f3330d50811d5071550669d46f3f97e48f0ecdef74aa9277c848c398b006350f92ff6ded2e2cbb3fbd4ebc07bbda73f3e021b599211badff90cd7ce84f90f4"], 0x3, [{0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0xf8ff}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x406}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x2401}}]}) 19:48:17 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f0000539000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000a2a000/0x4000)=nil) munlockall() 19:48:17 executing program 4: syz_usb_connect$printer(0x4043c95235d016a8, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 19:48:17 executing program 3: r0 = epoll_create1(0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/vmallocinfo\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x30000006}) 19:48:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x9, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 19:48:17 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) accept4(r0, 0x0, 0x0, 0x0) 19:48:17 executing program 3: r0 = socket(0x2, 0x1, 0x0) connect$unix(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="82022e33db"], 0x10) 19:48:17 executing program 1: mlock(&(0x7f0000ff8000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ff2000/0xe000)=nil, 0xe000, 0x0) madvise(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000) setpgid(0x0, 0xffffffffffffffff) 19:48:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x20, 0x1, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 19:48:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000100)={0x18, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x7, 0x0, 0x0, 0x0, @str=',@\x00'}]}, 0x18}], 0x1}, 0x0) 19:48:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f00000001c0)={0x20, 0x11, 0x1, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0x9, 0x0, 0x0, 0x0, @binary="2893033473"}]}]}, 0x20}], 0x1}, 0x0) [ 232.843234][T10003] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 19:48:17 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) [ 232.988127][ T17] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 233.236591][ T17] usb 1-1: Using ep0 maxpacket: 8 [ 233.356598][ T17] usb 1-1: config 1 interface 0 altsetting 2 bulk endpoint 0x1 has invalid maxpacket 1024 [ 233.367805][ T17] usb 1-1: config 1 interface 0 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 1023 [ 233.377907][ T17] usb 1-1: config 1 interface 0 has no altsetting 0 [ 233.536624][ T17] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 233.545722][ T17] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 233.554218][ T17] usb 1-1: Product: ␁ [ 233.558492][ T17] usb 1-1: Manufacturer: І [ 233.563108][ T17] usb 1-1: SerialNumber: syz [ 233.588172][ T9990] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 233.595187][ T9990] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 233.667599][ T9749] Bluetooth: hci0: command 0x0419 tx timeout [ 233.837140][ T9822] Bluetooth: hci1: command 0x0419 tx timeout [ 233.866550][ T17] usblp: can't set desired altsetting 2 on interface 0 [ 233.875505][ T17] usb 1-1: USB disconnect, device number 2 [ 233.987032][ T9852] Bluetooth: hci2: command 0x0419 tx timeout [ 234.226552][ T9852] Bluetooth: hci3: command 0x0419 tx timeout [ 234.396747][ T9749] Bluetooth: hci4: command 0x0419 tx timeout [ 234.467105][ T9822] Bluetooth: hci5: command 0x0419 tx timeout [ 234.576463][ T9852] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 234.816424][ T9852] usb 1-1: Using ep0 maxpacket: 8 [ 234.936430][ T9852] usb 1-1: config 1 interface 0 altsetting 2 bulk endpoint 0x1 has invalid maxpacket 1024 [ 234.948120][ T9852] usb 1-1: config 1 interface 0 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 1023 [ 234.958325][ T9852] usb 1-1: config 1 interface 0 has no altsetting 0 [ 235.116648][ T9852] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 235.125664][ T9852] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 235.134121][ T9852] usb 1-1: Product: ␁ [ 235.138441][ T9852] usb 1-1: Manufacturer: І [ 235.142937][ T9852] usb 1-1: SerialNumber: syz [ 235.167115][ T9990] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 235.174022][ T9990] raw-gadget gadget: fail, usb_ep_enable returned -22 19:48:19 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_GETXATTR(r0, 0x0, 0x0) 19:48:19 executing program 5: mlock(&(0x7f0000ff2000/0xe000)=nil, 0xe000) mlock(&(0x7f0000ff8000/0x4000)=nil, 0x4000) 19:48:19 executing program 1: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x100000f, 0xffffffffffffffff) 19:48:19 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f0000539000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000a2a000/0x4000)=nil) munlockall() 19:48:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @sack_perm, @window], 0x4) 19:48:19 executing program 3: rt_sigaction(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000340)) 19:48:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/snmp6\x00') openat$cgroup_ro(r3, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r4 = syz_genetlink_get_family_id$tipc2(0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xb01001f1}, 0x1e) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r4], 0xc63b9e35) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) 19:48:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xb, 0x0, &(0x7f0000000000)) 19:48:19 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 19:48:19 executing program 3: r0 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r0) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0) 19:48:19 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r0) [ 235.446349][ T9852] usblp: can't set desired altsetting 2 on interface 0 [ 235.470072][ T9852] usb 1-1: USB disconnect, device number 3 19:48:19 executing program 0: syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_names\x00') 19:48:19 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cgroups\x00', 0x0, 0x0) 19:48:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000140), 0x4) 19:48:19 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) [ 235.537703][T10063] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:48:20 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f0000539000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000a2a000/0x4000)=nil) munlockall() 19:48:20 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sysvipc/msg\x00', 0x0, 0x0) 19:48:20 executing program 4: futex(&(0x7f0000000180)=0x1, 0x4, 0x0, 0x0, &(0x7f0000000200), 0x0) 19:48:20 executing program 5: close(0xffffffffffffffff) openat$khugepaged_scan(0xffffff9c, &(0x7f0000000640)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 19:48:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x5, 0x1, 0x101}, 0x14}}, 0x0) 19:48:20 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x5000) 19:48:20 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) fanotify_mark(r0, 0x2, 0x20, 0xffffffffffffffff, 0x0) 19:48:20 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="5c0000000206010800000000000000000000000016000300686173683a6e65742c706f72742c6e657400000005000400000000000900020073797a31000000000500010006000000050005000a0000000c0007800800064000000020"], 0x5c}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 19:48:20 executing program 2: clock_gettime(0x6, &(0x7f00000002c0)) 19:48:20 executing program 4: timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000140)) timer_gettime(0x0, &(0x7f0000000180)) 19:48:20 executing program 2: syz_emit_ethernet(0x22, &(0x7f0000000040)={@broadcast, @local, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @broadcast, "", @dev}}}}, 0x0) 19:48:20 executing program 1: syz_open_dev$char_raw(&(0x7f0000000000)='/dev/raw/raw#\x00', 0x1, 0x490000) 19:48:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 19:48:20 executing program 0: rt_sigaction(0x5, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000340)) 19:48:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000005100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000050c0)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0xfc, 0x18, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_HANDLE={0xc}, @NFTA_FLOWTABLE_HOOK={0xd4, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'ip6erspan0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x90, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth1_virt_wifi\x00'}, {0x14, 0x1, 'veth1\x00'}, {0x14, 0x1, 'macvlan0\x00'}, {0x14, 0x1, 'virt_wifi0\x00'}, {0x14, 0x1, 'vlan0\x00'}, {0x14, 0x1, 'xfrm0\x00'}, {0x14, 0x1, 'caif0\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_NEWOBJ={0x5c, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_CT_HELPER=@NFTA_OBJ_DATA={0x48, 0x4, 0x0, 0x1, [@NFTA_CT_HELPER_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_CT_HELPER_NAME={0x9, 0x1, 'pptp\x00'}, @NFTA_CT_HELPER_L3PROTO={0x6}, @NFTA_CT_HELPER_L3PROTO={0x6}, @NFTA_CT_HELPER_L3PROTO={0x6}, @NFTA_CT_HELPER_L4PROTO={0x5}, @NFTA_CT_HELPER_NAME={0x9, 0x1, 'snmp\x00'}]}}, @NFT_MSG_NEWOBJ={0xe0, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_DATA={0xcc, 0x4, 0x0, 0x1, [@NFTA_SECMARK_CTX={0x27, 0x1, 'system_u:object_r:etc_runtime_t:s0\x00'}, @NFTA_SECMARK_CTX={0x26, 0x1, 'system_u:object_r:crond_exec_t:s0\x00'}, @NFTA_SECMARK_CTX={0x29, 0x1, '/usr/lib/telepathy/mission-control-5\x00'}, @NFTA_SECMARK_CTX={0x26, 0x1, 'system_u:object_r:login_exec_t:s0\x00'}, @NFTA_SECMARK_CTX={0x22, 0x1, 'system_u:object_r:devlog_t:s0\x00'}]}}, @NFT_MSG_DELSETELEM={0xc64, 0xe, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0xc50, 0x3, 0x0, 0x1, [{0x60, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_USERDATA={0x35, 0x6, 0x1, 0x0, "c9a704ba0f3314626269e49854bc4ca3e6c94769a51bd5c8582759092f1396ce1bbe00607c34bb6a7dfeace2e4ea131c49"}, @NFTA_SET_ELEM_TIMEOUT={0xc}]}, {0xbec, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_DATA={0xbd0, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xbb5, 0x1, "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"}]}]}]}]}], {0x14}}, 0xec4}}, 0x0) 19:48:20 executing program 2: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:48:20 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x240, 0x0) write$FUSE_BMAP(r0, 0x0, 0x0) 19:48:20 executing program 1: syz_open_dev$char_raw(&(0x7f0000000000)='/dev/raw/raw#\x00', 0x0, 0xefbc54147f7be8bf) 19:48:20 executing program 2: futex(&(0x7f0000000180), 0x4, 0x0, 0x0, &(0x7f0000000200), 0x0) 19:48:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0xf}}, 0x0) 19:48:20 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x2, 0x11, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_ident={0x2}]}, 0x20}}, 0x0) 19:48:20 executing program 0: pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000480)) 19:48:20 executing program 4: inotify_add_watch(0xffffffffffffffff, 0x0, 0x80000000) 19:48:20 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') 19:48:20 executing program 1: io_setup(0x7, &(0x7f00000038c0)=0x0) io_submit(r0, 0x0, 0x0) 19:48:20 executing program 5: syz_open_procfs(0x0, &(0x7f00000000c0)='auxv\x00') 19:48:21 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000000)) 19:48:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x28, 0x0, "d60fb76748ff70c957c477eb14050a077886813a825680c77e94dc3a2401158069d90d7896d7d8c0d7588b0aea8a53161133ca2debd9ae0760f17ce304c0716adfbf0a407958e806713bbebb2e310689"}, 0xd8) 19:48:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x401) 19:48:21 executing program 3: get_mempolicy(0x0, &(0x7f0000000000), 0x9, &(0x7f0000ffc000/0x1000)=nil, 0x4) 19:48:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000000b80)) 19:48:21 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x20000, 0x0) 19:48:21 executing program 2: r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740), 0x4) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={0x0, 0x4, 0x18}, 0xc) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000100)=@bpf_tracing={0x1a, 0x5, &(0x7f00000007c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x4}, @btf_id={0x18, 0x7, 0x3, 0x0, 0x5}, @map={0x18, 0xa, 0x1, 0x0, r1}], &(0x7f0000000200)='syzkaller\x00', 0x1000, 0x0, 0x0, 0x41100, 0x10, [], 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f00000006c0)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000700)={0x2, 0xb, 0x4, 0x40}, 0x10, 0x1d6c2, r0}, 0x78) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="fafff700c25dcdc70d96dde33d1a6c890ad26e611b5a0c855d444591ba646f305175e4c55c64ea8aace956b8eb792d588fc31d06c943ea1aa538efe24e84bcc30c99fba76dafd2638ece5f0b8c64c1269d579e2fe908d1f39f3646f9afbb9e5e5c4c99861624c8ba5d6824e90000de059361f466446b8ec33f2cd86bad424be6ffe65ab8552b0991a97f260bbf937c9fe5", @ANYRES16=0x0, @ANYBLOB="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"], 0x54}, 0x1, 0x0, 0x0, 0x4000}, 0x4000001) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r2, 0x0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f00000002c0)={0xd0, 0x1, 0x0, 0x9, 0xd, "e32b0a3c6df11db3511f8704eeae97e276151b"}) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x240900, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000340)=0x80) r4 = syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000240)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="10042bbd7000fcdbdf250100000014000700fe8000000000000000000000000000bb08000b00", @ANYRES32=0x0, @ANYBLOB='\b\x00\v\x00', @ANYRES32=0x0, @ANYBLOB="0400050006000a004e230000050003000c000000146f89e3eef6eb0ff21f24c027ed129c9bca9c849d1f6e939c3ddbe6820c3f1bf671dd7d"], 0x4c}, 0x1, 0x0, 0x0, 0x240000c0}, 0x404008c) syz_genetlink_get_family_id$fou(&(0x7f0000000540)='fou\x00') msgsnd(0x0, &(0x7f0000000400)={0x3}, 0x8, 0x0) 19:48:21 executing program 4: timer_settime(0x0, 0x0, &(0x7f0000000140), 0x0) 19:48:21 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x5000) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0xeee, 0x2, 0x40, 0x400}, {0x3573, 0x6, 0x15, 0xffffffff}]}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) inotify_rm_watch(r0, 0x0) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x1, &(0x7f0000ffd000/0x1000)=nil, 0x7) r1 = shmget$private(0x0, 0x2000, 0x800, &(0x7f0000ffd000/0x2000)=nil) r2 = syz_open_dev$char_raw(&(0x7f0000000100)='/dev/raw/raw#\x00', 0x1, 0x100) ioctl$CHAR_RAW_RRPART(r2, 0x125f, 0x0) shmat(r1, &(0x7f0000ffd000/0x3000)=nil, 0x6000) 19:48:21 executing program 3: munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) move_pages(0x0, 0x2, &(0x7f00000000c0)=[&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil], &(0x7f0000000040), &(0x7f0000000140), 0x0) 19:48:21 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000980)='/dev/hwrng\x00', 0x0, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000280)) 19:48:21 executing program 0: futex(&(0x7f0000000000), 0x3, 0x0, 0x0, &(0x7f00000000c0), 0x0) 19:48:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 19:48:21 executing program 4: futex(&(0x7f0000000000), 0x86, 0x0, &(0x7f0000000080)={0x77359400}, 0x0, 0x0) 19:48:21 executing program 3: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x8) 19:48:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000013c0)={0x10, 0x2f, 0x1}, 0x10}], 0x1}, 0x0) 19:48:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x4, 0x0, &(0x7f00000002c0)) 19:48:21 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000180)) 19:48:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f00000002c0)) 19:48:21 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@broadcast, @local, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @local, @empty}, {0x0, 0x0, 0x0, @empty}}}}}, 0x0) 19:48:21 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') 19:48:21 executing program 0: write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20}, 0x20) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) 19:48:21 executing program 3: syz_emit_ethernet(0x86, &(0x7f0000001080)={@broadcast, @random="bc84456ea8e8", @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "ebccbf", 0x4c, 0x2f, 0x0, @mcast1, @private0, {[@dstopts]}}}}}, 0x0) 19:48:21 executing program 5: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40920}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:48:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r1, 0x7, r0, &(0x7f00000002c0)={r2}) 19:48:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000001680)={0x20, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32=0x8}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}]}, 0x20}], 0x1}, 0x0) 19:48:21 executing program 0: futex(0x0, 0x3, 0x0, &(0x7f0000000080)={0x77359400}, 0x0, 0x0) 19:48:21 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid_for_children\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/pid_for_children\x00') 19:48:21 executing program 5: semget(0x1, 0x0, 0x201) 19:48:21 executing program 3: add_key$keyring(&(0x7f000000d440)='keyring\x00', &(0x7f000000d480)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) 19:48:21 executing program 1: socket$inet(0x2, 0xa, 0x0) socket$inet(0x2, 0xa, 0x0) 19:48:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockname(r0, 0x0, &(0x7f0000000080)) 19:48:21 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) inotify_rm_watch(r0, 0x0) 19:48:21 executing program 5: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 19:48:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000004640)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000004680)) 19:48:21 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x240, 0x0) 19:48:21 executing program 2: get_mempolicy(&(0x7f0000000040), &(0x7f0000000080), 0x1ff, &(0x7f0000ffd000/0x1000)=nil, 0x3) 19:48:21 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x6e) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x6e) 19:48:21 executing program 0: mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x7, 0x4120032, 0xffffffffffffffff, 0x0) 19:48:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000030c0)={0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000140)={0x24, 0x2a, 0x1, 0x0, 0x0, "", [@generic="6a22a4e8d5f832355b2f096ffff6eca5d4"]}, 0x24}, {&(0x7f0000002e40)={0x18, 0x26, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}]}, 0x18}], 0x2}, 0x0) 19:48:21 executing program 4: ioprio_set$uid(0x0, 0xee01, 0x2004) 19:48:21 executing program 0: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000300)={0x0, "6173ab83cd65667afbc28de135300499c06f17a04f7798888071385316a6dcff6424cfc7b845fe7dd07386e63017ba0ca0349584b5c23fdd02234bcb28e8a146"}, 0x48, r0) 19:48:21 executing program 1: syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x301082) 19:48:21 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file0/../file0\x00', r0, &(0x7f0000000200)='./file0\x00') 19:48:21 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x10) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000007, 0x4120032, 0xffffffffffffffff, 0x0) 19:48:21 executing program 1: syz_open_procfs(0x0, &(0x7f0000000480)='numa_maps\x00') 19:48:21 executing program 2: getresuid(&(0x7f0000002bc0), 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 19:48:21 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x18040, 0x0) 19:48:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x20000080) 19:48:21 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000280)='logon\x00', &(0x7f00000002c0)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000300)={0x0, "ed08a6a6bd0a206d0ddac99030e28a364907aeeac773f2caa69af16be73b94833f01158c36b8d1f8911a3dd889bf643f01e974958bd9407e070b11d35fb603c1"}, 0x48, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz', 0x2}, r0) 19:48:21 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0xfffe0000}, 0x8) 19:48:22 executing program 3: mq_notify(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) 19:48:22 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='environ\x00') 19:48:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCSBRK(r0, 0x5427) 19:48:22 executing program 0: r0 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000400)=']\'\x81k\x8e\x0f\xbb\x00', 0x0) dup3(r1, r0, 0x0) 19:48:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000002840)="ffa115dda3f8bc2d5c3ddcacc1a9fbbb", 0x10) 19:48:22 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a00)='net/ipv6_route\x00') 19:48:22 executing program 1: setitimer(0x2, &(0x7f0000000100)={{0x77359400}, {0x77359400}}, 0x0) 19:48:22 executing program 4: waitid(0xa3f7f1903f35fa92, 0x0, 0x0, 0x2, 0x0) 19:48:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000080)={0x0, {{0x2, 0x0, @remote}}, 0x0, 0x2, [{{0x2, 0x0, @broadcast}}, {{0x2, 0x0, @loopback}}]}, 0x190) 19:48:22 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) 19:48:22 executing program 0: pipe2(&(0x7f0000000500), 0x0) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 19:48:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000030c0)={0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000002e40)={0x24, 0x26, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r0}, @generic="ba4b507112d4a4d84a"]}, 0x24}], 0x1}, 0x0) 19:48:22 executing program 1: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000001280)=""/206) 19:48:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0x1, 0x4) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f00000001c0)={0x14, 0x11, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 19:48:22 executing program 5: r0 = getpgrp(0x0) r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x1c, &(0x7f0000000080)={0x0, 0x0, 0x3}) 19:48:22 executing program 2: syz_emit_ethernet(0x22, &(0x7f0000000040)={@random="76b024c4922e", @remote, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @random="991c4730d3ed", "", @random="48175901bf05"}}}}, 0x0) 19:48:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, "d60fb76748ff70c957c477eb14050a077886813a825680c77e94dc3a2401158069d90d7896d7d8c0d7588b0aea8a53161133ca2debd9ae0760f17ce304c0716adfbf0a407958e806713bbebb2e310689"}, 0xd8) 19:48:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080), 0x4) 19:48:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x1, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) 19:48:22 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000980)='net/rt6_stats\x00') 19:48:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14, 0x5, 0x6, 0x101}, 0x14}}, 0x0) 19:48:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x28, 0xa, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR2={0x5}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 19:48:22 executing program 0: mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 19:48:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000100)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}]}, 0x28}], 0x1}, 0x0) 19:48:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) 19:48:22 executing program 5: mq_open(&(0x7f0000000000)='e\x9a\x00', 0x40, 0x0, &(0x7f0000000040)={0xfffffffffffffff7, 0xf8, 0x100, 0x5}) 19:48:22 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, &(0x7f00000000c0)={0x3}, 0x0, 0x0) 19:48:22 executing program 2: socketpair(0x1, 0x0, 0x98, 0x0) 19:48:22 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "d35b32", 0x8, 0x2f, 0x0, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[@routing={0x3b}]}}}}}, 0x0) 19:48:22 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) 19:48:22 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 19:48:22 executing program 5: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@broadcast, @local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @multicast, @multicast1, @multicast, @multicast1}}}}, 0x0) 19:48:22 executing program 4: add_key(&(0x7f0000000300)='rxrpc_s\x00', 0xfffffffffffffffe, 0x0, 0x0, 0xfffffffffffffff8) 19:48:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000004a80)) 19:48:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, "aa4489b9616f06f06c838335cde2c3eb38c39a042339df9236aa1a06f2a1c774b9b361a3a4aba2eb22e1aa1437b24d451a3400a02afd7ead3c042c79335972e94d17e9685715d82ce40e436c1e288c20"}, 0xd8) 19:48:22 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000080)={0x0, {{0x2, 0x0, @multicast1}}}, 0x90) 19:48:22 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/tty/drivers\x00', 0x0, 0x0) 19:48:22 executing program 5: mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x77359400}) 19:48:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0xfffffeed) 19:48:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, &(0x7f0000000200)={@desc={0x1, 0x0, @auto="24889f1ce57ee193"}}) 19:48:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000002380)={0x0, 0x98}}, 0x0) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000001780)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001740)={&(0x7f0000000140)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_NAME={0x15, 0x1, @l2={'eth', 0x3a, 'veth0_to_hsr\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x6c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_NODE={0xdcc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xdc5, 0x3, "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"}]}]}, 0xec4}}, 0x0) 19:48:22 executing program 0: pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000000)) 19:48:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000100)={0x20, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x7, 0x0, 0x0, 0x0, @str=',@\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x20}], 0x1}, 0x0) 19:48:22 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0xa, @in6=@dev}}, 0xe8) 19:48:22 executing program 3: r0 = memfd_create(&(0x7f0000000200)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xf5z\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\xd1l@.{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\x11\x14M\x1f\xe0?X\v\x94\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0u', 0x0) ftruncate(r0, 0x1000000) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x2e, 0x14c) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f00000000c0)=0x7, 0x4) sendfile(r1, r0, 0x0, 0xeefffdeb) recvmmsg(r1, &(0x7f0000002480)=[{{&(0x7f0000000140)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x12142, 0x0) 19:48:22 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000004c0)) 19:48:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000180), 0xc) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 19:48:22 executing program 0: mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x3938700}) 19:48:22 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x41) 19:48:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x5, 0x4) 19:48:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) 19:48:22 executing program 3: timer_create(0x0, &(0x7f0000000180)={0x0, 0x2, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) 19:48:22 executing program 2: sysfs$2(0x2, 0xdde, 0x0) 19:48:22 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000140)) 19:48:22 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$KDFONTOP_COPY(r0, 0x4b72, 0x0) 19:48:22 executing program 5: epoll_pwait(0xffffffffffffffff, &(0x7f0000000380)=[{}], 0x1, 0x0, &(0x7f00000002c0)={[0x3]}, 0x8) 19:48:22 executing program 2: syz_genetlink_get_family_id$mptcp(&(0x7f0000000100)='mptcp_pm\x00') io_setup(0x5, &(0x7f0000000140)=0x0) io_destroy(r0) 19:48:22 executing program 1: mq_open(&(0x7f0000000040)='e\xd9\xfa\xc6\xfa\v\xec\x81\rR!\xe12\x7f\x1a\n\xb2\xc8\xa5\x94u\xa9l\x1e\xd2.K4\xf0\xfe\xb9\x82f\xcf\x00\xbf#\x85\xf5\x89\x8cM\xe4\x95}a\xe4\r\x04\xbc\\\xc7\x84Lf\xddWL|\bt;\xf8\xc7\xe7\xe0\xa0\x14\\\xa2\xb1V\x16\x00~0\xc2\xa7\xe5\xa73\x19\xc6GH7}\x11\x11S\xf1rb\xcfw\xc5\x0e\x0f\xc7T\x87\x8d\x8f\xb5.\x00\xd9\x8e\xf4\x10\xf4\x02\xf9\xc3\xb6[\x88:\xee\x18\xd8\xaacA\xab\x12>\x82\xef[{2\x99\xee\xc7.o,H\xb3E?\x94O\x8b\xf9\x8eba\x10~\x95\"\x00\xf6b\xa2\x1b3\xcc\xcf\xe0\xc1\x14L\xba\xad\xe1\x16T\xba\x84K\x9f\x1b\x04l\xa4\x1b\x8aZ\xbcI\x8b\x86\xe6yty\x83\xad\x92\xac\x943|\x82\x1f\xa1\xfd$\f\xf6\x8bo-\x0f\xc1+\xd9I\xa1[+\xa5\x83\xaf\xfc\xfa\xff;\\\xec\x04E\b9\x0f\x96\xe5\xebB\x1f\x85\x12\xa4i\xc4L\x94\x89yWC\x9a\xbc\xa7\xf2\x17\xa5\xc5\f`\xb7\xa0\x88\xfe\xa2\xd1\xa1\x19k5\x1e\x1e\xf5K\x84m\x8b\xa4R\xabl8\x05\xb2v\x13\xf1\x96n\x03\xf9\xa9P\x1c\x1fR\xdcv\xc1\x1c\x8b\xc6\xf0j\xc9<%\xd8A\x05\x9aQ\xfc#\xd4\xaai\xbc4f:z\xec.\xa0\x81\x7f\xa5\xea\x90\x0e\x9c=\xff\xff)\xb9y\xe1\xe3\xa8,:\xf3\xd4\xdf\\\x93\x04\x96\xe4\xbbA\xf7\xe5uc\xf8\x97&\xc0\xe3\x05K\xda\xd7\x11\x18\xc9\xc1u\xe9\xa6\xc7Y\x1am\xf3', 0xe464f4602b492cf4, 0x0, 0x0) 19:48:23 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x410102, 0x0) 19:48:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000030c0)={0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000340)={0x20, 0x10, 0x103, 0x0, 0x0, "", [@generic=';', @generic="f15d33483c46d7b6ad983672"]}, 0x20}], 0x1}, 0x0) 19:48:23 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r0, r1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000002b8, 0x0) 19:48:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) getsockname$netlink(r0, 0x0, &(0x7f00000000c0)) 19:48:23 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) recvmmsg(r0, &(0x7f0000007e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x140, 0x0) 19:48:23 executing program 3: mq_open(&(0x7f0000000000)='e\x9a\x00', 0x0, 0x0, &(0x7f0000000040)) 19:48:23 executing program 2: set_mempolicy(0x3, &(0x7f0000000040)=0x7ff, 0x41) 19:48:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x2, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 19:48:23 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000906010100eb0000010bfdff1d000400070001000600f2ff9b0007801800018080ddffffffffffdffe000000f20002000000f10006000000000000000c00090000001600000014aa140017007665746800000200616e0000000080000500070088000000140017007678636d020000000010001b02010000090012da0840000000b700000c001b4072dcf77b0019adc1b3f0351846ce0140ee04000000000000000432b2ab86000000001a000000322a3d9cbf3d0900020073797a30"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfdc6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x983714, 0x0) 19:48:23 executing program 4: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@broadcast, @local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @multicast, @multicast1, @multicast, @multicast1}}}}, 0x0) 19:48:23 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@local, @dev, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @multicast, "", @empty, "95c9108730b0c76b"}}}}, 0x0) [ 238.775881][T10420] x_tables: duplicate underflow at hook 2 19:48:23 executing program 5: pipe2(&(0x7f0000000200), 0x0) set_mempolicy(0x0, &(0x7f00000001c0), 0x27f) 19:48:23 executing program 2: syz_emit_ethernet(0x46e, &(0x7f0000000080)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "d35b32", 0x438, 0x0, 0x0, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[], "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"}}}}}, 0x0) 19:48:23 executing program 4: set_mempolicy(0x1, &(0x7f0000000040)=0x7ff, 0x41) [ 238.926702][T10433] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 238.943937][T10420] x_tables: duplicate underflow at hook 2 19:48:23 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0110, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1fe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:48:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000030c0)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000002e40)={0x18, 0x32, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}]}, 0x18}], 0x1}, 0x0) 19:48:23 executing program 2: pselect6(0x40, &(0x7f0000000000)={0x7}, &(0x7f0000000040)={0x7}, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0) 19:48:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x11, 0x0, &(0x7f0000000000)) 19:48:23 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "d35b32", 0x8, 0x0, 0x0, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[@routing={0x0, 0x0, 0x0, 0x1}]}}}}}, 0x0) 19:48:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, 0x0, 0x1, 0x101}, 0x14}}, 0x0) 19:48:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, 0x0) 19:48:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f0000000240)=""/254, &(0x7f0000000000)=0xfe) 19:48:23 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/packet\x00') 19:48:23 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000080), 0x4) 19:48:23 executing program 3: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_recovery\x00', 0x1, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='fd/3\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/219, 0xdb}], 0x1, 0x0, 0x0) 19:48:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, 0x0) [ 239.116859][T10452] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 19:48:23 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/packet\x00') 19:48:23 executing program 0: pipe(&(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x512, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, 0x0, 0x0) capget(&(0x7f0000000400), 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 19:48:23 executing program 2: madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) set_tid_address(&(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat(r1, &(0x7f0000000080)='./file0\x00', 0x1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) time(&(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb1f3, 0xfff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) r2 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x100) ioctl$BLKSECTGET(r2, 0x1267, &(0x7f0000000240)) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x1}, 0xd8) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[@ANYRES16=0x0, @ANYRESDEC], 0x1000001bd) r4 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r4, &(0x7f00000003c0)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}, {&(0x7f0000000200)="41ff76c2c607bb", 0x7}, {&(0x7f0000000400)="7d7457a38bf6d89cda0180a77fbce1cd5a9fa3a28cabddd64d02ab118f2f2a4cbf8a1b1fe8e9dcae5139f9afe70e163bc4375649601dfabde8307d6ba2514e820a239e5e436b25e6ecb44f4023658684e8", 0x51}, {&(0x7f00000002c0)="b2cfd013cbd7594f6744c421302b8d1c9f7227cb0a773cdc1aa5d747adfe179937b33fa0646958a7b84ef40979c84ee664f653335c0ab2d55f904b268fb8fc24fd8bb3feca923e9407f1702bcc8fd50bb163389bad5b18029260df2e46b02cf032da56c0a3c41a7863284280d8af554ac49f9d0be0eaf36c93327a605a81c2d19a4195ac4cbe13bf7bcaab34e0306757f556f6e4567faff61da5efc786b6cfc5c49148430c34392b19d44ce4d05d36f20ccc00aae52d2830e1b1ee3b3811a705c085560a489af890a7eec1f14683f0826c36ea7d6e9450290f858e61bf312e5a90740f78c2614620dc595ae4f93805", 0xef}], 0x4) 19:48:23 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') creat(&(0x7f0000000240)='./file0\x00', 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f00000003c0)={0x8, 0x1}, 0x0) 19:48:23 executing program 4: r0 = add_key$keyring(&(0x7f0000001340)='keyring\x00', &(0x7f0000001380)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f00000013c0)='.dead\x00', &(0x7f0000001400)=@builtin='builtin_trusted\x00') 19:48:23 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) 19:48:23 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/packet\x00') [ 239.318788][ C0] hrtimer: interrupt took 36169 ns 19:48:23 executing program 4: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x79d7, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f8", 0x16}], 0x90, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000180)="a8", 0x1}], 0x1, 0x10000, 0x0) ftruncate(r0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 19:48:23 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/packet\x00') [ 239.377358][T10484] loop1: detected capacity change from 264192 to 0 19:48:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) 19:48:23 executing program 5: setreuid(0xee01, 0x0) [ 239.442906][ T30] audit: type=1804 audit(1608752903.787:2): pid=10484 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir120157702/syzkaller.AoZTEj/33/file1/file0" dev="loop1" ino=3 res=1 errno=0 [ 239.476899][T10496] loop4: detected capacity change from 60 to 0 19:48:23 executing program 1: setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000000)=[{}], 0x8) getresuid(&(0x7f0000003a00), &(0x7f0000003a40), &(0x7f0000003a80)) 19:48:23 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{}]}) [ 239.495901][T10496] FAT-fs (loop4): bogus number of FAT sectors [ 239.501994][T10496] FAT-fs (loop4): Can't find a valid FAT filesystem [ 239.533287][ T30] audit: type=1804 audit(1608752903.837:3): pid=10484 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir120157702/syzkaller.AoZTEj/33/file1/file0" dev="loop1" ino=3 res=1 errno=0 19:48:24 executing program 0: pipe(&(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x512, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, 0x0, 0x0) capget(&(0x7f0000000400), 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 19:48:24 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) memfd_create(&(0x7f0000000340), 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x7}, 0x4000, 0x4, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x400, 0x100}}) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x560d, &(0x7f00000001c0)) waitid(0x0, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)) creat(0x0, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, 0x0, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @initdev}, &(0x7f00000004c0)=0x10, 0x0) 19:48:24 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x79d7, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f8", 0x16}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x100) ftruncate(r0, 0x800) fstatfs(r0, &(0x7f0000000180)=""/88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lseek(r0, 0x0, 0x2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffa) 19:48:24 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000003bc0)='/dev/udmabuf\x00', 0x2) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000240)='/dev/bsg\x00', 0x0, 0x0) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f00000002c0)={r1}) 19:48:24 executing program 3: r0 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000400)="24000000180007041dfffd946f610529802000001f925805000008000800070002000093", 0x24}], 0x1}, 0x0) 19:48:24 executing program 2: madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) set_tid_address(&(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat(r1, &(0x7f0000000080)='./file0\x00', 0x1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) time(&(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb1f3, 0xfff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) r2 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x100) ioctl$BLKSECTGET(r2, 0x1267, &(0x7f0000000240)) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x1}, 0xd8) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[@ANYRES16=0x0, @ANYRESDEC], 0x1000001bd) r4 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r4, &(0x7f00000003c0)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}, {&(0x7f0000000200)="41ff76c2c607bb", 0x7}, {&(0x7f0000000400)="7d7457a38bf6d89cda0180a77fbce1cd5a9fa3a28cabddd64d02ab118f2f2a4cbf8a1b1fe8e9dcae5139f9afe70e163bc4375649601dfabde8307d6ba2514e820a239e5e436b25e6ecb44f4023658684e8", 0x51}, {&(0x7f00000002c0)="b2cfd013cbd7594f6744c421302b8d1c9f7227cb0a773cdc1aa5d747adfe179937b33fa0646958a7b84ef40979c84ee664f653335c0ab2d55f904b268fb8fc24fd8bb3feca923e9407f1702bcc8fd50bb163389bad5b18029260df2e46b02cf032da56c0a3c41a7863284280d8af554ac49f9d0be0eaf36c93327a605a81c2d19a4195ac4cbe13bf7bcaab34e0306757f556f6e4567faff61da5efc786b6cfc5c49148430c34392b19d44ce4d05d36f20ccc00aae52d2830e1b1ee3b3811a705c085560a489af890a7eec1f14683f0826c36ea7d6e9450290f858e61bf312e5a90740f78c2614620dc595ae4f93805", 0xef}], 0x4) 19:48:24 executing program 5: pipe(&(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x512, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, 0x0, 0x0) capget(&(0x7f0000000400), 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 19:48:24 executing program 3: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_recovery\x00', 0x1, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='fd/3\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/219, 0xdb}], 0x1, 0x1000, 0x0) [ 240.395126][T10539] loop1: detected capacity change from 60 to 0 [ 240.403531][T10539] FAT-fs (loop1): bogus number of FAT sectors [ 240.411412][T10539] FAT-fs (loop1): Can't find a valid FAT filesystem 19:48:24 executing program 4: openat$sysctl(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='fd/3\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/219, 0xdb}], 0x1, 0x80000, 0x0) [ 240.471934][ T30] audit: type=1804 audit(1608752904.818:4): pid=10539 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir120157702/syzkaller.AoZTEj/35/file1/bus" dev="sda1" ino=15808 res=1 errno=0 19:48:24 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000040)={{0x2, 0x0, @broadcast}, {}, 0x0, {0x2, 0x0, @broadcast}, 'bridge_slave_0\x00'}) 19:48:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x15, 0x0, 0x0) 19:48:25 executing program 4: madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r0, 0x8010671f, 0x0) clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000388000/0x1000)=nil, 0x1000, 0x65) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0xffffffffffff8001, 0x488201) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000600)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)={0x118, 0x0, 0x100, 0x0, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x81}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x58bb}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xe9c1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bridge\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x3f}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x53}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x22}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x70}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x2}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@private=0xa010100}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x29}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x100}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}]}]}, 0x118}}, 0x4c844) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000180)={0x6, &(0x7f0000000040)=[{0xa7d8, 0x81, 0x1f, 0x8}, {0x9, 0x21, 0x4, 0x400}, {0x400, 0x0, 0x9}, {0x3, 0x8, 0x4, 0x6}, {0x3, 0x1, 0x3f, 0x3}, {0x7, 0x7, 0x0, 0x1ff}]}, 0x10) madvise(&(0x7f00000c5000/0x3000)=nil, 0x3000, 0x4) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x1a000000}]) [ 241.188135][T10584] loop1: detected capacity change from 60 to 0 [ 241.200958][T10584] FAT-fs (loop1): bogus number of FAT sectors [ 241.217447][T10584] FAT-fs (loop1): Can't find a valid FAT filesystem [ 241.255418][ T30] audit: type=1804 audit(1608752905.598:5): pid=10584 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir120157702/syzkaller.AoZTEj/35/file1/file1/bus" dev="sda1" ino=15776 res=1 errno=0 [ 241.300380][T10539] syz-executor.1 (10539) used greatest stack depth: 9520 bytes left 19:48:25 executing program 0: pipe(&(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x512, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, 0x0, 0x0) capget(&(0x7f0000000400), 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 19:48:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x18, 0x0, 0x0) 19:48:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000002c0)={'mangle\x00'}, &(0x7f0000000340)=0x54) 19:48:25 executing program 2: madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) set_tid_address(&(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat(r1, &(0x7f0000000080)='./file0\x00', 0x1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) time(&(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb1f3, 0xfff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) r2 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x100) ioctl$BLKSECTGET(r2, 0x1267, &(0x7f0000000240)) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x1}, 0xd8) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[@ANYRES16=0x0, @ANYRESDEC], 0x1000001bd) r4 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r4, &(0x7f00000003c0)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}, {&(0x7f0000000200)="41ff76c2c607bb", 0x7}, {&(0x7f0000000400)="7d7457a38bf6d89cda0180a77fbce1cd5a9fa3a28cabddd64d02ab118f2f2a4cbf8a1b1fe8e9dcae5139f9afe70e163bc4375649601dfabde8307d6ba2514e820a239e5e436b25e6ecb44f4023658684e8", 0x51}, {&(0x7f00000002c0)="b2cfd013cbd7594f6744c421302b8d1c9f7227cb0a773cdc1aa5d747adfe179937b33fa0646958a7b84ef40979c84ee664f653335c0ab2d55f904b268fb8fc24fd8bb3feca923e9407f1702bcc8fd50bb163389bad5b18029260df2e46b02cf032da56c0a3c41a7863284280d8af554ac49f9d0be0eaf36c93327a605a81c2d19a4195ac4cbe13bf7bcaab34e0306757f556f6e4567faff61da5efc786b6cfc5c49148430c34392b19d44ce4d05d36f20ccc00aae52d2830e1b1ee3b3811a705c085560a489af890a7eec1f14683f0826c36ea7d6e9450290f858e61bf312e5a90740f78c2614620dc595ae4f93805", 0xef}], 0x4) 19:48:25 executing program 1: pipe(&(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x512, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) clock_gettime(0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 19:48:25 executing program 3: socket$inet(0x2, 0x1, 0x1) 19:48:25 executing program 5: pipe(&(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x512, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, 0x0, 0x0) capget(&(0x7f0000000400), 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 19:48:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0xa00, &(0x7f0000000600)={0x2, 0x4e23, @empty}, 0x10) 19:48:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @rand_addr=0x64010101}, 0x8) 19:48:25 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x101282) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x165041) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 19:48:25 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x10003, 0x0, 0x0) 19:48:26 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote}}, {{@in=@multicast1}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) 19:48:26 executing program 0: pipe(&(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x512, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, 0x0, 0x0) capget(&(0x7f0000000400), 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 19:48:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000180)=""/110) 19:48:26 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) 19:48:26 executing program 2: madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) set_tid_address(&(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat(r1, &(0x7f0000000080)='./file0\x00', 0x1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) time(&(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb1f3, 0xfff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) r2 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x100) ioctl$BLKSECTGET(r2, 0x1267, &(0x7f0000000240)) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x1}, 0xd8) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[@ANYRES16=0x0, @ANYRESDEC], 0x1000001bd) r4 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r4, &(0x7f00000003c0)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}, {&(0x7f0000000200)="41ff76c2c607bb", 0x7}, {&(0x7f0000000400)="7d7457a38bf6d89cda0180a77fbce1cd5a9fa3a28cabddd64d02ab118f2f2a4cbf8a1b1fe8e9dcae5139f9afe70e163bc4375649601dfabde8307d6ba2514e820a239e5e436b25e6ecb44f4023658684e8", 0x51}, {&(0x7f00000002c0)="b2cfd013cbd7594f6744c421302b8d1c9f7227cb0a773cdc1aa5d747adfe179937b33fa0646958a7b84ef40979c84ee664f653335c0ab2d55f904b268fb8fc24fd8bb3feca923e9407f1702bcc8fd50bb163389bad5b18029260df2e46b02cf032da56c0a3c41a7863284280d8af554ac49f9d0be0eaf36c93327a605a81c2d19a4195ac4cbe13bf7bcaab34e0306757f556f6e4567faff61da5efc786b6cfc5c49148430c34392b19d44ce4d05d36f20ccc00aae52d2830e1b1ee3b3811a705c085560a489af890a7eec1f14683f0826c36ea7d6e9450290f858e61bf312e5a90740f78c2614620dc595ae4f93805", 0xef}], 0x4) 19:48:26 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f00000000c0)={0x0, {'syz1\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000040)=""/123, 0x7b}}, 0x120) 19:48:26 executing program 5: pipe(&(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x512, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, 0x0, 0x0) capget(&(0x7f0000000400), 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 19:48:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x20008004, &(0x7f0000000100)={0x2, 0x4e24, @empty}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="f4d1", 0x2, 0x0, 0x0, 0x0) 19:48:26 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on,index=on']) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r0 = syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0xffffffffffff8001, 0x488201) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000600)={&(0x7f0000000300), 0xc, &(0x7f00000005c0)={&(0x7f0000000640)={0x9c, 0x0, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x81}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bridge\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x3f}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x53}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x100}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_TUN_PORT={0x6}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}]}]}, 0x9c}}, 0x4c844) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x4, 0x70bd29, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x2000c010) rmdir(&(0x7f0000000080)='./bus/file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0xc502, 0x53) 19:48:27 executing program 3: getresuid(&(0x7f0000003a00), 0x0, 0x0) [ 242.639949][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 242.648129][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 242.655943][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 242.663397][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 242.683788][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 242.723053][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 242.737845][T10692] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 242.765000][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 242.775558][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 242.783355][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 242.792578][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 242.800431][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 242.808889][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 242.817186][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 242.824624][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 242.832469][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 242.841380][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 242.849233][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 242.858035][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 19:48:27 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f00000012c0)={0x14, 0x14, 0x1}, 0x14}}, 0x0) [ 242.873178][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 242.890559][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 242.925477][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 242.932867][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 242.965473][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 242.972962][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 242.980735][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 242.988454][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 242.998216][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.013257][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.026504][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.033952][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.042246][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.050254][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.057858][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.065282][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.072910][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.095719][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.108770][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.116640][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.124164][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.131759][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.139343][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.146989][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.154408][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.162141][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.169675][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.177255][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.184688][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.192420][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.199945][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.207488][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.214865][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.222549][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.230078][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.237606][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.245737][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.253122][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.260688][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.269362][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 19:48:27 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000002900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="c097cc928be1"}, 0x14) [ 243.277009][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.284463][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.292279][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.306550][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.313956][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.322004][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.330494][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.338065][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.345741][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.353138][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.404233][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.455645][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.463038][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.470848][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.478421][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.485984][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.493351][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.501000][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.508640][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.516152][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.523799][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.531425][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.539067][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.546570][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.554009][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.561474][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.569033][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.576596][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.583960][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.591561][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.599063][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.606624][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.614164][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.621641][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.629353][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.636855][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.644255][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.651685][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.659090][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.666498][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.673906][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.681429][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.688840][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.696274][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.703661][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.711086][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.718481][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.725910][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.733487][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.740888][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.748355][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.755829][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.763245][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.770701][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.778128][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.785618][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.793016][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.800505][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 19:48:28 executing program 1: inotify_add_watch(0xffffffffffffffff, 0x0, 0xc0) [ 243.807928][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.815302][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.822712][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.830238][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.837836][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.845223][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 19:48:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x31, 0x0, 0x0) 19:48:28 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on,index=on']) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r0 = syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0xffffffffffff8001, 0x488201) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000600)={&(0x7f0000000300), 0xc, &(0x7f00000005c0)={&(0x7f0000000640)={0x9c, 0x0, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x81}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bridge\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x3f}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x53}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x100}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_TUN_PORT={0x6}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}]}]}, 0x9c}}, 0x4c844) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x4, 0x70bd29, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x2000c010) rmdir(&(0x7f0000000080)='./bus/file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0xc502, 0x53) 19:48:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@phonet={0x23, 0x0, 0x0, 0x2}, 0x80) [ 243.852664][ T56] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 243.860383][ T56] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 19:48:28 executing program 3: madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) time(0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x1}, 0xd8) sendto$inet(r2, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) 19:48:28 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3, 0x1c) 19:48:28 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80003, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev}, 0x10) 19:48:28 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@local, @in=@multicast1}, {@in6=@rand_addr=' \x01\x00', 0x0, 0x32}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x138}}, 0x0) 19:48:28 executing program 0: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x79d7, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f8", 0x16}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x3f00) 19:48:28 executing program 2: openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000002dc0)='freezer.state\x00', 0x2, 0x0) 19:48:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) [ 244.089217][T10733] loop0: detected capacity change from 60 to 0 [ 244.111972][T10733] FAT-fs (loop0): bogus number of FAT sectors 19:48:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@broadcast, @multicast1}, &(0x7f0000000040)=0xc) [ 244.144811][T10733] FAT-fs (loop0): Can't find a valid FAT filesystem 19:48:28 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000180)={0xb, {'syz1\x00', 'syz0\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "19"}}, 0x119) 19:48:28 executing program 5: shmget(0x0, 0x3000, 0x140, &(0x7f0000ffd000/0x3000)=nil) 19:48:28 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on,index=on']) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r0 = syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0xffffffffffff8001, 0x488201) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000600)={&(0x7f0000000300), 0xc, &(0x7f00000005c0)={&(0x7f0000000640)={0x9c, 0x0, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x81}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bridge\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x3f}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x53}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x100}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_TUN_PORT={0x6}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}]}]}, 0x9c}}, 0x4c844) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x4, 0x70bd29, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x2000c010) rmdir(&(0x7f0000000080)='./bus/file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0xc502, 0x53) 19:48:28 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0x42) write$UHID_CREATE(r0, &(0x7f0000000100)={0x0, {'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}}, 0x20000220) [ 244.247542][T10747] syz-executor.3 (10747): drop_caches: 0 [ 244.267947][T10733] loop0: detected capacity change from 60 to 0 [ 244.286856][T10733] FAT-fs (loop0): Unrecognized mount option "./bus" or missing value 19:48:28 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000017c0)) 19:48:28 executing program 1: add_key(&(0x7f0000000140)='asymmetric\x00', 0x0, &(0x7f00000001c0)="87", 0x1, 0xfffffffffffffffc) 19:48:28 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, 0x0) [ 244.300550][T10757] syz-executor.3 (10757): drop_caches: 0 [ 244.318150][ T56] hid-generic 0000:0000:0000.0002: item fetching failed at offset 0/1 [ 244.326594][ T56] hid-generic: probe of 0000:0000:0000.0002 failed with error -22 19:48:28 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f0000000040)='{\x00') 19:48:28 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f134b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) 19:48:28 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on,index=on']) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r0 = syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0xffffffffffff8001, 0x488201) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000600)={&(0x7f0000000300), 0xc, &(0x7f00000005c0)={&(0x7f0000000640)={0x9c, 0x0, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x81}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bridge\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x3f}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x53}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x100}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_TUN_PORT={0x6}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}]}]}, 0x9c}}, 0x4c844) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x4, 0x70bd29, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x2000c010) rmdir(&(0x7f0000000080)='./bus/file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0xc502, 0x53) 19:48:28 executing program 1: getitimer(0x2, &(0x7f0000003e00)) 19:48:28 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000280)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 19:48:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, 0x0) 19:48:28 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAPBSET_DROP(0x18, 0x0) 19:48:28 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000002b40)='/dev/uhid\x00', 0x2, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000080), 0x6) 19:48:29 executing program 3: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) 19:48:29 executing program 2: getrusage(0xffffffffffffffff, &(0x7f0000000440)) 19:48:29 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000200)='/dev/nbd#\x00', 0x0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) 19:48:29 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000080)={{{@in=@private, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@local, 0x0, 0x33}, 0x0, @in6=@private2}}, 0xe8) 19:48:29 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x1, 0x0, 0x0, 0x3d73}, {0x6, 0x0, 0x0, 0x1}]}) [ 244.764479][ T30] audit: type=1326 audit(1608752909.108:6): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10803 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460faa code=0x0 19:48:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f00000000c0)) 19:48:29 executing program 2: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x79d7, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f8", 0x16}], 0x90, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lseek(r0, 0x0, 0x2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffa) sendfile(r0, r3, 0x0, 0xffff000b) 19:48:29 executing program 4: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x79d7, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f8", 0x16}], 0x90, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) lseek(r0, 0x200, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0xffff000b) 19:48:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000040)={{0x2, 0x0, @local}, {0x6, @local}, 0x12, {0x2, 0x0, @multicast2}, 'vcan0\x00'}) 19:48:29 executing program 1: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x0}, 0xfffffffffffffff8) 19:48:29 executing program 5: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x79d7, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x90, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lseek(r0, 0x0, 0x2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffa) truncate(&(0x7f0000000080)='./bus\x00', 0x47) sendfile(r0, r3, 0x0, 0xffff000b) 19:48:29 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0x2, &(0x7f0000000040)="2e4bb4accb9f2f596b1c3f8ca63dd68d", 0x10) [ 245.378272][T10833] loop4: detected capacity change from 60 to 0 [ 245.390363][T10834] loop2: detected capacity change from 60 to 0 [ 245.398368][T10833] FAT-fs (loop4): bogus number of FAT sectors [ 245.407701][T10834] FAT-fs (loop2): bogus number of FAT sectors [ 245.413893][T10833] FAT-fs (loop4): Can't find a valid FAT filesystem [ 245.421030][T10834] FAT-fs (loop2): Can't find a valid FAT filesystem [ 245.466863][ T30] audit: type=1804 audit(1608752909.818:7): pid=10845 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir679538933/syzkaller.ZhgkZK/52/file1/bus" dev="sda1" ino=15810 res=1 errno=0 [ 245.492094][ T30] audit: type=1804 audit(1608752909.828:8): pid=10847 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir647549031/syzkaller.YgwdFv/40/file1/bus" dev="sda1" ino=15815 res=1 errno=0 19:48:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:48:29 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x24, 0x4, @tid=r0}, &(0x7f0000000180)) [ 245.566073][ T30] audit: type=1326 audit(1608752909.918:9): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10803 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460faa code=0x0 [ 245.621134][T10857] loop5: detected capacity change from 60 to 0 19:48:30 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f0000000140)=[&(0x7f0000ffa000/0x4000)=nil], 0x0, 0x0, 0x0) [ 245.685249][T10857] attempt to access beyond end of device [ 245.685249][T10857] loop5: rw=2049, want=66, limit=60 19:48:30 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x0, 0x0}) [ 245.726949][T10857] attempt to access beyond end of device [ 245.726949][T10857] loop5: rw=2049, want=68, limit=60 [ 245.739064][ T30] audit: type=1804 audit(1608752910.078:10): pid=10857 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir329205487/syzkaller.GW2GLU/51/file1/bus" dev="loop5" ino=4 res=1 errno=0 19:48:30 executing program 3: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x79d7, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f8", 0x16}], 0x90, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) truncate(&(0x7f0000000080)='./bus\x00', 0x47) sendfile(r0, r1, 0x0, 0xffff000b) [ 245.809612][T10857] Buffer I/O error on dev loop5, logical block 33, lost async page write 19:48:30 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000002900)={0x11, 0x5, 0x0, 0x1, 0x0, 0x6, @random="c097cc928be1"}, 0x14) [ 245.877927][T10857] attempt to access beyond end of device [ 245.877927][T10857] loop5: rw=2049, want=70, limit=60 [ 245.927165][T10857] Buffer I/O error on dev loop5, logical block 34, lost async page write [ 245.942789][T10874] loop3: detected capacity change from 60 to 0 [ 245.970789][T10868] attempt to access beyond end of device [ 245.970789][T10868] loop5: rw=2049, want=74, limit=60 [ 246.004627][T10874] FAT-fs (loop3): bogus number of FAT sectors [ 246.010980][T10874] FAT-fs (loop3): Can't find a valid FAT filesystem [ 246.023620][T10857] attempt to access beyond end of device [ 246.023620][T10857] loop5: rw=2049, want=78, limit=60 [ 246.036095][ T30] audit: type=1804 audit(1608752910.388:11): pid=10879 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir849481948/syzkaller.rJyOCx/52/file1/bus" dev="sda1" ino=15844 res=1 errno=0 [ 246.110540][T10865] attempt to access beyond end of device [ 246.110540][T10865] loop5: rw=2049, want=82, limit=60 [ 246.130221][T10857] attempt to access beyond end of device [ 246.130221][T10857] loop5: rw=2049, want=84, limit=60 [ 246.156196][ T30] audit: type=1804 audit(1608752910.478:12): pid=10868 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir329205487/syzkaller.GW2GLU/51/file1/bus" dev="loop5" ino=4 res=1 errno=0 [ 246.177058][T10857] Buffer I/O error on dev loop5, logical block 41, lost async page write [ 246.204935][T10857] attempt to access beyond end of device [ 246.204935][T10857] loop5: rw=2049, want=86, limit=60 [ 246.208793][T10833] loop4: detected capacity change from 60 to 0 [ 246.228643][T10834] loop2: detected capacity change from 60 to 0 [ 246.235643][T10833] FAT-fs (loop4): bogus number of FAT sectors [ 246.240480][T10834] FAT-fs (loop2): bogus number of FAT sectors [ 246.253804][T10857] Buffer I/O error on dev loop5, logical block 42, lost async page write [ 246.273614][T10834] FAT-fs (loop2): Can't find a valid FAT filesystem [ 246.281793][T10833] FAT-fs (loop4): Can't find a valid FAT filesystem 19:48:30 executing program 2: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x79d7, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x90, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lseek(r0, 0x0, 0x2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffa) truncate(&(0x7f0000000080)='./bus\x00', 0x47) sendfile(r0, r3, 0x0, 0xffff000b) [ 246.328073][ T22] attempt to access beyond end of device [ 246.328073][ T22] loop5: rw=1, want=80, limit=60 19:48:30 executing program 4: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x79d7, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f8", 0x16}], 0x90, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) lseek(r0, 0x200, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0xffff000b) 19:48:30 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) memfd_create(&(0x7f0000000340), 0x0) socket$nl_audit(0x10, 0x3, 0x9) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x4000, 0x4, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x400, 0x100}}) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x560d, 0x0) waitid(0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) creat(0x0, 0x0) io_setup(0x0, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, &(0x7f00000003c0)) 19:48:30 executing program 1: r0 = add_key$keyring(&(0x7f0000001340)='keyring\x00', &(0x7f0000001380)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, &(0x7f0000001400)=@builtin='builtin_trusted\x00') 19:48:30 executing program 5: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x79d7, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x90, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lseek(r0, 0x0, 0x2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffa) truncate(&(0x7f0000000080)='./bus\x00', 0x47) sendfile(r0, r3, 0x0, 0xffff000b) [ 246.358924][ T30] audit: type=1804 audit(1608752910.648:13): pid=10889 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir679538933/syzkaller.ZhgkZK/52/file1/file1/bus" dev="sda1" ino=15831 res=1 errno=0 [ 246.384554][ T30] audit: type=1804 audit(1608752910.658:14): pid=10892 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir647549031/syzkaller.YgwdFv/40/file1/file1/bus" dev="sda1" ino=15848 res=1 errno=0 19:48:30 executing program 0: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x79d7, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x90, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lseek(r0, 0x0, 0x2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffa) truncate(&(0x7f0000000080)='./bus\x00', 0x47) sendfile(r0, r3, 0x0, 0xffff000b) 19:48:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x14, 0x0, 0x0) [ 246.570330][T10906] loop2: detected capacity change from 60 to 0 [ 246.584513][T10905] loop5: detected capacity change from 60 to 0 19:48:31 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x20000012) [ 246.618185][T10906] attempt to access beyond end of device [ 246.618185][T10906] loop2: rw=2049, want=66, limit=60 [ 246.643492][ T30] audit: type=1804 audit(1608752910.988:15): pid=10905 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir329205487/syzkaller.GW2GLU/52/file1/bus" dev="loop5" ino=5 res=1 errno=0 [ 246.673952][T10906] Buffer I/O error on dev loop2, logical block 33, lost async page write [ 246.682905][T10905] Buffer I/O error on dev loop5, logical block 33, lost async page write [ 246.693139][T10906] Buffer I/O error on dev loop2, logical block 34, lost async page write [ 246.721587][T10905] Buffer I/O error on dev loop5, logical block 34, lost async page write [ 246.732222][T10912] loop0: detected capacity change from 60 to 0 [ 246.770149][T10912] Buffer I/O error on dev loop0, logical block 33, lost async page write [ 246.793076][T10928] loop4: detected capacity change from 60 to 0 [ 246.800846][T10912] Buffer I/O error on dev loop0, logical block 34, lost async page write [ 246.800863][T10925] loop3: detected capacity change from 60 to 0 19:48:31 executing program 2: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x79d7, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x90, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lseek(r0, 0x0, 0x2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffa) truncate(&(0x7f0000000080)='./bus\x00', 0x47) sendfile(r0, r3, 0x0, 0xffff000b) 19:48:31 executing program 5: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x79d7, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x90, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lseek(r0, 0x0, 0x2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffa) truncate(&(0x7f0000000080)='./bus\x00', 0x47) sendfile(r0, r3, 0x0, 0xffff000b) [ 246.823530][T10928] FAT-fs (loop4): bogus number of FAT sectors [ 246.834755][T10928] FAT-fs (loop4): Can't find a valid FAT filesystem [ 246.837057][T10925] FAT-fs (loop3): Unrecognized mount option "./bus" or missing value 19:48:31 executing program 3: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x79d7, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f8", 0x16}], 0x90, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) truncate(&(0x7f0000000080)='./bus\x00', 0x47) sendfile(r0, r1, 0x0, 0xffff000b) 19:48:31 executing program 0: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x79d7, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x90, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lseek(r0, 0x0, 0x2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffa) truncate(&(0x7f0000000080)='./bus\x00', 0x47) sendfile(r0, r3, 0x0, 0xffff000b) 19:48:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000340), 0x4) [ 246.964586][T10936] ================================================================== [ 246.972687][T10936] BUG: KCSAN: data-race in generic_file_buffered_read / generic_file_buffered_read [ 246.981965][T10936] [ 246.984274][T10936] write to 0xffff88810b5ae8b0 of 8 bytes by task 10940 on cpu 1: [ 246.991982][T10936] generic_file_buffered_read+0x64c/0x9a0 [ 246.997699][T10936] generic_file_read_iter+0x80/0x3d0 [ 247.002977][T10936] ext4_file_read_iter+0x2d0/0x420 [ 247.008089][T10936] generic_file_splice_read+0x22a/0x310 [ 247.013626][T10936] splice_direct_to_actor+0x2aa/0x650 [ 247.018998][T10936] do_splice_direct+0xf5/0x170 [ 247.023765][T10936] do_sendfile+0x5db/0xca0 [ 247.028172][T10936] __x64_sys_sendfile64+0xf2/0x130 [ 247.033287][T10936] do_syscall_64+0x39/0x80 [ 247.037704][T10936] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 247.043595][T10936] [ 247.045911][T10936] read to 0xffff88810b5ae8b0 of 8 bytes by task 10936 on cpu 0: [ 247.053530][T10936] generic_file_buffered_read+0x4ec/0x9a0 [ 247.059245][T10936] generic_file_read_iter+0x80/0x3d0 [ 247.064533][T10936] ext4_file_read_iter+0x2d0/0x420 [ 247.069632][T10936] generic_file_splice_read+0x22a/0x310 [ 247.075167][T10936] splice_direct_to_actor+0x2aa/0x650 [ 247.080537][T10936] do_splice_direct+0xf5/0x170 [ 247.085302][T10936] do_sendfile+0x5db/0xca0 [ 247.089706][T10936] __x64_sys_sendfile64+0xf2/0x130 [ 247.094818][T10936] do_syscall_64+0x39/0x80 [ 247.099222][T10936] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 247.105108][T10936] [ 247.107419][T10936] Reported by Kernel Concurrency Sanitizer on: [ 247.113547][T10936] CPU: 0 PID: 10936 Comm: syz-executor.4 Not tainted 5.10.0-syzkaller #0 [ 247.121949][T10936] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 247.132602][T10936] ================================================================== [ 247.140651][T10936] Kernel panic - not syncing: panic_on_warn set ... [ 247.147226][T10936] CPU: 0 PID: 10936 Comm: syz-executor.4 Not tainted 5.10.0-syzkaller #0 [ 247.155639][T10936] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 247.165684][T10936] Call Trace: [ 247.168957][T10936] dump_stack+0x116/0x15d [ 247.173288][T10936] panic+0x1e7/0x5fa [ 247.177174][T10936] ? vprintk_emit+0x2e2/0x360 [ 247.181845][T10936] kcsan_report+0x67b/0x680 [ 247.186339][T10936] ? kcsan_setup_watchpoint+0x47b/0x4e0 [ 247.191877][T10936] ? generic_file_buffered_read+0x4ec/0x9a0 [ 247.197762][T10936] ? generic_file_read_iter+0x80/0x3d0 [ 247.203207][T10936] ? ext4_file_read_iter+0x2d0/0x420 [ 247.208502][T10936] ? generic_file_splice_read+0x22a/0x310 [ 247.214224][T10936] ? splice_direct_to_actor+0x2aa/0x650 [ 247.219767][T10936] ? do_splice_direct+0xf5/0x170 [ 247.224701][T10936] ? do_sendfile+0x5db/0xca0 [ 247.229275][T10936] ? __x64_sys_sendfile64+0xf2/0x130 [ 247.234558][T10936] ? do_syscall_64+0x39/0x80 [ 247.239151][T10936] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 247.245220][T10936] ? generic_file_buffered_read_get_pages+0xa9e/0xaf0 [ 247.251981][T10936] kcsan_setup_watchpoint+0x47b/0x4e0 [ 247.257344][T10936] generic_file_buffered_read+0x4ec/0x9a0 [ 247.263074][T10936] ? ___cache_free+0x3c/0x2f0 [ 247.267754][T10936] generic_file_read_iter+0x80/0x3d0 [ 247.273150][T10936] ? aa_file_perm+0x132/0xdb0 [ 247.277832][T10936] ext4_file_read_iter+0x2d0/0x420 [ 247.282950][T10936] generic_file_splice_read+0x22a/0x310 [ 247.288498][T10936] ? splice_shrink_spd+0x60/0x60 [ 247.293429][T10936] splice_direct_to_actor+0x2aa/0x650 [ 247.298791][T10936] ? do_splice_direct+0x170/0x170 [ 247.303813][T10936] do_splice_direct+0xf5/0x170 [ 247.308588][T10936] do_sendfile+0x5db/0xca0 [ 247.313005][T10936] __x64_sys_sendfile64+0xf2/0x130 [ 247.318115][T10936] do_syscall_64+0x39/0x80 [ 247.322636][T10936] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 247.328528][T10936] RIP: 0033:0x45e149 [ 247.332410][T10936] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 247.352006][T10936] RSP: 002b:00007f7becde6c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 247.360408][T10936] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045e149 [ 247.368370][T10936] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000005 [ 247.376350][T10936] RBP: 000000000119c070 R08: 0000000000000000 R09: 0000000000000000 [ 247.384320][T10936] R10: 00008400fffffffa R11: 0000000000000246 R12: 000000000119c034 [ 247.392284][T10936] R13: 00007ffc7518c05f R14: 00007f7becde79c0 R15: 000000000119c034 [ 247.400950][T10936] Kernel Offset: disabled [ 247.405314][T10936] Rebooting in 86400 seconds..