Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.47' (ECDSA) to the list of known hosts. 2020/11/17 12:52:20 fuzzer started 2020/11/17 12:52:21 dialing manager at 10.128.0.105:33351 2020/11/17 12:52:21 syscalls: 3293 2020/11/17 12:52:21 code coverage: enabled 2020/11/17 12:52:21 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/11/17 12:52:21 extra coverage: extra coverage is not supported by the kernel 2020/11/17 12:52:21 setuid sandbox: enabled 2020/11/17 12:52:21 namespace sandbox: enabled 2020/11/17 12:52:21 Android sandbox: /sys/fs/selinux/policy does not exist 2020/11/17 12:52:21 fault injection: enabled 2020/11/17 12:52:21 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/11/17 12:52:21 net packet injection: enabled 2020/11/17 12:52:21 net device setup: enabled 2020/11/17 12:52:21 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/11/17 12:52:21 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/11/17 12:52:21 USB emulation: /dev/raw-gadget does not exist 2020/11/17 12:52:21 hci packet injection: enabled 2020/11/17 12:52:21 wifi device emulation: enabled 12:53:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002400)={0x0, 0x0, &(0x7f00000023c0)={&(0x7f0000002340)=@setneightbl={0x2c, 0x43, 0x1, 0x0, 0x0, {0xa}, [@NDTA_PARMS={0xc, 0x6, 0x0, 0x1, [@NDTPA_MCAST_REPROBES={0x8}]}, @NDTA_NAME={0x9, 0x1, ')}^.\x00'}]}, 0x2c}}, 0x0) 12:53:24 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) 12:53:24 executing program 1: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000a40)='/dev/vcsa\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x5450, 0x0) 12:53:24 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) 12:53:24 executing program 3: pselect6(0x40, &(0x7f0000000000)={0x6}, 0x0, &(0x7f0000000080)={0x5}, &(0x7f0000000100), 0x0) 12:53:24 executing program 4: r0 = getpgrp(0x0) ptrace$poke(0xffffffffffffffff, r0, 0x0, 0x0) syzkaller login: [ 94.315723] IPVS: ftp: loaded support on port[0] = 21 [ 94.419014] IPVS: ftp: loaded support on port[0] = 21 [ 94.513840] chnl_net:caif_netlink_parms(): no params data found [ 94.552788] IPVS: ftp: loaded support on port[0] = 21 [ 94.645696] chnl_net:caif_netlink_parms(): no params data found [ 94.692922] IPVS: ftp: loaded support on port[0] = 21 [ 94.754818] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.762398] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.771919] device bridge_slave_0 entered promiscuous mode [ 94.791154] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.797569] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.805487] device bridge_slave_1 entered promiscuous mode [ 94.884768] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 94.905549] IPVS: ftp: loaded support on port[0] = 21 [ 94.915760] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.922627] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.930936] device bridge_slave_0 entered promiscuous mode [ 94.937990] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 94.946845] chnl_net:caif_netlink_parms(): no params data found [ 94.973975] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.980786] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.988014] device bridge_slave_1 entered promiscuous mode [ 95.024784] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 95.033610] team0: Port device team_slave_0 added [ 95.043399] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 95.051047] team0: Port device team_slave_1 added [ 95.101198] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 95.111901] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 95.118256] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 95.144098] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 95.164449] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 95.172921] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 95.180437] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 95.206321] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 95.286527] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 95.301526] chnl_net:caif_netlink_parms(): no params data found [ 95.311950] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 95.335364] team0: Port device team_slave_0 added [ 95.336973] IPVS: ftp: loaded support on port[0] = 21 [ 95.341530] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 95.357530] team0: Port device team_slave_1 added [ 95.362929] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 95.438602] device hsr_slave_0 entered promiscuous mode [ 95.447924] device hsr_slave_1 entered promiscuous mode [ 95.464736] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 95.471571] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 95.498029] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 95.520278] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 95.562032] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 95.568306] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 95.595323] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 95.606980] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 95.622058] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 95.632068] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.638442] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.646967] device bridge_slave_0 entered promiscuous mode [ 95.678270] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 95.695717] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.703236] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.711091] device bridge_slave_1 entered promiscuous mode [ 95.750409] chnl_net:caif_netlink_parms(): no params data found [ 95.799045] device hsr_slave_0 entered promiscuous mode [ 95.805208] device hsr_slave_1 entered promiscuous mode [ 95.813209] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 95.833146] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 95.841082] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 95.848929] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 95.918645] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.926020] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.933403] device bridge_slave_0 entered promiscuous mode [ 95.941735] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.948179] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.957106] device bridge_slave_1 entered promiscuous mode [ 95.981694] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 95.989468] team0: Port device team_slave_0 added [ 96.030994] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 96.038333] team0: Port device team_slave_1 added [ 96.057367] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 96.101354] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 96.137814] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 96.144283] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.171561] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 96.233361] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 96.240637] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.265926] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 96.288687] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.289791] Bluetooth: hci1 command 0x0409 tx timeout [ 96.295140] Bluetooth: hci3 command 0x0409 tx timeout [ 96.304746] Bluetooth: hci2 command 0x0409 tx timeout [ 96.308213] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.318697] device bridge_slave_0 entered promiscuous mode [ 96.346525] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 96.358074] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 96.366716] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.370512] Bluetooth: hci4 command 0x0409 tx timeout [ 96.374310] Bluetooth: hci5 command 0x0409 tx timeout [ 96.378262] Bluetooth: hci0 command 0x0409 tx timeout [ 96.385097] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.396462] device bridge_slave_1 entered promiscuous mode [ 96.403778] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 96.411429] team0: Port device team_slave_0 added [ 96.453546] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 96.460857] team0: Port device team_slave_1 added [ 96.465923] chnl_net:caif_netlink_parms(): no params data found [ 96.484534] device hsr_slave_0 entered promiscuous mode [ 96.490234] device hsr_slave_1 entered promiscuous mode [ 96.496304] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 96.535713] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 96.543667] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 96.569079] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 96.586207] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 96.593394] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.619511] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 96.662369] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 96.668611] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.694160] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 96.714234] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 96.723852] team0: Port device team_slave_0 added [ 96.732602] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 96.759487] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 96.766842] team0: Port device team_slave_1 added [ 96.774757] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 96.782180] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 96.812415] device hsr_slave_0 entered promiscuous mode [ 96.818407] device hsr_slave_1 entered promiscuous mode [ 96.853394] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 96.860152] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.885640] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 96.896486] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 96.916909] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 96.923294] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.948840] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 96.964637] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 96.972407] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 96.983395] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 96.991822] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 97.046725] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.054233] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.061984] device bridge_slave_0 entered promiscuous mode [ 97.068570] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.075405] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.082718] device bridge_slave_1 entered promiscuous mode [ 97.132412] device hsr_slave_0 entered promiscuous mode [ 97.138865] device hsr_slave_1 entered promiscuous mode [ 97.162181] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 97.171517] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 97.183824] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 97.191706] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 97.269032] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 97.276398] team0: Port device team_slave_0 added [ 97.288569] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 97.313950] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 97.322522] team0: Port device team_slave_1 added [ 97.344323] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 97.352280] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 97.378914] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 97.409954] 8021q: adding VLAN 0 to HW filter on device bond0 [ 97.418775] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 97.427469] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 97.434308] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 97.463353] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 97.479588] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 97.487816] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 97.513677] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 97.522125] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 97.535342] 8021q: adding VLAN 0 to HW filter on device bond0 [ 97.553397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 97.560922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 97.574560] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 97.581634] 8021q: adding VLAN 0 to HW filter on device team0 [ 97.609652] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 97.628640] device hsr_slave_0 entered promiscuous mode [ 97.635271] device hsr_slave_1 entered promiscuous mode [ 97.647789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 97.659571] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 97.667154] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.673646] bridge0: port 1(bridge_slave_0) entered forwarding state [ 97.683285] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 97.693424] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 97.702039] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 97.721009] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 97.728091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 97.735997] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 97.743971] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.750379] bridge0: port 2(bridge_slave_1) entered forwarding state [ 97.761403] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 97.772120] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 97.779627] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 97.787378] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 97.793507] 8021q: adding VLAN 0 to HW filter on device team0 [ 97.806487] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 97.814974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 97.822434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 97.829463] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 97.837131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 97.846274] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 97.854355] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.860743] bridge0: port 1(bridge_slave_0) entered forwarding state [ 97.868229] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 97.892800] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 97.905721] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 97.915497] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 97.926596] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 97.934311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 97.943317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 97.951163] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.957512] bridge0: port 2(bridge_slave_1) entered forwarding state [ 97.964713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 97.972651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 97.980523] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 97.988132] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 97.996215] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 98.030393] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 98.044274] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 98.051841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 98.062692] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 98.070310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 98.078975] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 98.088677] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 98.125999] 8021q: adding VLAN 0 to HW filter on device bond0 [ 98.134453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 98.146725] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 98.167403] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 98.174579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 98.183713] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 98.192204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 98.200750] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 98.208220] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 98.220888] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 98.228382] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 98.258175] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 98.273164] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 98.281047] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 98.287060] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 98.296983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 98.306358] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 98.314103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 98.321208] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 98.334082] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 98.343571] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 98.352782] 8021q: adding VLAN 0 to HW filter on device team0 [ 98.364009] 8021q: adding VLAN 0 to HW filter on device bond0 [ 98.370791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 98.378308] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 98.379359] Bluetooth: hci2 command 0x041b tx timeout [ 98.390408] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 98.394806] Bluetooth: hci3 command 0x041b tx timeout [ 98.403995] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 98.412500] Bluetooth: hci1 command 0x041b tx timeout [ 98.423823] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 98.426885] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 98.439953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 98.452330] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 98.460242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 98.464371] Bluetooth: hci0 command 0x041b tx timeout [ 98.468053] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 98.475929] Bluetooth: hci4 command 0x041b tx timeout [ 98.481812] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.492230] bridge0: port 1(bridge_slave_0) entered forwarding state [ 98.499239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 98.506107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 98.516863] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 98.523720] Bluetooth: hci5 command 0x041b tx timeout [ 98.528904] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 98.544863] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 98.551102] 8021q: adding VLAN 0 to HW filter on device team0 [ 98.567299] 8021q: adding VLAN 0 to HW filter on device bond0 [ 98.576318] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 98.582976] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 98.593264] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 98.601215] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 98.612405] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 98.622790] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 98.633110] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 98.644012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 98.652128] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 98.660672] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.667017] bridge0: port 2(bridge_slave_1) entered forwarding state [ 98.674053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 98.682107] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 98.689868] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.696234] bridge0: port 1(bridge_slave_0) entered forwarding state [ 98.704170] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 98.712861] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 98.722807] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 98.743343] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 98.750386] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 98.757560] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 98.766255] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 98.773484] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 98.781265] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 98.787987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 98.796332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 98.804341] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.810746] bridge0: port 2(bridge_slave_1) entered forwarding state [ 98.817705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 98.825312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 98.837147] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 98.846603] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 98.864246] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 98.873434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 98.884108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 98.894527] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 98.904355] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 98.936189] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 98.943619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 98.952622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 98.964028] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 98.970262] 8021q: adding VLAN 0 to HW filter on device team0 [ 98.977452] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 98.988679] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 99.005835] 8021q: adding VLAN 0 to HW filter on device bond0 [ 99.014812] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 99.027376] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 99.035884] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 99.044406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 99.052525] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 99.060719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 99.068375] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 99.078428] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 99.088214] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 99.097131] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 99.107386] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 99.117986] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 99.127501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 99.135994] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 99.143890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 99.152021] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 99.160086] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.166479] bridge0: port 1(bridge_slave_0) entered forwarding state [ 99.175613] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 99.185576] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 99.197060] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 99.206181] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 99.221033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 99.235265] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 99.243290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 99.251563] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 99.259185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 99.266914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 99.274909] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.281331] bridge0: port 2(bridge_slave_1) entered forwarding state [ 99.292159] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 99.301151] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 99.311737] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 99.317815] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 99.327830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 99.336227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 99.344183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 99.357365] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 99.366697] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 99.375337] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 99.396010] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 99.404229] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 99.415369] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 99.424098] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 99.435790] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 99.443529] 8021q: adding VLAN 0 to HW filter on device team0 [ 99.457396] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 99.466543] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 99.476737] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 99.485679] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 99.492658] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 99.505073] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 99.512479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 99.521860] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 99.530730] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.537074] bridge0: port 1(bridge_slave_0) entered forwarding state [ 99.545147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 99.553381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 99.561851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 99.573940] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 99.587110] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 99.598829] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 99.606142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 99.614697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 99.623484] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 99.632244] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.638591] bridge0: port 2(bridge_slave_1) entered forwarding state [ 99.646201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 99.654422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 99.664973] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 99.672844] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 99.680777] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 99.690292] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 99.698242] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 99.707468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 99.715714] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 99.723700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 99.737489] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 99.744720] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 99.751609] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 99.758533] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 99.767174] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 99.777441] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 99.790767] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 99.801472] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 99.808800] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 99.816850] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 99.828167] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 99.835697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 99.847109] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 99.855456] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 99.863691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 99.871444] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 99.882117] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 99.892803] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 99.905213] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 99.912540] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 99.920011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 99.927459] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 99.935116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 99.943337] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 99.951363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 99.958737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 99.966458] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 99.973628] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 99.985101] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 99.995739] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 100.003666] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 100.010942] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 100.023512] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 100.031548] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 100.038072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 100.048743] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 100.058679] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 100.069590] device veth0_vlan entered promiscuous mode [ 100.084848] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 100.092794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 100.101075] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 100.108761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 100.120028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 100.128972] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 100.136195] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 100.164342] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 100.174524] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 100.186121] device veth1_vlan entered promiscuous mode [ 100.193360] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 100.201339] device veth0_vlan entered promiscuous mode [ 100.211127] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 100.220984] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 100.227220] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 100.242255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 100.250182] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 100.266807] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 100.275826] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 100.283020] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 100.294538] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 100.301859] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 100.310149] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 100.316935] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 100.327332] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 100.338821] device veth1_vlan entered promiscuous mode [ 100.347160] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 100.361920] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 100.371864] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 100.397361] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 100.412129] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 100.420939] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 100.428123] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 100.437887] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 100.476133] Bluetooth: hci1 command 0x040f tx timeout [ 100.481523] Bluetooth: hci3 command 0x040f tx timeout [ 100.486750] Bluetooth: hci2 command 0x040f tx timeout [ 100.487235] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 100.503875] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 100.516515] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 100.527392] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 100.534140] Bluetooth: hci0 command 0x040f tx timeout [ 100.540125] Bluetooth: hci4 command 0x040f tx timeout [ 100.543344] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 100.555093] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 100.568024] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 100.579791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 100.594477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 100.605741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 100.614317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 100.619975] Bluetooth: hci5 command 0x040f tx timeout [ 100.629420] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 100.637482] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 100.646119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 100.668448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 100.677079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 100.685551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 100.696000] device veth0_macvtap entered promiscuous mode [ 100.703130] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 100.715543] device veth0_macvtap entered promiscuous mode [ 100.738329] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 100.754156] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 100.761829] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 100.768407] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 100.780577] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 100.787633] device veth1_macvtap entered promiscuous mode [ 100.797366] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 100.805975] device veth1_macvtap entered promiscuous mode [ 100.812548] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 100.821283] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 100.828558] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 100.835900] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 100.843135] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 100.854622] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 100.862245] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 100.869973] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 100.877062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 100.886345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 100.894441] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 100.901686] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 100.912952] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 100.922600] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 100.933890] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 100.946039] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 100.956016] device veth0_vlan entered promiscuous mode [ 100.971018] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 100.980517] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 100.987559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 100.996758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 101.004671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 101.013667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 101.024072] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 101.039831] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 101.047019] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 101.058821] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 101.067146] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 101.074973] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 101.086870] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 101.095016] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 101.103145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 101.111328] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 101.118966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 101.128321] device veth1_vlan entered promiscuous mode [ 101.135825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 101.147230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.157547] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 101.164660] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 101.180693] device veth0_vlan entered promiscuous mode [ 101.187298] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 101.197449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 101.208892] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 101.224165] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 101.232122] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 101.238754] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 101.249069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 101.260267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.270584] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 101.277449] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 101.295622] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 101.305440] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 101.318030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 101.327203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 101.336386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 101.354205] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 101.362576] device veth1_vlan entered promiscuous mode [ 101.368614] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 101.380620] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 101.400294] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 101.418167] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 101.428644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 101.436531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 101.444876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 101.453691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 101.463154] device veth0_vlan entered promiscuous mode [ 101.469243] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 101.476175] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 101.493200] device veth0_macvtap entered promiscuous mode [ 101.502996] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 101.514200] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 101.527593] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 101.534785] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 101.546726] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 101.556287] device veth1_vlan entered promiscuous mode [ 101.566263] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 101.575055] device veth1_macvtap entered promiscuous mode [ 101.582714] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 101.592487] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 101.604039] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 101.612684] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 101.621412] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 101.628561] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 101.636423] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 101.644203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 101.653995] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 101.661584] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 101.673020] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 101.683765] device veth0_vlan entered promiscuous mode [ 101.696843] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 101.712171] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 101.720259] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 101.731923] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 101.740632] device veth1_vlan entered promiscuous mode [ 101.746642] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 101.756574] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 101.766697] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 101.774232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 101.782246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 101.797284] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 101.811482] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 101.826948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 101.837620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.847889] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 101.858189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.868479] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 101.875997] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 101.883932] device veth0_macvtap entered promiscuous mode [ 101.896152] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 101.905351] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 101.917178] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 101.925115] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 101.932776] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 101.941257] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 101.949062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 101.956846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 101.965940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 101.976757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.986108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 101.995934] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.005969] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 102.013074] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 102.033194] device veth1_macvtap entered promiscuous mode [ 102.043204] device veth0_macvtap entered promiscuous mode [ 102.050704] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 102.057188] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 102.067759] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 102.076250] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 102.092573] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 102.115455] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 102.168790] device veth1_macvtap entered promiscuous mode [ 102.194935] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 102.210365] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 102.243798] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 102.251922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 102.262519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 102.273215] device veth0_macvtap entered promiscuous mode [ 102.279829] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 102.294803] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 102.309352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.320297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.330787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.341238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.351509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.361294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.372744] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 102.380531] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 102.389348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 102.399806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.408909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 102.419402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.428647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 102.438692] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.448981] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 102.456385] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 102.465410] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 102.477374] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 102.489891] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 102.497750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 102.508024] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 102.516412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 102.525711] device veth1_macvtap entered promiscuous mode [ 102.532842] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 102.540513] Bluetooth: hci2 command 0x0419 tx timeout [ 102.547571] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 102.555124] Bluetooth: hci3 command 0x0419 tx timeout [ 102.562297] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 102.565495] Bluetooth: hci1 command 0x0419 tx timeout [ 102.575015] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 102.582926] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 102.588028] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 102.597296] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 102.610187] Bluetooth: hci0 command 0x0419 tx timeout [ 102.615507] Bluetooth: hci4 command 0x0419 tx timeout [ 102.633215] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 102.649976] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 102.665653] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 102.673306] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 102.692526] Bluetooth: hci5 command 0x0419 tx timeout [ 102.698720] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.725251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.734689] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.745689] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.755408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.765675] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.776151] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.786726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.797136] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 102.804228] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 102.812580] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.824654] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.834644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.845471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.855461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.865661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.874917] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.884718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.893955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.903854] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.914388] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 102.921929] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 102.940870] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 102.948812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 102.964572] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 102.977186] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 102.988028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 102.999571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.008698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.019768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.028994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.038939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.048246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.059069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.069859] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 103.076746] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 103.096233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.107279] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.116892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.127314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.137089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.147421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.157041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.167449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.177623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.187870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.198319] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 103.205362] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 103.213517] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 103.222699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 103.234568] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 103.242647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 103.259681] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 103.267857] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.285057] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 103.289191] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.336541] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 103.365473] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.373310] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 103.390495] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.406322] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.440852] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 103.452497] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.480809] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 12:53:35 executing program 1: [ 103.514264] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 103.543823] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 12:53:35 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000080)) [ 103.567221] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.599769] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:53:35 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) 12:53:35 executing program 1: openat$cgroup_type(0xffffffffffffffff, 0xfffffffffffffffd, 0x2, 0x0) 12:53:35 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x1) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x2710}, 0x1}], 0x18) 12:53:35 executing program 0: syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 12:53:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) [ 103.854437] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 103.877842] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.886105] hrtimer: interrupt took 35004 ns [ 103.890804] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 12:53:35 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x301, 0x0) 12:53:35 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x4020940d, &(0x7f0000000600)={'syztnl0\x00', 0x0}) [ 103.942407] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 104.001851] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 104.058608] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.075856] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.173324] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 104.243214] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 104.270438] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 104.313528] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.360081] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.415884] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 104.441333] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.466401] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.511458] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 104.537510] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 104.552516] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 104.568228] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.578141] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.591893] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.618986] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.642880] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 104.668780] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:53:36 executing program 2: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb010018000000000000003000000030000000020000000000000000000006040000000000000000000009010000000000000001000004000000000000000002"], &(0x7f0000000040)=""/219, 0x4a, 0xdb, 0x8}, 0x20) 12:53:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@setlink={0x20, 0x13, 0x1, 0x0, 0x0, {0x2}}, 0x20}}, 0x0) 12:53:36 executing program 4: 12:53:36 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0xffffffffffffffff, 0x0, 0x10, 0x3, 0x0, 0xc5e, 0x4e, 0x0, 0x0, 0x8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) open(0x0, 0x0, 0x0) 12:53:36 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x125d, 0x0) 12:53:36 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x890b, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 12:53:37 executing program 4: [ 105.527207] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 12:53:37 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x3]}, 0x8}) 12:53:37 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x4}, &(0x7f00000000c0), 0x0) 12:53:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) 12:53:53 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c00, 0x0) 12:53:53 executing program 0: sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) migrate_pages(0x0, 0x81, 0x0, &(0x7f00000001c0)) 12:53:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5452, &(0x7f0000000600)={'syztnl0\x00', 0x0}) 12:53:53 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'syztnl1\x00', &(0x7f0000000240)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @private2}}) 12:53:53 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x801012ee, 0x0) 12:53:54 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x401012fc, 0x0) 12:53:54 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x401870cc, 0x0) 12:53:54 executing program 4: r0 = socket$inet(0x2, 0x4000000000080001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2600cff9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001600)="43ab", 0x2}], 0x1}}], 0x1, 0xc085) recvmsg(r0, &(0x7f0000000140)={0x0, 0x63, &(0x7f00000015c0)=[{&(0x7f0000001e00)=""/4099, 0xff7}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000180)='\x00', 0x1, 0x3, 0x0, 0x0) 12:53:54 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8936, 0x0) 12:53:54 executing program 2: 12:53:54 executing program 4: 12:53:55 executing program 1: 12:53:55 executing program 4: 12:53:55 executing program 5: 12:53:55 executing program 2: 12:53:55 executing program 0: 12:53:55 executing program 3: 12:53:55 executing program 4: 12:53:55 executing program 3: 12:53:55 executing program 5: 12:53:55 executing program 0: 12:53:55 executing program 2: socket$inet(0x2, 0x0, 0x80000001) 12:53:55 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x8000d5, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040014d79cd2000066617400040409000200027400f8", 0x16}], 0x0, &(0x7f0000000280)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x188c5, 0x0) r1 = open$dir(&(0x7f0000000340)='./file0\x00', 0x16d900, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x5a0) sendfile(r0, r1, 0x0, 0xee000006) 12:53:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 12:53:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000002140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9809ad78d21e70ef}, 0xc, &(0x7f0000002100)={&(0x7f0000000040)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CSA_IES={0x13c0, 0xb9, 0x0, 0x1, [@NL80211_ATTR_CSA_C_OFF_BEACON={0xa, 0xba, [0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0x16, 0xbb, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0x6, 0xbb, [0x0]}, @beacon_params=[@NL80211_ATTR_PROBE_RESP={0x369, 0x91, "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"}, @NL80211_ATTR_PROBE_RESP={0x539, 0x91, "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"}], @beacon_params=[@NL80211_ATTR_IE={0x109, 0x2a, [@random={0x0, 0xb9, "16b3943e2a162179c6f989c27ed917cf34ab3c610f49618aa22cd9c068509d28b51dd372be09def3ee3b141cb2ef1f543d02e218e9766391bf848fa402983513361c83a647792df7a73c6070dedc5847bdfcb669a4b02ff651cda460ed2939943693eeab071ec643ab44acf00d36b0d6ca15e046290c218fd70c315cee55a4f08d31dc890619a3732fc2410d89f60e886f207dc70677788418c2db3007ad32426b6c0bae0cd3393968a0fa53e79769e4e489a8e725dee03483"}, @chsw_timing={0x68, 0x4}, @mesh_config={0x71, 0x7}, @ht={0x2d, 0x1a}, @ssid={0x0, 0x6, @default_ap_ssid}, @rann={0x7e, 0x15, {{}, 0x0, 0x0, @broadcast}}]}, @NL80211_ATTR_IE_ASSOC_RESP={0xc, 0x80, [@gcr_ga={0xbd, 0x6, @broadcast}]}, @NL80211_ATTR_BEACON_HEAD={0x221, 0xe, {@with_ht={{{}, {}, @device_a, @broadcast}}, 0x0, @random, 0x0, @val={0x0, 0x6, @default_ap_ssid}, @val, @val={0x3, 0x1}, @val={0x4, 0x6}, @void, @val={0x5, 0xb, {0x0, 0x0, 0x0, "c280bb3a26b37c2b"}}, @val={0x25, 0x3}, @void, @void, @val={0x2d, 0x1a}, @val={0x72, 0x6}, @void, @void, [{0xdd, 0xb2, "933453f0e212356504b39a8c85b46a0b22beaf5b7b3480661889b2d6436dd5c73a75fb8b2b9a8b1494c86f3ef431bea34575910c82a5f1df00187e4e7e748142e722863d872d7daed39c2c59d00dc860f91b155c5e6f5a2dbc4935f1dbdfb1dde0dd8b3e0c8cba491abbaa85eb11e58353d541f822aaef3987c5198db9e318b45e5c8ee8a8841638ed26847e426bff74007a0ec52db339090fcda8588745fbb6220528b9dcf100b6a6bd27bfe78d7580da9f"}, {0xdd, 0x8b, "2c2d6a7b14a76ae054d5438679052ca93a7aa4263750d6f597a961fe6ab3d990f705a165a542a92403b6b631f55c513bae8d7779e4f64d94b18d6f52f7823ceaf2a9660186c0224bafddf748895b3f7ccc06c63470ca9c1e776b62497e8723f4d28b99f784adeeb9272948801809e0c2407d7db5ba83414888b776dec277dadca1730f42a12a33238a82a2"}, {0xdd, 0x54, "d15265c55203010fe48fcb474e453adbe25519bf723f802ef188c713d42036420cdae270fa692ffbe3421374244036f6efac9c7a3b3f2bb733082ee67b3907102aed4b416207a64d3c4256694d11615084d268ab"}, {0xdd, 0x11, "b3e702f7750d53ac01b30b7a285932de19"}]}}, @NL80211_ATTR_PROBE_RESP={0x621, 0x91, "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"}], @beacon_params=[@NL80211_ATTR_IE_ASSOC_RESP={0x73, 0x80, [@perr={0x84, 0x42, {0x0, 0x4, [@ext={{}, @device_a, 0x0, @device_b}, @ext={{}, @broadcast, 0x0, @device_b}, @not_ext={{}, @device_b}, @not_ext={{}, @device_b}]}}, @ht={0x2d, 0x1a}, @peer_mgmt={0x75, 0x6, {0x0, 0x0, @void, @val, @void}}, @ibss={0x6, 0x2}, @erp={0x2a, 0x1}]}, @NL80211_ATTR_IE={0x111, 0x2a, [@mesh_config={0x71, 0x7}, @rann={0x7e, 0x15, {{}, 0x0, 0x0, @device_b}}, @random_vendor={0xdd, 0xcc, "0f3eecf7741153b7ecd0b510226d26ab2267f86a9bc7ac18fe13368526d3aaeb3b6c92ea6c233cc5191874c8b2784d889484d351a599133276c22515e010df1e27dcf5476c1446952a9a96b538144affc9498b062729f2fe353586204ccc3c2bbfedc933279a7c17057cfb3912ce20821a39455ad01d17687f6037ff285ebd169fb3cc483984688a3dc8e5bfb0f36c3e12c8b85f1b2b07f46fc9085b854c60d64ab087c080335cf6b41dbc37fed60dbe35bfb30ef0c4005df5dace8b5a3b7cf754806c160b980837a6f7c4c0"}, @gcr_ga={0xbd, 0x6, @device_b}, @rann={0x7e, 0x15, {{}, 0x0, 0x0, @device_b}}]}]]}, @NL80211_ATTR_CSA_IES={0xae8, 0xb9, 0x0, 0x1, [@beacon_params=[@NL80211_ATTR_BEACON_HEAD={0x111, 0xe, {@with_ht={{{}, {}, @device_a, @device_a, @random="7cac53942d7f"}}, 0x0, @default, 0x0, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x3, [{}, {}, {}]}, @val={0x3, 0x1}, @void, @val={0x6, 0x2}, @void, @void, @val={0x2a, 0x1}, @void, @void, @void, @void, @val={0x76, 0x6}, [{0xdd, 0x95, "25a16cae8bd7a77108ec2d18c623ebc72df1a548d98952d4039316ebee7db7a05efba1a819669e989dbacc3e68a978e0001495f11cce6f7f5a90bc500750767ce2eb42c481bbb6dedeac8fac49f2aba376ff40fd101455460661e152e095ae63e7797247680b03cb25d2055589f2015fc6307504cc562426903aa80c567737f6c37aa9141bdedf4c609cb393f60db926f52eebba09"}, {0xdd, 0x2d, "f76f4d57b7a075e7bfad427b0c2fff3ef9d03da1aec201cb779407f5c96e3a5ebb14ee7a5b8415d7f9e73aeab0"}]}}, @NL80211_ATTR_IE={0x2d, 0x2a, [@challenge={0x10, 0x1}, @mic={0x8c, 0x18, {0x0, "24518fd0a683", @long="e3f384a5408ab174eaf4ff0d6c4268c6"}}, @dsss={0x3, 0x1}, @ibss={0x6, 0x2}, @ssid={0x0, 0x3, @random="0a9ae5"}]}, @NL80211_ATTR_IE_PROBE_RESP={0x9, 0x7f, [@supported_rates={0x1, 0x3, [{}, {}, {}]}]}, @NL80211_ATTR_BEACON_HEAD={0x565, 0xe, {@with_ht={{{}, {}, @device_b, @broadcast, @from_mac}}, 0x0, @default, 0x0, @void, @void, @val={0x3, 0x1}, @val={0x4, 0x6}, @void, @void, @val={0x25, 0x3}, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @void, @val={0x71, 0x7}, @void, [{0xdd, 0xd7, "dd256275725d4f0676cdb67c14cff4ea288146b1144f7e0dc331ee334723bd5b98c94b1ffad986f6b07cd7ef82aeee0ef503b20dcdb3f43f24c988b8a2eb5ea2dff8c49e70c39ce9a332b98230fd316e533227dcd28e16c5050edeb74cfe898a2fe837596bf70613fa0235456b6e94b1062a106ff8c8b851fd8d8e1bc83b928ef60c578c6586080b04d8f85c3b78ab9c7c990502b04a6c1edbadbd69f9859a5af1e5a1942c8e35a198b1aab0f2eb7ae4118215361848176030e1c87d6820b5a1c5d3cc974e20341f94b469df6a34a7ae41debd47a62d97"}, {0xdd, 0xb4, "2f0b3642638efccb89c1fec70dd53c8000691e3813a47bdb1e2ae017536307c90ad4468c2c2abf4aa7dc5a0425c16f071a8b8bd5a9c9dd6364ec2c521de5356304d572e206eb7dc3f5bdc0373b24f66a56fe38e1082254606838eec440376e2c338e400fbe3b17094a0b488da04d53ab90769f5e39c6b44d1aab71954d27da9e8ad2993b792208ba54cbb7695107b62841ac2fa03571836f4c637d7a2e10a28179df685591920e8a05c20472bc0cd5e8da5553da"}, {0xdd, 0x53, "3e05e2338aaf91b06b2a15414a2e2a2f625ddaf18021904289023f7a8c45353a93b024b380dbf65bd1ed1906aa216754d3b8dd23f2b19df9813ac9b23b02d37df7b43dc8603ed22d4043b589819cb5ee8f77f2"}, {0xdd, 0x10, "c1c3e7ce4ae44096a7d5d0cef3a6108f"}, {0xdd, 0x3f, "3dc50e1f5611147169b4cd5552351e19eec1c4d1428d50fdb748224f73cd19a9aac6279f31392c23d3ea1105577ee712db129bdab8290f28258d2198871771"}, {0xdd, 0xff, "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"}, {0xdd, 0x63, "68b4f498ea23552e6dc498718f0a3e75b5fb5cbc62f69c2fc1f56c946308db1056fad4fd3ae13f0326bdaa55e2d9fb7dce527b4f02efde26a6d027f9668d81a878a2659a0c2ca0565a6c7f8fa4946bd80f4f2ea3067d0b7d3bdf0bc007b10c4c937b90"}, {0xdd, 0xca, "611645058b66d341db7b78310df5b44d0bf3f74ef24e3b87968c95c13cb022f699ba0ffd4ee1cd70ee737699e46ad56a954acb3656726f7fae182c6bb39827462362e9199705ddf0dde4280f37e6b7b7a374631caed53bdec95c5e4c7bacce83a95de7d25c71c0cb5315b3d51b3d9b187c5dd20efab7bf59dad2f1583b4c07cb74ae82ae0451af4992e44df0ff155a5d65a7299c48c539129697843d0190dc54ea0f6a101ad6600253eba63d84c38b9034e5476967d5369e299486ca6dc6712f4bee65df0e5a5627da1e"}, {0xdd, 0x90, "8b465d31b2d03f66541c0a782cb7fa754e3913f536a48de3030b016739d187cb8a272dc5276ecb936b9506a5eb5aad874428e3daf920c66ecc10ecdc46d7e9d8171baa45aeb8815cda8ca7464f936347d181bd0ea7b8ecdf0ceddd15bb2e3910a8193e2c10cf48a2aa6a9d5cea41b16873b1126e072958afc76efdd6139ec12c4b6b9c3fd543bf7638821ea15aa40419"}]}}, @NL80211_ATTR_IE={0xab, 0x2a, [@rann={0x7e, 0x15}, @prep={0x83, 0x25, @ext={{}, 0x0, 0x0, @broadcast, 0x0, @broadcast, 0x0, 0x0, @device_b}}, @channel_switch={0x25, 0x3}, @ht={0x2d, 0x1a}, @preq={0x82, 0x46, @not_ext={{}, 0x0, 0x0, 0x0, @broadcast, 0x0, "", 0x0, 0x0, 0x4, [{}, {{}, @broadcast}, {{}, @broadcast}, {{}, @broadcast}]}}]}, @NL80211_ATTR_FTM_RESPONDER={0xb0, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0x79, 0x3, "f19becd267c00daf7147036f3b1c72ef029e468a3e0e90bf5e1fa2ae1be4c4201090d0f3b313923198b86c15147b3bd29392ee98aafdc40dc3a6002a7eff156176924c3f4b5037f14535c48d7250013b6b3ff508c8ce13dfba19863865fce0bb1c97af76cd74ef451cef3c25141febf757dd3c0318"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_LCI={0x29, 0x2, "5283830404694ca70d728aac46e262a39b53dc74c19f680126537ddc1a86b2787bfde7b0f9"}]}], @NL80211_ATTR_CSA_C_OFF_BEACON={0x12, 0xba, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @beacon_params=[@NL80211_ATTR_BEACON_TAIL={0x91, 0xf, [@rann={0x7e, 0x15, {{}, 0x0, 0x0, @broadcast}}, @random_vendor={0xdd, 0x74, "1f54c28504dd85c0e38f7cd25d6a99b3f86ce2ed2ee0f62cf7f651ac0c67d2fde1cef9878104f65350472c3632348b3dbc852a71d8c2e95bb97335db4c1590a061a4e45a36a151fa183fdd0b4e085ad0060b96cb07d44b9e0b9319d9140716b59d43b663aa88737945e51821287fa1fa1d01a943"}]}, @NL80211_ATTR_BEACON_HEAD={0x225, 0xe, {@wo_ht={{}, {}, @broadcast}, 0x0, @default, 0x0, @void, @void, @val={0x3, 0x1}, @val={0x4, 0x6}, @void, @void, @void, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @val={0x72, 0x6}, @void, @void, [{0xdd, 0xd9, "2849a2a9997326b863b8287a84bb19446cf9f9aa52c1370e10327de415d1acb7d95dfcad6a27f0b488af35497a507279834a3326117bbb1c4d4e135d8425f3be7a7d7922c11603549d8118498067c6369bc1b592df058a3856afbdb3bf340208cbea6bc521b882f8f40bb52cd79e3f4b82b8ea60629eefde08a7e225aedb4b6921e603f5d0a9c966fb0461c674f3dde3a3247b2185213c623d0568eb6a25d286b984d2c189eef1e566981d7afb72f866e3cb41d2617a7bdc0bbbeebc32229db613ca29229f6aa3f195d6c92d9f626ffb32623a521ee97925c8"}, {0xdd, 0x12, "95d09f9108cc29826643facbe97232dffcea"}, {0xdd, 0x72, "db93d49323321b287d52707256e820cd49525d55557447ca223057e9b1356a8779f6af106b7108875c40a97f7a0f698b99302bdfdefff4933aa355a7ff2d662b0f3849c2fac851586d0a6bebcc4b8bb86056822e6c4cc128e31a1a32cfc4fe5293568e29d8cba19853e4c2d1f4e00c1cb3e3"}, {0xdd, 0x60, "00a83a00f3fccd8875b507b546cf0fd416b22e28248f0c04e23e2e71d920e6ba5dcca164f09cd9774c001430c85fe09e0fe48164c9abf5fb18d22447be64bc8052d70005cd450f36eda4f57ca5dce57d419cda5dbd5b93f5712d4c3fc4931a33"}]}}]]}]}, 0x1ec4}}, 0x0) 12:53:55 executing program 0: prctl$PR_SET_THP_DISABLE(0x16, 0x0) 12:53:55 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8901, 0x0) 12:53:55 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x2, 0x0) write$P9_RWRITE(r1, &(0x7f00000001c0)={0xb}, 0xb) 12:53:55 executing program 3: prctl$PR_SET_THP_DISABLE(0x26, 0x0) 12:53:55 executing program 0: syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x1, &(0x7f000000c480)=[{&(0x7f000000c300)='\\', 0x1, 0x100000001}], 0x0, 0x0) 12:53:55 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000080)={0x10, 0x0, 0x2}, 0x15) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000180)) 12:53:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='*#'], 0x70}}, 0x0) [ 124.027041] FAT-fs (loop1): bogus number of FAT sectors [ 124.064156] FAT-fs (loop1): Can't find a valid FAT filesystem 12:53:55 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmmsg$sock(r0, &(0x7f0000001e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 12:53:55 executing program 2: syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)={[{@commit={'commit'}}], [{@smackfsroot={'smackfsroot'}}]}) [ 124.122924] audit: type=1804 audit(1605617635.610:2): pid=9716 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir172211492/syzkaller.vwGMzN/7/file1/file0" dev="sda1" ino=15801 res=1 [ 124.187104] audit: type=1800 audit(1605617635.610:3): pid=9716 uid=0 auid=0 ses=4 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=15801 res=0 [ 124.222312] FAT-fs (loop1): bogus number of FAT sectors [ 124.238603] FAT-fs (loop1): Can't find a valid FAT filesystem 12:53:55 executing program 1: keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000001c0)=[{&(0x7f00000003c0)="e1", 0x1}], 0x1, 0x0) 12:53:55 executing program 3: capget(&(0x7f0000000200)={0x20071026}, 0x0) 12:53:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) 12:53:55 executing program 0: r0 = socket(0x10, 0x0, 0x400) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x3f365342, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(0xffffffffffffffff, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1fb842, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) 12:53:55 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x8c2, 0x0) 12:53:55 executing program 4: syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@device={'device', 0x3d, './file0'}}]}) 12:53:55 executing program 1: add_key(&(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 12:53:55 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x4020940d, 0x0) [ 124.366856] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure 12:53:55 executing program 2: syz_mount_image$btrfs(&(0x7f000000c280)='btrfs\x00', 0x0, 0x0, 0x1, &(0x7f000000c480)=[{&(0x7f000000c300)='\\', 0x1, 0x100000001}], 0x0, &(0x7f000000c4c0)) 12:53:55 executing program 5: add_key(&(0x7f0000000240)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 12:53:55 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r0, 0x0) 12:53:55 executing program 3: syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000001140)=[{&(0x7f00000000c0)="84", 0x1}, {&(0x7f00000010c0)="b3", 0x1}], 0x0, 0x0) 12:53:55 executing program 4: syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000001140)=[{&(0x7f00000000c0)="84", 0x1}, {&(0x7f00000010c0)="b3", 0x1}, {&(0x7f0000001100)="a8", 0x1}], 0x0, 0x0) 12:53:56 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x1, 0x0) write$cgroup_freezer_state(r0, 0x0, 0xffffffffffffff79) 12:53:56 executing program 0: r0 = socket(0x10, 0x0, 0x400) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x3f365342, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(0xffffffffffffffff, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1fb842, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) 12:53:56 executing program 2: syz_mount_image$fuse(&(0x7f0000000500)='fuse\x00', &(0x7f0000000540)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}]}}) 12:53:56 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r0, 0x0) [ 124.527386] syz-executor.0 (9758) used greatest stack depth: 24336 bytes left 12:53:56 executing program 2: socket$packet(0x11, 0x0, 0x300) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000740)='mptcp_pm\x00') [ 124.560615] audit: type=1804 audit(1605617636.050:4): pid=9786 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir172211492/syzkaller.vwGMzN/10/file1/file0" dev="loop1" ino=4 res=1 12:53:56 executing program 5: prctl$PR_GET_PDEATHSIG(0x2, &(0x7f00000024c0)) 12:53:56 executing program 0: r0 = socket(0x10, 0x0, 0x400) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x3f365342, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(0xffffffffffffffff, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1fb842, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) 12:53:56 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x141101, 0x0) write$tun(r0, &(0x7f0000000040)={@void, @val, @ipx={0xffff, 0x1f, 0x0, 0x0, {@broadcast, @random="218d3a97dc94"}, {@broadcast, @broadcast}, "f8"}}, 0x29) 12:53:56 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') symlink(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='./file1\x00') 12:53:56 executing program 3: ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$btrfs(&(0x7f000000c280)='btrfs\x00', &(0x7f000000c2c0)='./file0\x00', 0x0, 0x2, &(0x7f000000c480)=[{&(0x7f000000c300)='\\', 0x1, 0x100000001}, {&(0x7f000000c380)="ce", 0x1}], 0x201022, &(0x7f000000c4c0)={[{@compress_algo={'compress', 0x3d, 'zlib'}}], [{@subj_type={'subj_type', 0x3d, '@-'}}]}) 12:53:56 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r0, 0x0) [ 124.745336] audit: type=1804 audit(1605617636.230:5): pid=9812 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir172211492/syzkaller.vwGMzN/11/file1/file0" dev="loop1" ino=5 res=1 12:53:56 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x8000d5, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040014d79cd2000066617400040409000200027400f8", 0x16}], 0x0, &(0x7f0000000280)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000240)='./file0\x00', 0x188c5, 0x0) r1 = open$dir(&(0x7f0000000340)='./file0\x00', 0x16d900, 0x0) r2 = socket$inet(0x2, 0x3, 0x14) dup2(r2, r2) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) sendfile(r0, r1, 0x0, 0xee000006) 12:53:56 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000600), 0x0) [ 124.876779] FAT-fs (loop2): bogus number of FAT sectors [ 124.896271] FAT-fs (loop2): Can't find a valid FAT filesystem 12:53:56 executing program 0: r0 = socket(0x10, 0x0, 0x400) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x3f365342, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(0xffffffffffffffff, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1fb842, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) 12:53:56 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000001c0)={@empty, @multicast1}, 0xc) 12:53:56 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r0, 0x0) [ 124.963777] audit: type=1804 audit(1605617636.450:6): pid=9848 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir172211492/syzkaller.vwGMzN/12/file1/file0" dev="loop1" ino=6 res=1 12:53:56 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="4c0000001200ff09fffefd976fa283ff07", 0x11}], 0x1}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 12:53:56 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5411, 0x0) [ 125.015269] audit: type=1804 audit(1605617636.480:7): pid=9858 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir769823795/syzkaller.jYhhfM/12/file1/file0" dev="sda1" ino=15795 res=1 12:53:56 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5450, 0x0) [ 125.077785] audit: type=1800 audit(1605617636.480:8): pid=9858 uid=0 auid=0 ses=4 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=15795 res=0 12:53:56 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x2, 0x0) 12:53:56 executing program 3: syz_mount_image$btrfs(&(0x7f000000c280)='btrfs\x00', &(0x7f000000c2c0)='./file0\x00', 0x0, 0x1, &(0x7f000000c480)=[{&(0x7f000000c300)='\\', 0x1, 0x100000001}], 0x201022, &(0x7f000000c4c0)={[{@check_int_print_mask={'check_int_print_mask'}}, {@datacow='datacow'}]}) 12:53:56 executing program 0: name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x800) 12:53:56 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) fchmod(0xffffffffffffffff, 0x0) [ 125.184109] audit: type=1804 audit(1605617636.670:9): pid=9877 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir172211492/syzkaller.vwGMzN/13/file1/file0" dev="loop1" ino=7 res=1 [ 125.217364] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 125.667680] FAT-fs (loop2): bogus number of FAT sectors [ 125.675056] FAT-fs (loop2): Can't find a valid FAT filesystem [ 125.688140] audit: type=1804 audit(1605617637.170:10): pid=9911 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir769823795/syzkaller.jYhhfM/12/file1/file1/file0" dev="sda1" ino=15811 res=1 12:53:57 executing program 2: futex(&(0x7f0000000300)=0x1, 0x4, 0x0, 0x0, &(0x7f0000000380), 0x1) [ 125.713133] audit: type=1800 audit(1605617637.200:11): pid=9911 uid=0 auid=0 ses=4 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=15811 res=0 12:53:57 executing program 0: add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) 12:53:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='*'], 0x70}}, 0x0) 12:53:57 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) fchmod(0xffffffffffffffff, 0x0) 12:53:57 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x200002, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, 0x0, 0x0) 12:53:57 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="4c0000001200ff09fffefd976fa283ff07", 0x11}], 0x1}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 12:53:57 executing program 0: request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0) 12:53:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x70}}, 0x0) 12:53:57 executing program 5: prctl$PR_SET_THP_DISABLE(0x1d, 0x0) 12:53:57 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) fchmod(0xffffffffffffffff, 0x0) 12:53:57 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) msgsnd(r0, &(0x7f0000000080)=ANY=[@ANYRES16], 0x1, 0x0) msgrcv(r0, 0x0, 0xd6, 0x0, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) 12:53:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000040)={'virt_wifi0\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}) 12:53:57 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r0, 0x0) 12:53:57 executing program 5: futex(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0) 12:53:57 executing program 0: clock_getres(0x3a6568522c639c39, 0x0) 12:53:57 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000380)={0x3, 'bond_slave_0\x00'}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) 12:53:57 executing program 0: syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) [ 126.042273] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 12:53:58 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="4c0000001200ff09fffefd976fa283ff07", 0x11}], 0x1}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 12:53:58 executing program 3: futex(0x0, 0xd, 0x0, &(0x7f00000000c0), 0x0, 0x0) 12:53:58 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x141101, 0x0) write$tun(r0, 0x0, 0x0) 12:53:58 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8906, 0x0) 12:53:58 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r0, 0x0) 12:53:58 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) 12:53:58 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r0, 0x0) 12:53:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto(r0, &(0x7f0000000340)="06d4978e34b7fea223cbeb693d225ad5", 0x10, 0x0, 0x0, 0x0) 12:53:58 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x8000d5, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040014d79cd2000066617400040409000200027400f8", 0x16}], 0x0, &(0x7f0000000280)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000240)='./file0\x00', 0x188c5, 0x0) r1 = open$dir(&(0x7f0000000340)='./file0\x00', 0x16d900, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0xee000006) 12:53:58 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x8000d5, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040014d79cd2000066617400040409000200027400f8", 0x16}], 0x0, &(0x7f0000000280)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000240)='./file0\x00', 0x188c5, 0x0) r1 = open$dir(&(0x7f0000000340)='./file0\x00', 0x16d900, 0x0) socket$packet(0x11, 0x3, 0x300) socket$inet(0x2, 0x3, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0xee000006) 12:53:58 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@size={'size', 0x3d, [0x0]}}]}) 12:53:58 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x440, 0x0) [ 126.947284] FAT-fs (loop2): bogus number of FAT sectors [ 126.958250] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 126.980419] FAT-fs (loop2): Can't find a valid FAT filesystem [ 126.992812] FAT-fs (loop5): bogus number of FAT sectors [ 127.005021] FAT-fs (loop5): Can't find a valid FAT filesystem [ 127.064665] FAT-fs (loop2): bogus number of FAT sectors [ 127.074230] FAT-fs (loop2): Can't find a valid FAT filesystem 12:53:59 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="4c0000001200ff09fffefd976fa283ff07", 0x11}], 0x1}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 12:53:59 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r0, 0x0) 12:53:59 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x14441, 0x0) 12:53:59 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x16d900, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x10000) 12:53:59 executing program 2: socket$inet(0x2, 0xa, 0x80000001) 12:53:59 executing program 0: syz_mount_image$fuse(&(0x7f0000000140)='fuse\x00', &(0x7f0000000180)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002200)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 127.681390] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 12:53:59 executing program 2: socket(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x1fb842, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) [ 127.741934] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 12:53:59 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r0, 0x0) [ 127.782581] FAT-fs (loop5): bogus number of FAT sectors [ 127.796180] FAT-fs (loop5): Can't find a valid FAT filesystem 12:53:59 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x8000d5, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040014d79cd2000066617400040409000200027400f8", 0x16}], 0x0, &(0x7f0000000280)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000240)='./file0\x00', 0x188c5, 0x0) r1 = open$dir(&(0x7f0000000340)='./file0\x00', 0x16d900, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0xee000006) 12:53:59 executing program 0: syz_mount_image$fuse(&(0x7f0000000140)='fuse\x00', &(0x7f0000000180)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002200)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:53:59 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r0, 0x0) 12:53:59 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x16d900, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x10000) [ 128.013924] FAT-fs (loop5): bogus number of FAT sectors [ 128.041760] FAT-fs (loop5): Can't find a valid FAT filesystem 12:53:59 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="4c0000001200ff09fffefd976fa283ff07", 0x11}], 0x1}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 12:53:59 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x16d900, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x10000) 12:53:59 executing program 1: chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r0, 0x0) 12:53:59 executing program 2: socket(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x1fb842, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 12:53:59 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x8000d5, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040014d79cd2000066617400040409000200027400f8", 0x16}], 0x0, &(0x7f0000000280)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x188c5, 0x0) r1 = open$dir(&(0x7f0000000340)='./file0\x00', 0x16d900, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet(0x2, 0x3, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0xee000006) 12:54:00 executing program 1: chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r0, 0x0) [ 128.570505] FAT-fs (loop3): bogus number of FAT sectors [ 128.586128] FAT-fs (loop3): Can't find a valid FAT filesystem 12:54:00 executing program 1: chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r0, 0x0) 12:54:00 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x8000d5, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040014d79cd2000066617400040409000200027400f8", 0x16}], 0x0, &(0x7f0000000280)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x188c5, 0x0) r1 = open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d7", 0xcd) sendfile(r0, r1, 0x0, 0xee000006) [ 128.780614] FAT-fs (loop2): bogus number of FAT sectors [ 128.812456] FAT-fs (loop2): Can't find a valid FAT filesystem 12:54:00 executing program 5: wait4(0xffffffffffffffff, 0x0, 0x40000013, &(0x7f00000000c0)) 12:54:00 executing program 1: syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r0, 0x0) 12:54:00 executing program 0: setuid(0xee00) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x0, 0x0) 12:54:00 executing program 5: syz_mount_image$fuse(&(0x7f0000000500)='fuse\x00', &(0x7f0000000540)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:54:00 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="4c0000001200ff09fffefd976fa283ff07", 0x11}], 0x1}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 12:54:00 executing program 1: syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r0, 0x0) 12:54:00 executing program 0: setuid(0xee00) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x402, 0x0) 12:54:00 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)={[{@uid={'uid', 0x3d, 0xee01}}]}) [ 129.341413] FAT-fs (loop3): bogus number of FAT sectors [ 129.347544] FAT-fs (loop3): Can't find a valid FAT filesystem [ 129.360105] kauditd_printk_skb: 25 callbacks suppressed [ 129.360113] audit: type=1804 audit(1605617640.850:37): pid=10159 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir172211492/syzkaller.vwGMzN/27/file1/file0" dev="sda1" ino=15841 res=1 12:54:01 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmmsg$sock(r0, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f0000001d00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000001dc0)=[@mark={{0x14}}], 0x18}}], 0x1, 0x0) 12:54:01 executing program 5: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$describe(0x6, r0, &(0x7f0000000300)=""/98, 0x62) 12:54:01 executing program 1: syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r0, 0x0) [ 129.561289] audit: type=1804 audit(1605617640.900:38): pid=10169 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir732450806/syzkaller.ni5TWP/22/file1/file1/file0" dev="sda1" ino=15857 res=1 [ 129.588330] FAT-fs (loop2): bogus number of FAT sectors [ 129.600986] FAT-fs (loop2): Can't find a valid FAT filesystem [ 129.627289] audit: type=1800 audit(1605617640.900:39): pid=10169 uid=0 auid=0 ses=4 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=15857 res=0 [ 129.648488] audit: type=1804 audit(1605617641.100:40): pid=10182 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir172211492/syzkaller.vwGMzN/28/file1/file0" dev="sda1" ino=15810 res=1 [ 129.693396] audit: type=1804 audit(1605617641.170:41): pid=10191 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir769823795/syzkaller.jYhhfM/23/file1/file0" dev="sda1" ino=15789 res=1 12:54:01 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x8000d5, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040014d79cd2000066617400040409000200027400f8", 0x16}], 0x0, &(0x7f0000000280)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x188c5, 0x0) r1 = open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d7", 0xcd) sendfile(r0, r1, 0x0, 0xee000006) 12:54:01 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x8000d5, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040014d79cd2000066617400040409000200027400f8", 0x16}], 0x0, &(0x7f0000000280)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x188c5, 0x0) r1 = open$dir(&(0x7f0000000340)='./file0\x00', 0x16d900, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet(0x2, 0x3, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0xee000006) 12:54:01 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r2, 0x0) 12:54:01 executing program 5: 12:54:01 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', 0x0, 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r0, 0x0) [ 129.803994] FAT-fs (loop2): bogus number of FAT sectors [ 129.810503] FAT-fs (loop2): Can't find a valid FAT filesystem [ 129.816651] FAT-fs (loop3): bogus number of FAT sectors [ 129.828601] audit: type=1804 audit(1605617641.320:42): pid=10201 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir611165337/syzkaller.ibva4I/30/file1/file0" dev="loop0" ino=14 res=1 [ 129.830684] FAT-fs (loop3): Can't find a valid FAT filesystem [ 129.904137] audit: type=1804 audit(1605617641.390:43): pid=10220 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir732450806/syzkaller.ni5TWP/23/file1/file0" dev="sda1" ino=15861 res=1 [ 129.975726] audit: type=1804 audit(1605617641.390:44): pid=10221 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir769823795/syzkaller.jYhhfM/24/file1/file0" dev="sda1" ino=15862 res=1 [ 130.044413] audit: type=1800 audit(1605617641.420:45): pid=10220 uid=0 auid=0 ses=4 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=15861 res=0 [ 130.064612] audit: type=1804 audit(1605617641.430:46): pid=10208 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir172211492/syzkaller.vwGMzN/29/file0" dev="sda1" ino=15789 res=1 12:54:01 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="4c0000001200ff09fffefd976fa283ff07", 0x11}], 0x1}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 12:54:01 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8912, 0x0) 12:54:01 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r2, 0x0) 12:54:01 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', 0x0, 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r0, 0x0) 12:54:01 executing program 5: migrate_pages(0x0, 0x7fa4, 0x0, &(0x7f0000002080)) 12:54:01 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', 0x0, 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r0, 0x0) 12:54:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:54:02 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x8000d5, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040014d79cd2000066617400040409000200027400f8", 0x16}], 0x0, &(0x7f0000000280)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x188c5, 0x0) r1 = open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d7", 0xcd) sendfile(r0, r1, 0x0, 0xee000006) 12:54:02 executing program 3: 12:54:02 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r2, 0x0) 12:54:02 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r0, 0x0) 12:54:02 executing program 3: [ 130.717906] FAT-fs (loop2): bogus number of FAT sectors [ 130.729390] FAT-fs (loop1): bogus number of reserved sectors [ 130.736901] FAT-fs (loop1): Can't find a valid FAT filesystem [ 130.746524] FAT-fs (loop2): Can't find a valid FAT filesystem 12:54:02 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="4c0000001200ff09fffefd976fa283ff07", 0x11}], 0x1}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) 12:54:02 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r2, 0x0) 12:54:02 executing program 3: 12:54:02 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r0, 0x0) 12:54:02 executing program 3: 12:54:02 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fchmod(0xffffffffffffffff, 0x0) [ 131.068648] FAT-fs (loop1): bogus number of reserved sectors [ 131.094037] FAT-fs (loop1): Can't find a valid FAT filesystem 12:54:02 executing program 5: 12:54:03 executing program 2: 12:54:03 executing program 3: 12:54:03 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fchmod(0xffffffffffffffff, 0x0) 12:54:03 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r0, 0x0) 12:54:03 executing program 5: [ 131.574452] FAT-fs (loop1): bogus number of reserved sectors [ 131.611741] FAT-fs (loop1): Can't find a valid FAT filesystem 12:54:03 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="4c0000001200ff09fffefd976fa283ff07", 0x11}], 0x1}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) 12:54:03 executing program 3: 12:54:03 executing program 5: 12:54:03 executing program 2: 12:54:03 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fchmod(0xffffffffffffffff, 0x0) 12:54:03 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r0, 0x0) 12:54:03 executing program 3: 12:54:03 executing program 2: 12:54:03 executing program 5: 12:54:03 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r0, 0x0) 12:54:03 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r1, 0x0) 12:54:03 executing program 3: 12:54:04 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="4c0000001200ff09fffefd976fa283ff07", 0x11}], 0x1}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) 12:54:04 executing program 2: 12:54:04 executing program 5: 12:54:04 executing program 3: 12:54:04 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r0, 0x0) 12:54:04 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r1, 0x0) 12:54:04 executing program 2: 12:54:04 executing program 3: 12:54:04 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r0, 0x0) 12:54:04 executing program 5: 12:54:04 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r1, 0x0) 12:54:04 executing program 2: [ 132.855087] FAT-fs (loop1): bogus number of reserved sectors [ 132.865380] FAT-fs (loop1): Can't find a valid FAT filesystem 12:54:05 executing program 3: 12:54:05 executing program 5: 12:54:05 executing program 2: 12:54:05 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r0, 0x0) 12:54:05 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 12:54:05 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r0, 0x0) 12:54:05 executing program 3: 12:54:05 executing program 2: 12:54:05 executing program 3: 12:54:05 executing program 5: 12:54:05 executing program 2: [ 133.596648] FAT-fs (loop1): bogus number of reserved sectors [ 133.623731] FAT-fs (loop1): Can't find a valid FAT filesystem 12:54:05 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r0, 0x0) 12:54:05 executing program 3: 12:54:05 executing program 5: 12:54:05 executing program 2: 12:54:05 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r0, 0x0) [ 133.809278] FAT-fs (loop1): bogus number of reserved sectors [ 133.815179] FAT-fs (loop1): Can't find a valid FAT filesystem 12:54:05 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 12:54:05 executing program 3: 12:54:05 executing program 5: 12:54:05 executing program 2: 12:54:05 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r0, 0x0) 12:54:05 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{0x0}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r0, 0x0) 12:54:05 executing program 5: 12:54:05 executing program 3: 12:54:06 executing program 2: 12:54:06 executing program 3: 12:54:06 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r1, 0x0) [ 134.481010] FAT-fs (loop1): bogus number of reserved sectors [ 134.485237] kauditd_printk_skb: 20 callbacks suppressed [ 134.485245] audit: type=1804 audit(1605617645.970:67): pid=10474 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir611165337/syzkaller.ibva4I/42/file1/file0" dev="loop0" ino=25 res=1 [ 134.496533] FAT-fs (loop1): Can't find a valid FAT filesystem 12:54:06 executing program 5: [ 134.637083] audit: type=1804 audit(1605617646.050:68): pid=10489 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir172211492/syzkaller.vwGMzN/41/file1/file0" dev="sda1" ino=15911 res=1 [ 134.676432] audit: type=1804 audit(1605617646.160:69): pid=10495 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir611165337/syzkaller.ibva4I/43/file1/file0" dev="loop0" ino=26 res=1 12:54:06 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 12:54:06 executing program 2: 12:54:06 executing program 3: 12:54:06 executing program 5: 12:54:06 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{0x0}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r0, 0x0) 12:54:06 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r1, 0x0) 12:54:06 executing program 2: 12:54:06 executing program 5: 12:54:06 executing program 3: [ 135.337354] audit: type=1804 audit(1605617646.820:70): pid=10511 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir611165337/syzkaller.ibva4I/44/file1/file0" dev="loop0" ino=27 res=1 12:54:06 executing program 5: 12:54:06 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r1, 0x0) 12:54:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x6, 0x21, 0x0, &(0x7f0000000080)) [ 135.388247] FAT-fs (loop1): bogus number of reserved sectors [ 135.415716] FAT-fs (loop1): Can't find a valid FAT filesystem [ 135.456204] audit: type=1804 audit(1605617646.920:71): pid=10529 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir172211492/syzkaller.vwGMzN/42/file1/file0" dev="sda1" ino=15888 res=1 [ 135.527603] audit: type=1804 audit(1605617647.010:72): pid=10534 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir611165337/syzkaller.ibva4I/45/file1/file0" dev="loop0" ino=28 res=1 12:54:07 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="4c0000001200ff09fffefd976fa283ff07", 0x11}], 0x1}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x4ffe0, 0x0) 12:54:07 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x7, 0x8000, 0x800}, 0x40) 12:54:07 executing program 5: r0 = socket(0x10, 0x3, 0x4) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[], 0x434}}, 0x0) 12:54:07 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{0x0}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r0, 0x0) 12:54:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, 0x0, 0x3000000) 12:54:07 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r2, 0x0) 12:54:07 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000400)={'ip6_vti0\x00', 0x0}) 12:54:07 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, 0x0, 0x0) 12:54:07 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000000200)={0x0, 0x0, "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", "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"}) 12:54:07 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r2, 0x0) 12:54:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f0000000080)) 12:54:07 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x7, 0x8000, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x5}, 0x40) [ 136.208749] FAT-fs (loop1): bogus number of reserved sectors 12:54:07 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="4c0000001200ff09fffefd976fa283ff07", 0x11}], 0x1}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x4ffe0, 0x0) 12:54:07 executing program 2: syz_emit_ethernet(0x62, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "61cf90", 0x28, 0x2c, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@loopback]}], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) [ 136.251844] FAT-fs (loop1): Can't find a valid FAT filesystem 12:54:07 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r0, 0x0) [ 136.303496] audit: type=1804 audit(1605617647.790:73): pid=10572 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir172211492/syzkaller.vwGMzN/43/file1/file0" dev="sda1" ino=15888 res=1 12:54:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1, 0x0, &(0x7f0000000080)) 12:54:07 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r2, 0x0) 12:54:07 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="4c0000001200ff09fffefd976fa283ff07", 0x11}], 0x1}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x4ffe0, 0x0) 12:54:07 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000000)={{0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lc\x00', 0x8}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x8000, 0x76}}, 0x44) 12:54:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f000001ce00)={0x0, 0x0, &(0x7f000001cdc0)={&(0x7f0000000340)=ANY=[@ANYRES32], 0x14}}, 0x0) 12:54:07 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000015c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x24) [ 136.434733] FAT-fs (loop1): bogus number of reserved sectors [ 136.443252] FAT-fs (loop1): Can't find a valid FAT filesystem 12:54:07 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002f80)) 12:54:08 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r2, 0x0) 12:54:08 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="4c0000001200ff09fffefd976fa283ff07", 0x11}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 12:54:08 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, 0x0, 0x0) 12:54:08 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r0, 0x0) 12:54:08 executing program 3: syz_genetlink_get_family_id$wireguard(0xffffffffffffffff) 12:54:08 executing program 5: syz_emit_ethernet(0x96, &(0x7f0000000340)={@local, @dev, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "e53879", 0x5c, 0x2f, 0x0, @private1={0xfc, 0x1, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@empty]}]}}}}}, 0x0) [ 136.485822] IPVS: set_ctl: invalid protocol: 0 172.30.0.4:0 [ 136.507717] audit: type=1804 audit(1605617647.990:74): pid=10591 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir172211492/syzkaller.vwGMzN/44/file1/file0" dev="sda1" ino=15903 res=1 12:54:08 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000), 0x10) 12:54:08 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000080)={@multicast, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0xffffffffffffff46, 0x0, 0x0, 0x0, 0x1, 0x0, @broadcast, @dev}, @timestamp_reply}}}}, 0x0) 12:54:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x6, 0x0, 0x300) [ 136.612395] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 136.619879] FAT-fs (loop1): bogus number of reserved sectors [ 136.639484] audit: type=1804 audit(1605617648.130:75): pid=10626 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir611165337/syzkaller.ibva4I/49/file0" dev="sda1" ino=15915 res=1 12:54:08 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r2, 0x0) 12:54:08 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f00fb8)={0xb, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000080000018000000", @ANYRES32, @ANYBLOB="00000000000000809500350000000000000007679104b299310016"], &(0x7f0000fe9000)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000e18000)=""/4096}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f00000002c0)={r0, &(0x7f0000000140), 0x0}, 0x18) 12:54:08 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x19, 0x0, 0x0) 12:54:08 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x82, 0x0, 0x300) [ 136.667009] FAT-fs (loop1): Can't find a valid FAT filesystem [ 136.698438] audit: type=1804 audit(1605617648.180:76): pid=10643 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir172211492/syzkaller.vwGMzN/45/file1/file0" dev="sda1" ino=15923 res=1 12:54:08 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="4c0000001200ff09fffefd976fa283ff07", 0x11}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 12:54:08 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r0, 0x0) 12:54:08 executing program 5: pipe(0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000000)={{0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lc\x00'}, {@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x44) 12:54:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x6, 0x14, 0x0, &(0x7f0000000080)) 12:54:08 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r2, 0x0) 12:54:08 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="e1", 0x1}, {0x0}, {&(0x7f0000000140)="a0", 0x1}], 0x3}, 0x0) 12:54:08 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000080)={@multicast, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x3a, 0x0, @broadcast, @dev}, @timestamp_reply}}}}, 0x0) 12:54:08 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "61cf90", 0x10, 0x11, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}, {[], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) [ 137.371798] IPVS: set_ctl: invalid protocol: 0 172.30.0.6:0 [ 137.391000] IPVS: set_ctl: invalid protocol: 0 172.30.0.6:0 12:54:08 executing program 3: sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0xb195d844c769895a) 12:54:08 executing program 2: pipe(&(0x7f0000002e80)) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) [ 137.420345] FAT-fs (loop1): bogus number of reserved sectors [ 137.457357] FAT-fs (loop1): Can't find a valid FAT filesystem 12:54:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x5, 0x0, &(0x7f0000000040)) 12:54:08 executing program 0: chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r2, 0x0) [ 137.475955] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 12:54:09 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="4c0000001200ff09fffefd976fa283ff07", 0x11}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 12:54:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f00000002c0)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="0189a28fe4e8115fcf0a9b"], 0x1c}}, 0x0) 12:54:09 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @remote}, 0x1c) 12:54:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000380)={0x0, 0x2, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[], 0x1c}, 0x300}, 0x0) 12:54:09 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400", 0xc}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r0, 0x0) 12:54:09 executing program 0: chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r2, 0x0) 12:54:09 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000280)={@local, @dev, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "61cf90", 0x8, 0x11, 0x0, @dev, @private0, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 12:54:09 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x40, 0x0, 0x5}, 0x10) 12:54:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x6, 0x0, 0x0, &(0x7f0000000080)) 12:54:09 executing program 0: chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r2, 0x0) [ 138.244208] FAT-fs (loop1): bogus number of reserved sectors [ 138.270609] FAT-fs (loop1): Can't find a valid FAT filesystem 12:54:09 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400", 0xc}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r0, 0x0) 12:54:09 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) pipe(&(0x7f0000001400)={0xffffffffffffffff}) connect$pppl2tp(r0, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x2, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x3a) [ 138.349679] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 138.408090] FAT-fs (loop1): bogus number of reserved sectors [ 138.423044] FAT-fs (loop1): Can't find a valid FAT filesystem [ 138.433790] l2tp_core: tunl 2: sockfd_lookup(fd=4) returned -88 [ 138.443953] l2tp_core: tunl 2: sockfd_lookup(fd=4) returned -88 12:54:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 12:54:10 executing program 5: syz_emit_ethernet(0x2428, &(0x7f0000002dc0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa008100000086dd6397cc8723ee06ffff"], 0x0) 12:54:10 executing program 0: syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r2, 0x0) 12:54:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x16, 0x0, 0x3000000) 12:54:10 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="4c0000001200ff09fffefd976fa283ff07", 0x11}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 12:54:10 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400", 0xc}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r0, 0x0) 12:54:10 executing program 5: syz_emit_ethernet(0x76, &(0x7f0000000080)={@multicast, @dev, @void, {@ipv4={0x8864, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @broadcast, @dev}, @timestamp_reply}}}}, 0x0) 12:54:10 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f00000000c0)={0x8, 0x0, "1ea19d"}) 12:54:10 executing program 0: syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r2, 0x0) 12:54:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x46}, 0x90) 12:54:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f000001ce00)={0x0, 0x0, &(0x7f000001cdc0)={0x0, 0x14}}, 0x0) [ 139.121697] FAT-fs (loop1): bogus number of reserved sectors [ 139.136279] FAT-fs (loop1): Can't find a valid FAT filesystem [ 139.158999] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 12:54:10 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000000)={{0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lc\x00'}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x8000}}, 0x44) 12:54:10 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200", 0x12}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r0, 0x0) 12:54:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000280)={&(0x7f0000000140), 0xfd25, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x0, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}]}, 0x1c}}, 0x0) 12:54:10 executing program 0: syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r2, 0x0) 12:54:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, 0x0, 0x3000000) [ 139.301895] IPVS: set_ctl: invalid protocol: 0 172.30.0.4:0 [ 139.370306] FAT-fs (loop1): invalid media value (0x00) [ 139.379941] FAT-fs (loop1): Can't find a valid FAT filesystem 12:54:11 executing program 3: syz_emit_ethernet(0x87, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "61cf90", 0x3, 0x2f, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@loopback]}], {0x0, 0x0, 0x35, 0x0, @gue={{0x2}, "f19504726886e099324a1148b19fd3d84cf9c3d7e05fbf73cdcb848690bb33509345d20606"}}}}}}}, 0x0) 12:54:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x6, 0x17, 0x0, &(0x7f0000000080)) 12:54:11 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="4c0000001200ff09fffefd976fa283ff07", 0x11}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 12:54:11 executing program 2: syz_emit_ethernet(0x87, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "61cf90", 0x4d, 0x11, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x6, [@loopback]}], {0x0, 0x0, 0x35, 0x0, @gue={{0x2}, "f19504726886e099324a1148b19fd3d84cf9c3d7e05fbf73cdcb848690bb33509345d20606"}}}}}}}, 0x0) 12:54:11 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', 0x0, 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r2, 0x0) 12:54:11 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200", 0x12}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r0, 0x0) 12:54:11 executing program 3: syz_emit_ethernet(0x87, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "61cf90", 0x3, 0x2f, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@loopback]}], {0x0, 0x0, 0x35, 0x0, @gue={{0x2}, "f19504726886e099324a1148b19fd3d84cf9c3d7e05fbf73cdcb848690bb33509345d20606"}}}}}}}, 0x0) 12:54:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f00000010c0)={'syztnl2\x00', &(0x7f0000001040)={'syztnl2\x00', 0x0, 0x0, 0x3f, 0x1, 0x7, 0x0, @mcast2, @empty, 0x700, 0x7800, 0x8000, 0x7}}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000001100)={@mcast1, 0x7, r2}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000001140)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000001180)={@local, 0x26, r3}) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000080)={@private2, r3}, 0x14) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r4, 0x89f6, &(0x7f00000010c0)={'syztnl2\x00', &(0x7f0000001040)={'syztnl2\x00', 0x0, 0x0, 0x3f, 0x1, 0x7, 0x0, @mcast2, @empty, 0x700, 0x7800, 0x8000, 0x7}}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000001100)={@mcast1, 0x7, r5}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000001140)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000001180)={@local, 0x26, r6}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={@private1, @local, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5, 0x0, 0x8, 0x0, 0x5, 0x20200, r6}) getsockopt$inet6_int(r0, 0x6, 0x21, 0x0, &(0x7f0000000040)) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000000)) 12:54:11 executing program 3: syz_emit_ethernet(0x87, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "61cf90", 0x3, 0x2f, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@loopback]}], {0x0, 0x0, 0x35, 0x0, @gue={{0x2}, "f19504726886e099324a1148b19fd3d84cf9c3d7e05fbf73cdcb848690bb33509345d20606"}}}}}}}, 0x0) 12:54:11 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000a00)="9c", 0x1}], 0x1}, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={&(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x24000844) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001640)=ANY=[@ANYBLOB="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"/1574], &(0x7f0000000140)='GPL\x00'}, 0x48) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000003c0)={r1, r2}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000100)={r1}) [ 139.965921] FAT-fs (loop1): invalid media value (0x00) [ 139.975780] kauditd_printk_skb: 13 callbacks suppressed [ 139.975787] audit: type=1804 audit(1605617651.460:90): pid=10831 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir611165337/syzkaller.ibva4I/58/file0" dev="sda1" ino=15956 res=1 12:54:11 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', 0x0, 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r2, 0x0) 12:54:11 executing program 3: syz_emit_ethernet(0x87, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "61cf90", 0x3, 0x2f, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@loopback]}], {0x0, 0x0, 0x35, 0x0, @gue={{0x2}, "f19504726886e099324a1148b19fd3d84cf9c3d7e05fbf73cdcb848690bb33509345d20606"}}}}}}}, 0x0) [ 140.036172] FAT-fs (loop1): Can't find a valid FAT filesystem 12:54:11 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200", 0x12}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r0, 0x0) [ 140.077595] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 140.102499] audit: type=1804 audit(1605617651.540:91): pid=10853 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir172211492/syzkaller.vwGMzN/51/file1/file0" dev="sda1" ino=15956 res=1 [ 140.190932] FAT-fs (loop1): invalid media value (0x00) [ 140.215389] audit: type=1804 audit(1605617651.660:92): pid=10861 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir611165337/syzkaller.ibva4I/59/file0" dev="sda1" ino=15947 res=1 [ 140.216925] FAT-fs (loop1): Can't find a valid FAT filesystem [ 140.273149] audit: type=1804 audit(1605617651.750:93): pid=10881 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir172211492/syzkaller.vwGMzN/52/file1/file0" dev="sda1" ino=15947 res=1 12:54:12 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', 0x0, 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r2, 0x0) 12:54:12 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) 12:54:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x6, 0x25, 0x0, &(0x7f0000000080)) 12:54:12 executing program 5: syz_emit_ethernet(0x3a, &(0x7f0000000600)={@local, @dev, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "a5ba93", 0x0, 0x47, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @empty}}}}, 0x0) 12:54:12 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="4c0000001200ff09fffefd976fa283ff07", 0x11}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 12:54:12 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400", 0x15}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r0, 0x0) 12:54:12 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) [ 140.796348] FAT-fs (loop1): invalid media value (0x00) [ 140.810153] FAT-fs (loop1): Can't find a valid FAT filesystem 12:54:12 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r2, 0x0) 12:54:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x6, 0xb, 0x0, &(0x7f0000000080)) 12:54:12 executing program 2: syz_emit_ethernet(0x87, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "61cf90", 0x4d, 0x11, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x4d, 0x6, [@loopback]}], {0x0, 0x0, 0x35, 0x0, @gue={{0x2}, "f19504726886e099324a1148b19fd3d84cf9c3d7e05fbf73cdcb848690bb33509345d20606"}}}}}}}, 0x0) 12:54:12 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400", 0x15}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r0, 0x0) [ 140.832532] audit: type=1804 audit(1605617652.320:94): pid=10893 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir611165337/syzkaller.ibva4I/60/file0" dev="sda1" ino=15968 res=1 [ 140.882931] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 12:54:12 executing program 2: socket$rxrpc(0x21, 0x2, 0x2) socket$rxrpc(0x21, 0x2, 0x2) 12:54:12 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) 12:54:12 executing program 5: r0 = socket(0x11, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) [ 140.925208] FAT-fs (loop0): bogus number of reserved sectors [ 140.933844] FAT-fs (loop1): invalid media value (0x00) [ 140.937914] audit: type=1804 audit(1605617652.370:95): pid=10897 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir172211492/syzkaller.vwGMzN/53/file1/file0" dev="sda1" ino=15983 res=1 12:54:12 executing program 3: syz_emit_ethernet(0x6f, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "61cf90", 0x35, 0x2f, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], {0x0, 0x0, 0x35, 0x0, @gue={{0x2}, "f19504726886e099324a1148b19fd3d84cf9c3d7e05fbf73cdcb848690bb33509345d20606"}}}}}}}, 0x0) 12:54:12 executing program 2: [ 140.976422] FAT-fs (loop0): Can't find a valid FAT filesystem [ 140.977833] FAT-fs (loop1): Can't find a valid FAT filesystem [ 141.031934] audit: type=1804 audit(1605617652.520:96): pid=10934 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir611165337/syzkaller.ibva4I/61/file1/file0" dev="sda1" ino=15968 res=1 [ 141.109472] audit: type=1804 audit(1605617652.520:97): pid=10935 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir172211492/syzkaller.vwGMzN/54/file1/file0" dev="sda1" ino=15981 res=1 12:54:13 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="4c0000001200ff09fffefd976fa283ff07", 0x11}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 12:54:13 executing program 5: 12:54:13 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400", 0x15}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r0, 0x0) 12:54:13 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r2, 0x0) 12:54:13 executing program 2: 12:54:13 executing program 3: syz_emit_ethernet(0x6f, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "61cf90", 0x35, 0x2f, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], {0x0, 0x0, 0x35, 0x0, @gue={{0x2}, "f19504726886e099324a1148b19fd3d84cf9c3d7e05fbf73cdcb848690bb33509345d20606"}}}}}}}, 0x0) 12:54:13 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x40}, 0x10) connect$tipc(r0, &(0x7f0000000040), 0x10) 12:54:13 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000700)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000540)=@framed, &(0x7f0000000580)='GPL\x00', 0x6000, 0xb4, &(0x7f00000005c0)=""/180, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 141.656707] FAT-fs (loop1): invalid media value (0x00) 12:54:13 executing program 3: syz_emit_ethernet(0x6f, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "61cf90", 0x35, 0x2f, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], {0x0, 0x0, 0x35, 0x0, @gue={{0x2}, "f19504726886e099324a1148b19fd3d84cf9c3d7e05fbf73cdcb848690bb33509345d20606"}}}}}}}, 0x0) [ 141.688437] FAT-fs (loop0): bogus number of reserved sectors [ 141.703628] FAT-fs (loop1): Can't find a valid FAT filesystem [ 141.714270] FAT-fs (loop0): Can't find a valid FAT filesystem [ 141.727808] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 12:54:13 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f8", 0x16}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r0, 0x0) 12:54:13 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000280)={@local, @dev, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "61cf90", 0x30, 0x11, 0x0, @dev={0xfe, 0x80, [], 0x43}, @private0, {[@dstopts={0x0, 0x3, [], [@calipso={0x7, 0x18, {0x0, 0x4, 0x6, 0x0, [0x100, 0x0]}}]}], {0x0, 0x0, 0x8}}}}}}, 0x0) 12:54:13 executing program 5: [ 141.743648] audit: type=1804 audit(1605617653.230:98): pid=10955 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir172211492/syzkaller.vwGMzN/55/file1/file0" dev="sda1" ino=16007 res=1 [ 141.868461] FAT-fs (loop1): bogus number of FAT sectors [ 141.874064] FAT-fs (loop1): Can't find a valid FAT filesystem [ 141.881993] audit: type=1804 audit(1605617653.230:99): pid=10975 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir611165337/syzkaller.ibva4I/62/file1/file0" dev="sda1" ino=16008 res=1 12:54:13 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="4c0000001200ff09fffefd976fa283ff07", 0x11}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 12:54:13 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r2, 0x0) 12:54:13 executing program 3: syz_emit_ethernet(0x77, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "61cf90", 0x3d, 0x2f, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[@srh], {0x0, 0x0, 0x35, 0x0, @gue={{0x2}, "f19504726886e099324a1148b19fd3d84cf9c3d7e05fbf73cdcb848690bb33509345d20606"}}}}}}}, 0x0) 12:54:13 executing program 2: 12:54:13 executing program 5: 12:54:13 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f8", 0x16}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r0, 0x0) 12:54:14 executing program 2: 12:54:14 executing program 3: syz_emit_ethernet(0x77, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "61cf90", 0x3d, 0x2f, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[@srh], {0x0, 0x0, 0x35, 0x0, @gue={{0x2}, "f19504726886e099324a1148b19fd3d84cf9c3d7e05fbf73cdcb848690bb33509345d20606"}}}}}}}, 0x0) 12:54:14 executing program 5: 12:54:14 executing program 2: [ 142.538720] FAT-fs (loop0): bogus number of reserved sectors [ 142.542088] FAT-fs (loop1): bogus number of FAT sectors [ 142.565213] FAT-fs (loop0): Can't find a valid FAT filesystem [ 142.566263] FAT-fs (loop1): Can't find a valid FAT filesystem 12:54:14 executing program 5: 12:54:14 executing program 3: syz_emit_ethernet(0x77, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "61cf90", 0x3d, 0x2f, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[@srh], {0x0, 0x0, 0x35, 0x0, @gue={{0x2}, "f19504726886e099324a1148b19fd3d84cf9c3d7e05fbf73cdcb848690bb33509345d20606"}}}}}}}, 0x0) [ 142.587514] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 12:54:14 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="4c0000001200ff09fffefd976fa283ff07", 0x11}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 12:54:14 executing program 2: 12:54:14 executing program 5: 12:54:14 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f8", 0x16}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r0, 0x0) 12:54:14 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r2, 0x0) 12:54:14 executing program 3: syz_emit_ethernet(0x62, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "61cf90", 0x28, 0x2f, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@loopback]}], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 12:54:14 executing program 5: 12:54:14 executing program 2: 12:54:14 executing program 3: syz_emit_ethernet(0x62, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "61cf90", 0x28, 0x2f, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@loopback]}], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 12:54:14 executing program 2: 12:54:14 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r2, 0x0) [ 143.392489] FAT-fs (loop1): bogus number of FAT sectors [ 143.398013] FAT-fs (loop1): Can't find a valid FAT filesystem 12:54:14 executing program 5: [ 143.440206] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 12:54:15 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="4c0000001200ff09fffefd976fa283ff07", 0x11}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 12:54:15 executing program 2: 12:54:15 executing program 5: 12:54:15 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r0, 0x0) 12:54:15 executing program 3: syz_emit_ethernet(0x62, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "61cf90", 0x28, 0x2f, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@loopback]}], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 12:54:15 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r2, 0x0) 12:54:15 executing program 2: 12:54:15 executing program 3: syz_emit_ethernet(0x75, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "61cf90", 0x3b, 0x2f, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@loopback]}], {0x0, 0x0, 0x23, 0x0, @gue={{0x2}, "f19504726886e099324a1148b19fd3d84cf9c3"}}}}}}}, 0x0) 12:54:15 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r2, 0x0) 12:54:15 executing program 2: 12:54:15 executing program 3: syz_emit_ethernet(0x75, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "61cf90", 0x3b, 0x2f, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@loopback]}], {0x0, 0x0, 0x23, 0x0, @gue={{0x2}, "f19504726886e099324a1148b19fd3d84cf9c3"}}}}}}}, 0x0) 12:54:15 executing program 5: [ 144.256045] FAT-fs (loop0): bogus number of reserved sectors [ 144.266716] FAT-fs (loop0): Can't find a valid FAT filesystem [ 144.336340] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 12:54:16 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="4c0000001200ff09fffefd976fa283ff07", 0x11}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 12:54:16 executing program 2: 12:54:16 executing program 3: syz_emit_ethernet(0x75, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "61cf90", 0x3b, 0x2f, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@loopback]}], {0x0, 0x0, 0x23, 0x0, @gue={{0x2}, "f19504726886e099324a1148b19fd3d84cf9c3"}}}}}}}, 0x0) 12:54:16 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r0, 0x0) 12:54:16 executing program 5: 12:54:16 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r2, 0x0) 12:54:16 executing program 2: 12:54:16 executing program 5: 12:54:16 executing program 5: 12:54:16 executing program 2: 12:54:16 executing program 5: 12:54:16 executing program 3: syz_emit_ethernet(0x7e, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "61cf90", 0x44, 0x2f, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@loopback]}], {0x0, 0x0, 0x2c, 0x0, @gue={{0x2}, "f19504726886e099324a1148b19fd3d84cf9c3d7e05fbf73cdcb8486"}}}}}}}, 0x0) [ 145.128452] kauditd_printk_skb: 9 callbacks suppressed [ 145.128460] audit: type=1804 audit(1605617656.610:109): pid=11116 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir172211492/syzkaller.vwGMzN/60/file1/file0" dev="sda1" ino=16023 res=1 [ 145.175813] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 145.221797] audit: type=1804 audit(1605617656.710:110): pid=11132 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir611165337/syzkaller.ibva4I/68/file0" dev="sda1" ino=16022 res=1 [ 145.261549] FAT-fs (loop0): bogus number of reserved sectors [ 145.267412] FAT-fs (loop0): Can't find a valid FAT filesystem 12:54:17 executing program 2: 12:54:17 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r0, 0x0) 12:54:17 executing program 3: syz_emit_ethernet(0x7e, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "61cf90", 0x44, 0x2f, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@loopback]}], {0x0, 0x0, 0x2c, 0x0, @gue={{0x2}, "f19504726886e099324a1148b19fd3d84cf9c3d7e05fbf73cdcb8486"}}}}}}}, 0x0) 12:54:17 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="4c0000001200ff09fffefd976fa283ff07", 0x11}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 12:54:17 executing program 5: 12:54:17 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r2, 0x0) 12:54:17 executing program 2: 12:54:17 executing program 5: 12:54:17 executing program 2: 12:54:17 executing program 3: syz_emit_ethernet(0x7e, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "61cf90", 0x44, 0x2f, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@loopback]}], {0x0, 0x0, 0x2c, 0x0, @gue={{0x2}, "f19504726886e099324a1148b19fd3d84cf9c3d7e05fbf73cdcb8486"}}}}}}}, 0x0) [ 145.978333] FAT-fs (loop0): bogus number of reserved sectors [ 145.984479] audit: type=1804 audit(1605617657.460:111): pid=11154 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir172211492/syzkaller.vwGMzN/61/file1/file0" dev="sda1" ino=16053 res=1 [ 146.018769] FAT-fs (loop0): Can't find a valid FAT filesystem [ 146.025460] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 12:54:17 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(0x0) open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r0, 0x0) 12:54:17 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{0x0}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r2, 0x0) 12:54:17 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendmsg(r0, &(0x7f00000009c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000640)=[{0x0}, {0x0}, {&(0x7f0000000580)="8e", 0x1}], 0x3, 0x0, 0x320}, 0x0) [ 146.065930] audit: type=1804 audit(1605617657.550:112): pid=11156 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir611165337/syzkaller.ibva4I/69/file1/file0" dev="sda1" ino=16035 res=1 12:54:17 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x200, 0x0, &(0x7f0000000140)=0xffffffffffffff9a) connect(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c) socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000180), &(0x7f00000000c0)=0x8c) 12:54:17 executing program 3: syz_emit_ethernet(0x83, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "61cf90", 0x49, 0x2f, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@loopback]}], {0x0, 0x0, 0x31, 0x0, @gue={{0x2}, "f19504726886e099324a1148b19fd3d84cf9c3d7e05fbf73cdcb848690bb335093"}}}}}}}, 0x0) [ 146.184182] FAT-fs (loop0): bogus number of reserved sectors [ 146.195520] FAT-fs (loop0): Can't find a valid FAT filesystem [ 146.207863] audit: type=1804 audit(1605617657.690:113): pid=11175 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir172211492/syzkaller.vwGMzN/62/file0" dev="sda1" ino=16056 res=1 [ 146.285268] audit: type=1804 audit(1605617657.760:114): pid=11184 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir611165337/syzkaller.ibva4I/70/file1/file0" dev="sda1" ino=16042 res=1 12:54:18 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="4c0000001200ff09fffefd976fa283ff07", 0x11}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 12:54:18 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(0x0) open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r0, 0x0) 12:54:18 executing program 3: syz_emit_ethernet(0x83, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "61cf90", 0x49, 0x2f, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@loopback]}], {0x0, 0x0, 0x31, 0x0, @gue={{0x2}, "f19504726886e099324a1148b19fd3d84cf9c3d7e05fbf73cdcb848690bb335093"}}}}}}}, 0x0) 12:54:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000180), &(0x7f0000000000)=0x94) 12:54:18 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 12:54:18 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{0x0}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r2, 0x0) 12:54:18 executing program 3: syz_emit_ethernet(0x83, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "61cf90", 0x49, 0x2f, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@loopback]}], {0x0, 0x0, 0x31, 0x0, @gue={{0x2}, "f19504726886e099324a1148b19fd3d84cf9c3d7e05fbf73cdcb848690bb335093"}}}}}}}, 0x0) 12:54:18 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2b, &(0x7f0000000140), 0x4) [ 146.804150] FAT-fs (loop0): bogus number of reserved sectors [ 146.815026] FAT-fs (loop0): Can't find a valid FAT filesystem 12:54:18 executing program 3: syz_emit_ethernet(0x85, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "61cf90", 0x4b, 0x2f, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@loopback]}], {0x0, 0x0, 0x33, 0x0, @gue={{0x2}, "f19504726886e099324a1148b19fd3d84cf9c3d7e05fbf73cdcb848690bb33509345d2"}}}}}}}, 0x0) 12:54:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000140)=ANY=[@ANYRES32], 0x16) [ 146.864210] audit: type=1804 audit(1605617658.350:115): pid=11220 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir611165337/syzkaller.ibva4I/71/file1/file0" dev="sda1" ino=16060 res=1 [ 146.877875] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 12:54:18 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x52, 0x0, 0x0) 12:54:18 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{0x0}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r2, 0x0) [ 146.947972] audit: type=1804 audit(1605617658.400:116): pid=11226 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir172211492/syzkaller.vwGMzN/63/file0" dev="sda1" ino=16075 res=1 [ 147.058008] FAT-fs (loop0): bogus number of reserved sectors [ 147.076955] FAT-fs (loop0): Can't find a valid FAT filesystem [ 147.089055] audit: type=1804 audit(1605617658.570:117): pid=11255 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir611165337/syzkaller.ibva4I/72/file1/file0" dev="sda1" ino=16051 res=1 12:54:19 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="4c0000001200ff09fffefd976fa283ff07", 0x11}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 12:54:19 executing program 5: select(0xff93, &(0x7f0000000080), &(0x7f0000000140), 0x0, 0x0) 12:54:19 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(0x0) open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r0, 0x0) 12:54:19 executing program 3: syz_emit_ethernet(0x85, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "61cf90", 0x4b, 0x2f, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@loopback]}], {0x0, 0x0, 0x33, 0x0, @gue={{0x2}, "f19504726886e099324a1148b19fd3d84cf9c3d7e05fbf73cdcb848690bb33509345d2"}}}}}}}, 0x0) 12:54:19 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x400, 0x0, &(0x7f0000000000)) 12:54:19 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r2, 0x0) 12:54:19 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0xd) [ 147.646246] FAT-fs (loop0): bogus number of reserved sectors [ 147.668391] FAT-fs (loop0): Can't find a valid FAT filesystem [ 147.677294] audit: type=1804 audit(1605617659.170:118): pid=11280 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir172211492/syzkaller.vwGMzN/64/file0" dev="sda1" ino=16093 res=1 12:54:19 executing program 3: syz_emit_ethernet(0x85, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "61cf90", 0x4b, 0x2f, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@loopback]}], {0x0, 0x0, 0x33, 0x0, @gue={{0x2}, "f19504726886e099324a1148b19fd3d84cf9c3d7e05fbf73cdcb848690bb33509345d2"}}}}}}}, 0x0) 12:54:19 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(0x0, 0x40c5, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r0, 0x0) 12:54:19 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r2, 0x0) 12:54:19 executing program 3: syz_emit_ethernet(0x86, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "61cf90", 0x4c, 0x2f, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@loopback]}], {0x0, 0x0, 0x34, 0x0, @gue={{0x2}, "f19504726886e099324a1148b19fd3d84cf9c3d7e05fbf73cdcb848690bb33509345d206"}}}}}}}, 0x0) [ 147.718229] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 12:54:19 executing program 2: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400000002c2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r0, r1, 0x0, 0x0) [ 147.846980] FAT-fs (loop0): bogus number of reserved sectors [ 147.857691] FAT-fs (loop0): Can't find a valid FAT filesystem 12:54:19 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="4c0000001200ff09fffefd976fa283ff07", 0x11}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 12:54:19 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto(r0, &(0x7f0000000080)="b99a0555ca7b450b32f4b976d0b454aba7a091ec4bf7ce3d635acea8242da4f8064478abaf745d1d05499ad49af2a80be0d4b8f18e51f554187d5c4162708280e771dcc53fd9f7562e7f954609af69a917463c970aa72b23c4c640add9", 0x5d, 0x9, &(0x7f0000000180)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 12:54:19 executing program 3: syz_emit_ethernet(0x86, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "61cf90", 0x4c, 0x2f, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@loopback]}], {0x0, 0x0, 0x34, 0x0, @gue={{0x2}, "f19504726886e099324a1148b19fd3d84cf9c3d7e05fbf73cdcb848690bb33509345d206"}}}}}}}, 0x0) 12:54:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="0a012e2f66696c"], 0xa) 12:54:19 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(0x0, 0x40c5, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r0, 0x0) 12:54:19 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r2, 0x0) 12:54:20 executing program 3: syz_emit_ethernet(0x86, &(0x7f0000000340)={@multicast, @dev, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "61cf90", 0x4c, 0x2f, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@loopback]}], {0x0, 0x0, 0x34, 0x0, @gue={{0x2}, "f19504726886e099324a1148b19fd3d84cf9c3d7e05fbf73cdcb848690bb33509345d206"}}}}}}}, 0x0) 12:54:20 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(0x0, 0x40c5, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r0, 0x0) [ 148.509676] FAT-fs (loop0): bogus number of reserved sectors [ 148.516154] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 148.527252] FAT-fs (loop0): Can't find a valid FAT filesystem 12:54:20 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) recvmsg(r0, &(0x7f0000002680)={0x0, 0x0, 0x0}, 0x0) 12:54:20 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000000)="86bb0530028e61e3", 0x8}, {&(0x7f0000000300)="c3b5a435bf9c1b21f499e1dfede5a528b79f28f9ee64378955332488691b911392b76acabf91371abe6e27f44ef56adcbe46a7318516a7fa3c9f05847ce0f51bc0f1efa934e4212c84dab9160b1e2d9dd351e64be37be4f39730b7b7012452243b76ac72711eeada1584b50649edf1f0dc4d4f0dea4e0b9d580f22a14b225bfd7a638d42ee7414ab83625fadc9c2a04f78d79087bf5d36295253c743d6b1975cf7c60aa1debd8be6eda265155836c37150f8b8303c44ca51d47fb7095c114f018aa34f7fcb67017c21623768fb5a8fd9d00298ca73ef5d04d6b68a", 0xdb}, {&(0x7f0000000240)="5d1729dcae9a0b778771e04e01c21bf143583af0389b34895fbcdca8691bd308ebfc8f0f1dc2b31be97d8c4cac12363d3f8ccac0a8ad6bac1e0ca02e0a", 0x3d}], 0x3}, 0x0) 12:54:20 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400", 0xc}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r2, 0x0) 12:54:20 executing program 2: setrlimit(0x8, &(0x7f0000000180)) openat$ptmx(0xffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) [ 148.726498] FAT-fs (loop0): bogus number of reserved sectors [ 148.745822] FAT-fs (loop0): Can't find a valid FAT filesystem 12:54:20 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="4c0000001200ff09fffefd976fa283ff07", 0x11}], 0x1}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 12:54:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_msfilter(r0, 0x0, 0x4a, &(0x7f0000000080)=ANY=[], 0x24) 12:54:20 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000140), 0x8) 12:54:20 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r0, 0x0) 12:54:20 executing program 2: socket$inet_sctp(0x2, 0x5, 0x84) select(0x40, &(0x7f0000000100)={0x9}, &(0x7f0000000140)={0x7}, 0x0, 0x0) 12:54:20 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400", 0xc}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r2, 0x0) 12:54:20 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) connect$unix(r0, &(0x7f00000000c0)=@file={0xa}, 0xa) 12:54:20 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 12:54:20 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r0, 0x0) [ 149.310140] FAT-fs (loop0): bogus number of reserved sectors [ 149.348135] FAT-fs (loop0): Can't find a valid FAT filesystem 12:54:20 executing program 5: open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') 12:54:20 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400", 0xc}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r2, 0x0) 12:54:20 executing program 3: select(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x7}, 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) ppoll(&(0x7f0000000180)=[{r0, 0x8c}, {r1, 0x4}], 0x2, 0x0, &(0x7f0000000200), 0x8) [ 149.378945] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 149.491006] FAT-fs (loop0): bogus number of reserved sectors [ 149.500930] FAT-fs (loop0): Can't find a valid FAT filesystem 12:54:21 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="4c0000001200ff09fffefd976fa283ff07", 0x11}], 0x1}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 12:54:21 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) 12:54:21 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r0, 0x0) 12:54:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=""/227, 0xe3}, 0x40081) 12:54:21 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200", 0x12}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r2, 0x0) [ 150.146227] FAT-fs (loop0): invalid media value (0x00) [ 150.157327] FAT-fs (loop0): Can't find a valid FAT filesystem 12:54:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="0a012f"], 0xa) 12:54:21 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = open$dir(0x0, 0x0, 0x0) fchmod(r0, 0x0) 12:54:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000140)=ANY=[], 0x16) 12:54:21 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200", 0x12}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r2, 0x0) 12:54:21 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000800)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) [ 150.190404] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 150.206002] kauditd_printk_skb: 6 callbacks suppressed [ 150.206010] audit: type=1804 audit(1605617661.690:125): pid=11440 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir611165337/syzkaller.ibva4I/79/file1/file0" dev="sda1" ino=16107 res=1 12:54:21 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, 0x0, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) 12:54:21 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000140)=""/43, 0x2b}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0}, 0xc2) [ 150.361140] FAT-fs (loop0): invalid media value (0x00) [ 150.376102] audit: type=1804 audit(1605617661.860:126): pid=11480 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir611165337/syzkaller.ibva4I/80/file1/file0" dev="sda1" ino=16080 res=1 [ 150.386768] FAT-fs (loop0): Can't find a valid FAT filesystem 12:54:22 executing program 2: select(0x40, &(0x7f0000000100)={0x7}, &(0x7f0000000140)={0x7}, 0x0, 0x0) 12:54:22 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[{0xc}, {0xc}], 0x18}, 0x0) 12:54:22 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200", 0x12}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r2, 0x0) 12:54:22 executing program 3: syz_emit_ethernet(0x22, &(0x7f0000000000)={@broadcast, @random="24f5e00bf47b", @val, {@ipv4}}, 0x0) 12:54:22 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="4c0000001200ff09fffefd976fa283ff07", 0x11}], 0x1}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 12:54:22 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = open$dir(0x0, 0x0, 0x0) fchmod(r0, 0x0) 12:54:22 executing program 2: socket$inet_sctp(0x2, 0x5, 0x84) select(0x40, &(0x7f0000000100)={0x9}, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xd283}, 0x0) 12:54:22 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = open$dir(0x0, 0x0, 0x0) fchmod(r0, 0x0) 12:54:22 executing program 2: socket$inet_sctp(0x2, 0x5, 0x84) select(0x40, &(0x7f0000000100)={0x9}, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xd283}, 0x0) [ 150.961468] FAT-fs (loop0): invalid media value (0x00) [ 150.980221] FAT-fs (loop0): Can't find a valid FAT filesystem 12:54:22 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000140)="86bb0530028e61e3", 0x8}], 0x1, &(0x7f0000001380)=[{0xc}, {0xc}], 0x18}, 0x0) 12:54:22 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x49, 0x0}, 0x40082) 12:54:22 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400", 0x15}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r2, 0x0) [ 151.027757] audit: type=1804 audit(1605617662.510:127): pid=11501 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir611165337/syzkaller.ibva4I/81/file1/file0" dev="sda1" ino=16115 res=1 12:54:22 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(0xffffffffffffffff, 0x0) 12:54:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000000), 0x8) 12:54:22 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x1c, 0x1c, 0x3}, 0x1c) 12:54:22 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="0a012f2f"], 0xa) [ 151.115134] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 151.195203] FAT-fs (loop0): invalid media value (0x00) [ 151.204392] FAT-fs (loop0): Can't find a valid FAT filesystem [ 151.227601] audit: type=1804 audit(1605617662.710:128): pid=11540 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir172211492/syzkaller.vwGMzN/74/file1/file0" dev="loop1" ino=32 res=1 [ 151.281078] audit: type=1804 audit(1605617662.750:129): pid=11536 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir611165337/syzkaller.ibva4I/82/file1/file0" dev="sda1" ino=16121 res=1 12:54:23 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="4c0000001200ff09fffefd976fa283ff07", 0x11}], 0x1}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x4ffe0, 0x0) 12:54:23 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(0xffffffffffffffff, 0x0) 12:54:23 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000040)=@un=@abs={0x8}, 0x8, 0x0}, 0x104) 12:54:23 executing program 2: open(0x0, 0x37c613a9e7f8f5f3, 0x0) 12:54:23 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400", 0x15}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r2, 0x0) 12:54:23 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)=""/248, 0xf8}], 0x1}, 0x80) 12:54:23 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(0xffffffffffffffff, 0x0) 12:54:23 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000000)="86bb0530028e61e3", 0x8}, {&(0x7f0000000300)="c3b5a435bf9c1b21f499e1dfede5a528b79f28f9ee64378955332488691b911392b76acabf91371abe6e27f44ef56adcbe46a7318516a7fa3c9f05847ce0f51bc0f1efa934e4212c84dab9160b1e2d9dd351e64be37be4f39730b7b7012452243b76ac72711eeada1584b50649edf1f0dc4d4f0dea4e0b9d580f22a14b225bfd7a638d42ee7414ab83625fadc9c2a04f78d79087bf5d36295253c743d6b1975cf7c60aa1debd8be6eda265155836c37150f8b8303c44ca51d47fb7095c114f018aa34f7fcb67017c21623768fb5a8fd9d00298ca73ef5d04d6b68a1d", 0xdc}, {&(0x7f0000000240)="5d1729dcae9a0b778771e04e01c21bf143583af0389b34895fbcdca8691bd308ebfc8f", 0x23}], 0x3}, 0x0) 12:54:23 executing program 2: connect$unix(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xa) [ 151.842561] audit: type=1804 audit(1605617663.330:130): pid=11573 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir172211492/syzkaller.vwGMzN/75/file1/file0" dev="loop1" ino=33 res=1 12:54:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, &(0x7f0000000040)="5ceca3e6f1a5bf6e9d3357866a4d353307fd26b8710d299b", 0x18, 0x0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 12:54:23 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendmsg(r0, &(0x7f00000009c0)={&(0x7f0000000bc0)=@in={0x10, 0x2}, 0x10, &(0x7f0000000640)=[{0x0}, {0x0}, {&(0x7f0000000580)="8c", 0x1}], 0x3, 0x0, 0x320}, 0x0) 12:54:23 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="4c0000001200ff09fffefd976fa283ff07", 0x11}], 0x1}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x4ffe0, 0x0) 12:54:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getresuid(0x0, 0x0, 0x0) sendto(r0, &(0x7f0000000000)='\f', 0x1, 0x0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) [ 151.958630] FAT-fs (loop0): invalid media value (0x00) [ 151.972872] FAT-fs (loop0): Can't find a valid FAT filesystem 12:54:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 12:54:23 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="4c0000001200ff09fffefd976fa283ff07", 0x11}], 0x1}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 151.998627] audit: type=1804 audit(1605617663.480:131): pid=11605 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir611165337/syzkaller.ibva4I/83/file1/file0" dev="sda1" ino=16135 res=1 12:54:23 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400", 0x15}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r2, 0x0) 12:54:23 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 12:54:23 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000300)="c3b5a435bf9c1b21f499e1dfede5a528b79f28f9ee64378955332488691b911392b76acabf91371abe6e27f44ef56adcbe46a7318516a7fa3c9f05847ce0f51bc0f1efa934e4212c84dab9160b1e2d9dd351e64be37be4f39730b7b7012452243b76ac72711eeada", 0x68}], 0x1}, 0x0) 12:54:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup2(r0, r0) getsockopt$sock_int(r1, 0xffff, 0x1008, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 12:54:23 executing program 2: select(0x40, &(0x7f0000000040)={0x800}, 0x0, 0x0, &(0x7f00000000c0)={0x5}) [ 152.113095] audit: type=1804 audit(1605617663.550:132): pid=11608 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir172211492/syzkaller.vwGMzN/76/file1/file0" dev="loop1" ino=34 res=1 12:54:23 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 12:54:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0xd, 0x0, 0x0) [ 152.172718] FAT-fs (loop0): invalid media value (0x00) [ 152.178090] FAT-fs (loop0): Can't find a valid FAT filesystem 12:54:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000300), &(0x7f00000003c0)=0x8c) 12:54:23 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}], [{@smackfshat={'smackfshat'}}]}) 12:54:23 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x23, 0x0, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) 12:54:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000040), 0x61, 0x0, 0x0, &(0x7f0000000200)=""/244, 0xf4}, 0x0) 12:54:23 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f8", 0x16}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r2, 0x0) [ 152.272879] audit: type=1804 audit(1605617663.760:133): pid=11631 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir611165337/syzkaller.ibva4I/84/file1/file0" dev="sda1" ino=16124 res=1 12:54:23 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xfffffffffffffd75, 0x0, 0x0, &(0x7f00000001c0), 0x18}, 0x0) 12:54:23 executing program 1: bind(0xffffffffffffffff, 0x0, 0xa) [ 152.341823] tmpfs: Bad value '0xffffffffffffffff' for mount option 'uid' [ 152.376346] tmpfs: Bad value '0xffffffffffffffff' for mount option 'uid' 12:54:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=""/244, 0xf4}, 0x40002) [ 152.387175] FAT-fs (loop0): bogus number of FAT sectors 12:54:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000100)=[{r0, 0x4}, {r0, 0x40}], 0x2, 0x0, 0x0, 0x0) 12:54:23 executing program 3: r0 = socket(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c) [ 152.416325] FAT-fs (loop0): Can't find a valid FAT filesystem [ 152.458350] audit: type=1804 audit(1605617663.940:134): pid=11683 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir611165337/syzkaller.ibva4I/85/file1/file0" dev="sda1" ino=16130 res=1 12:54:24 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 12:54:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) sendmsg$unix(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 12:54:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x0, 0x1, 'p'}, 0x9) 12:54:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 12:54:24 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f8", 0x16}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r2, 0x0) 12:54:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYBLOB="00c92c"], 0x17) 12:54:24 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) 12:54:24 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000000)={@mcast1}, 0x14) 12:54:24 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x26, 0x0, 0x0) 12:54:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, &(0x7f0000000040)="5ceca3e6f1a5bf6e9d3357866a4d353307fd26b8710d299b830cbbc6ab", 0x1d, 0x20100, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) [ 153.048930] FAT-fs (loop0): bogus number of FAT sectors [ 153.074415] FAT-fs (loop0): Can't find a valid FAT filesystem 12:54:24 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f8", 0x16}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r2, 0x0) 12:54:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000440)={0x0, 0x5}, 0x8) [ 153.272426] FAT-fs (loop0): bogus number of FAT sectors [ 153.278147] FAT-fs (loop0): Can't find a valid FAT filesystem 12:54:25 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 12:54:25 executing program 2: open(0x0, 0x40800b, 0x0) 12:54:25 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@un=@file={0xa}, 0xa, 0x0}, 0x0) 12:54:25 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000240)=ANY=[], &(0x7f00000002c0)=0x54) 12:54:25 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, 0x0, 0x0) 12:54:25 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r2, 0x0) 12:54:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200)={0x0, @in, 0x9}, 0xa0) 12:54:25 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000080), &(0x7f0000000040)=0x4) 12:54:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1011, &(0x7f0000000100), &(0x7f00000001c0)=0x4) 12:54:25 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r2, 0x0) 12:54:25 executing program 1: 12:54:25 executing program 5: [ 154.027466] sctp: [Deprecated]: syz-executor.3 (pid 11783) Use of int in max_burst socket option. [ 154.027466] Use struct sctp_assoc_value instead 12:54:26 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 12:54:26 executing program 2: 12:54:26 executing program 5: 12:54:26 executing program 1: 12:54:26 executing program 3: 12:54:26 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r2, 0x0) 12:54:26 executing program 2: 12:54:26 executing program 3: 12:54:26 executing program 5: 12:54:26 executing program 1: 12:54:26 executing program 2: 12:54:26 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(0x0) open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r2, 0x0) 12:54:27 executing program 5: 12:54:27 executing program 3: 12:54:27 executing program 1: 12:54:27 executing program 2: 12:54:27 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 12:54:27 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(0x0) open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r2, 0x0) 12:54:27 executing program 3: 12:54:27 executing program 1: 12:54:27 executing program 2: 12:54:27 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x2) 12:54:27 executing program 1: 12:54:27 executing program 2: 12:54:27 executing program 3: 12:54:27 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(0x0) open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r2, 0x0) [ 155.694355] kauditd_printk_skb: 6 callbacks suppressed [ 155.694364] audit: type=1804 audit(1605617667.180:141): pid=11841 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir611165337/syzkaller.ibva4I/92/file0" dev="sda1" ino=16182 res=1 12:54:27 executing program 1: 12:54:27 executing program 5: [ 155.858798] audit: type=1804 audit(1605617667.340:142): pid=11860 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir611165337/syzkaller.ibva4I/93/file0" dev="sda1" ino=16185 res=1 12:54:27 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 12:54:27 executing program 2: 12:54:27 executing program 3: 12:54:27 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(0x0, 0x40c5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r2, 0x0) 12:54:27 executing program 1: 12:54:27 executing program 5: 12:54:28 executing program 2: 12:54:28 executing program 3: 12:54:28 executing program 5: 12:54:28 executing program 1: 12:54:28 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(0x0, 0x40c5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r2, 0x0) 12:54:28 executing program 5: 12:54:28 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 12:54:28 executing program 2: 12:54:28 executing program 3: 12:54:28 executing program 1: 12:54:28 executing program 5: 12:54:28 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(0x0, 0x40c5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r2, 0x0) 12:54:28 executing program 5: 12:54:28 executing program 2: 12:54:28 executing program 1: 12:54:28 executing program 3: 12:54:28 executing program 1: 12:54:28 executing program 2: 12:54:29 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 12:54:29 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r2, 0x0) 12:54:29 executing program 3: 12:54:29 executing program 5: 12:54:29 executing program 1: 12:54:29 executing program 2: 12:54:29 executing program 1: 12:54:29 executing program 3: 12:54:29 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000005cc0)) 12:54:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001c40)=[{0x10}, {0x10}], 0x20}, 0x0) 12:54:29 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000640)={0x14, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 12:54:29 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f0000000080)=""/243, 0x26, 0xf3, 0x1}, 0x20) 12:54:30 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 12:54:30 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r2, 0x0) 12:54:30 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)=[{0x0}, {&(0x7f00000001c0)="f0", 0x1}], 0x2}, 0x0) 12:54:30 executing program 1: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) 12:54:30 executing program 5: ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x4}, 0x4382, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:54:30 executing program 3: bpf$BPF_BTF_GET_FD_BY_ID(0x19, 0x0, 0x0) 12:54:30 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'veth1_to_team\x00'}) 12:54:30 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002640)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000003c80)={&(0x7f0000002680)=@name={0x1e, 0x2, 0x0, {{}, 0x1}}, 0x10, &(0x7f0000002bc0)=[{&(0x7f00000026c0)='k', 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 12:54:30 executing program 5: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000005cc0)) 12:54:30 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20228, 0x0) 12:54:30 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r2, 0x0) 12:54:30 executing program 2: msgget(0x0, 0x600) 12:54:31 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 12:54:31 executing program 1: setitimer(0x0, &(0x7f0000000180)={{}, {0x1}}, 0x0) 12:54:31 executing program 5: setitimer(0x0, &(0x7f0000000180)={{0x0, 0x101}, {0x1}}, 0x0) 12:54:31 executing program 3: getgroups(0x1, &(0x7f0000000080)=[0x0]) 12:54:31 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r1, 0x0) 12:54:31 executing program 2: semctl$IPC_SET(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)={{0x0, 0xffffffffffffffff, 0xffffffffffffffff}}) 12:54:31 executing program 5: 12:54:31 executing program 5: 12:54:31 executing program 3: 12:54:31 executing program 1: 12:54:31 executing program 2: [ 160.069224] audit: type=1804 audit(1605617671.550:143): pid=12025 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir611165337/syzkaller.ibva4I/100/file1/file0" dev="loop0" ino=35 res=1 12:54:31 executing program 2: 12:54:32 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 12:54:32 executing program 5: 12:54:32 executing program 1: 12:54:32 executing program 3: 12:54:32 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r1, 0x0) 12:54:32 executing program 2: 12:54:32 executing program 1: 12:54:32 executing program 3: 12:54:32 executing program 5: shmdt(0x0) getrusage(0x0, &(0x7f0000000000)) 12:54:32 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x0, 0x0) fchdir(r0) 12:54:32 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r1, 0x0) 12:54:32 executing program 1: setsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x1022, 0x0, 0x0) [ 160.922990] audit: type=1804 audit(1605617672.410:144): pid=12052 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir611165337/syzkaller.ibva4I/101/file1/file0" dev="loop0" ino=36 res=1 [ 161.029056] audit: type=1804 audit(1605617672.510:145): pid=12071 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir611165337/syzkaller.ibva4I/102/file0" dev="sda1" ino=16225 res=1 12:54:33 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 12:54:33 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x0, 0x0) getsockname$unix(r0, 0x0, 0x0) 12:54:33 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x100, 0x0, 0x0) 12:54:33 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x0, 0x0, 0x4, 0x0, 0xffffffffffffffff}) 12:54:33 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r1, 0x0) 12:54:33 executing program 2: 12:54:33 executing program 1: 12:54:33 executing program 3: 12:54:33 executing program 2: 12:54:33 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r1, 0x0) 12:54:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0xf}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 161.764235] audit: type=1804 audit(1605617673.250:146): pid=12089 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir611165337/syzkaller.ibva4I/103/file1/file0" dev="loop0" ino=37 res=1 12:54:33 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x2000007) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xb0000001}) epoll_wait(r2, &(0x7f0000000240)=[{}], 0x1, 0x2dd) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 161.891574] audit: type=1804 audit(1605617673.380:147): pid=12105 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir611165337/syzkaller.ibva4I/104/file1/file0" dev="loop0" ino=38 res=1 12:54:34 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{}], 0x1}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 12:54:34 executing program 3: 12:54:34 executing program 2: 12:54:34 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r1, 0x0) 12:54:34 executing program 3: 12:54:34 executing program 2: 12:54:34 executing program 3: [ 162.624025] audit: type=1804 audit(1605617674.110:148): pid=12128 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir611165337/syzkaller.ibva4I/105/file1/file0" dev="loop0" ino=39 res=1 12:54:34 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r2, 0x0) 12:54:34 executing program 2: 12:54:34 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0x0, {0x0, 0xfffffffe, 0x0, 0x0, 0x730dd4a3}}) [ 162.790375] audit: type=1804 audit(1605617674.280:149): pid=12144 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir611165337/syzkaller.ibva4I/106/file0" dev="sda1" ino=16266 res=1 12:54:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000005680)=[{{&(0x7f0000001480)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x80, 0x0, 0x0, &(0x7f0000001540)=""/74, 0x4a}}], 0x1, 0x0, &(0x7f0000005800)) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000001380)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 12:54:36 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x30000, 0x0) 12:54:36 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x2000007) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xb0000001}) epoll_wait(r2, &(0x7f0000000240)=[{}], 0x1, 0x2dd) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:54:36 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) r2 = epoll_create(0x2000007) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xb0000001}) epoll_wait(r2, &(0x7f0000000240)=[{}], 0x1, 0x2dd) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:54:36 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r2, 0x0) 12:54:36 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{}], 0x1}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 12:54:36 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchmod(r2, 0x0) 12:54:36 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/zero\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 12:54:36 executing program 2: openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) [ 164.876818] audit: type=1804 audit(1605617676.360:150): pid=12163 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir611165337/syzkaller.ibva4I/107/file1/file0" dev="loop0" ino=40 res=1 12:54:36 executing program 5: alarm(0xfffffffffffffffc) alarm(0x0) 12:54:36 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x140, 0x0) 12:54:36 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(0x0, 0x0, 0x0) fchmod(r2, 0x0) [ 165.038132] audit: type=1804 audit(1605617676.520:151): pid=12181 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir611165337/syzkaller.ibva4I/108/file1/file0" dev="loop0" ino=41 res=1 12:54:36 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 12:54:36 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000100), 0x4) 12:54:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000040)={0x10, 0xfffffffffffffff5}, 0x10) 12:54:37 executing program 5: waitid(0x1, 0x0, 0x0, 0x4, 0x0) 12:54:37 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(0x0, 0x0, 0x0) fchmod(r2, 0x0) 12:54:37 executing program 2: accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xc00) 12:54:37 executing program 3: unshare(0x40400) r0 = socket$packet(0x11, 0x2, 0x300) connect$packet(r0, 0x0, 0x0) 12:54:37 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{}], 0x1}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 12:54:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000001000)='/dev/null\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000340)=r1, 0x4) 12:54:37 executing program 2: move_pages(0x0, 0x2, &(0x7f0000000040)=[&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil], 0x0, &(0x7f0000000080), 0x0) 12:54:37 executing program 1: unshare(0x69453375ca7f6883) 12:54:37 executing program 3: migrate_pages(0x0, 0x3ff, &(0x7f0000000080), &(0x7f00000000c0)=0x100) 12:54:37 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(0x0, 0x0, 0x0) fchmod(r2, 0x0) 12:54:37 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x80180, 0x0) 12:54:37 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 12:54:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100)=0x11, 0x4) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10001}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x24}}, 0x0) 12:54:37 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x25) 12:54:37 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000), 0x4) 12:54:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)=[{0x0}, {&(0x7f0000000300)={0x10}, 0x10}], 0x2}, 0x0) [ 165.986396] ================================================================== [ 165.993969] BUG: KASAN: use-after-free in disk_unblock_events+0x4b/0x50 [ 166.000757] Read of size 8 at addr ffff8880af3a1a08 by task systemd-udevd/4634 [ 166.008137] [ 166.009765] CPU: 1 PID: 4634 Comm: systemd-udevd Not tainted 4.14.206-syzkaller #0 [ 166.017468] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 166.026851] Call Trace: [ 166.029430] dump_stack+0x1b2/0x283 [ 166.033066] print_address_description.cold+0x54/0x1d3 [ 166.038336] kasan_report_error.cold+0x8a/0x194 [ 166.042988] ? disk_unblock_events+0x4b/0x50 [ 166.047390] __asan_report_load8_noabort+0x68/0x70 [ 166.052301] ? transfer_xor+0x310/0x350 [ 166.056258] ? disk_unblock_events+0x4b/0x50 [ 166.060643] ? loop_unregister_transfer+0x90/0x90 [ 166.065477] disk_unblock_events+0x4b/0x50 [ 166.069695] __blkdev_get+0x83b/0x1090 [ 166.073574] ? lookup_fast+0x430/0xe30 [ 166.077502] ? sb_min_blocksize+0x1d0/0x1d0 [ 166.081820] ? fsnotify+0x974/0x11b0 [ 166.085537] blkdev_get+0x88/0x890 [ 166.089060] ? __blkdev_get+0x1090/0x1090 [ 166.093202] ? lock_downgrade+0x740/0x740 [ 166.097349] ? do_raw_spin_unlock+0x164/0x220 [ 166.101833] ? _raw_spin_unlock+0x29/0x40 [ 166.105980] blkdev_open+0x1cc/0x250 [ 166.109674] ? security_file_open+0x82/0x190 [ 166.114065] do_dentry_open+0x44b/0xec0 [ 166.118021] ? blkdev_get_by_dev+0x70/0x70 [ 166.122346] vfs_open+0x105/0x220 [ 166.125783] path_openat+0x628/0x2970 [ 166.129579] ? path_lookupat+0x780/0x780 [ 166.133619] ? trace_hardirqs_on+0x10/0x10 [ 166.137835] ? trace_hardirqs_on+0x10/0x10 [ 166.142101] do_filp_open+0x179/0x3c0 [ 166.145898] ? may_open_dev+0xe0/0xe0 [ 166.149686] ? lock_downgrade+0x740/0x740 [ 166.153836] ? do_raw_spin_unlock+0x164/0x220 [ 166.158313] ? _raw_spin_unlock+0x29/0x40 [ 166.162466] ? __alloc_fd+0x1be/0x490 [ 166.166261] do_sys_open+0x296/0x410 [ 166.169963] ? filp_open+0x60/0x60 [ 166.173494] ? do_syscall_64+0x4c/0x640 [ 166.177456] ? do_sys_open+0x410/0x410 [ 166.181350] do_syscall_64+0x1d5/0x640 [ 166.185237] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 166.190410] RIP: 0033:0x7f9b6ac05840 [ 166.194114] RSP: 002b:00007ffd28822db8 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 166.201818] RAX: ffffffffffffffda RBX: 00007ffd28822e70 RCX: 00007f9b6ac05840 [ 166.209078] RDX: 00005572ad0bdfe3 RSI: 00000000000a0800 RDI: 00005572adc14800 [ 166.216360] RBP: 00007ffd28823300 R08: 00005572ad0bd670 R09: 0000000000000010 [ 166.223624] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffd28822f60 [ 166.230891] R13: 00005572adc0f010 R14: 00005572adc23c10 R15: 00007ffd28822e30 [ 166.238151] [ 166.239760] Allocated by task 1: [ 166.243108] kasan_kmalloc+0xeb/0x160 [ 166.246906] kmem_cache_alloc_node_trace+0x153/0x400 [ 166.251995] alloc_disk_node+0x5d/0x3d0 [ 166.255950] loop_add+0x3cb/0x830 [ 166.259381] loop_init+0x19a/0x1e0 [ 166.262911] do_one_initcall+0x88/0x202 [ 166.266866] kernel_init_freeable+0x553/0x614 [ 166.271341] kernel_init+0xd/0x167 [ 166.274962] ret_from_fork+0x24/0x30 [ 166.278699] [ 166.280307] Freed by task 4634: [ 166.283567] kasan_slab_free+0xc3/0x1a0 [ 166.287520] kfree+0xc9/0x250 [ 166.290623] device_release+0xf0/0x1a0 [ 166.294488] kobject_put+0x251/0x550 [ 166.298190] put_disk+0x1f/0x30 [ 166.301463] __blkdev_get+0x7a6/0x1090 [ 166.305350] blkdev_get+0x88/0x890 [ 166.308962] blkdev_open+0x1cc/0x250 [ 166.312658] do_dentry_open+0x44b/0xec0 [ 166.316612] vfs_open+0x105/0x220 [ 166.320099] path_openat+0x628/0x2970 [ 166.323897] do_filp_open+0x179/0x3c0 [ 166.327681] do_sys_open+0x296/0x410 [ 166.331379] do_syscall_64+0x1d5/0x640 [ 166.335300] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 166.340470] [ 166.342082] The buggy address belongs to the object at ffff8880af3a1480 [ 166.342082] which belongs to the cache kmalloc-2048 of size 2048 [ 166.354902] The buggy address is located 1416 bytes inside of [ 166.354902] 2048-byte region [ffff8880af3a1480, ffff8880af3a1c80) [ 166.366926] The buggy address belongs to the page: [ 166.371846] page:ffffea0002bce800 count:1 mapcount:0 mapping:ffff8880af3a0380 index:0x0 compound_mapcount: 0 [ 166.381804] flags: 0xfff00000008100(slab|head) [ 166.386384] raw: 00fff00000008100 ffff8880af3a0380 0000000000000000 0000000100000003 [ 166.394258] raw: ffffea0002bcdb20 ffffea0002bcec20 ffff88813fe82c40 0000000000000000 [ 166.402124] page dumped because: kasan: bad access detected [ 166.407814] [ 166.409421] Memory state around the buggy address: [ 166.414348] ffff8880af3a1900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 166.421851] ffff8880af3a1980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 166.429215] >ffff8880af3a1a00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 166.436563] ^ [ 166.440169] ffff8880af3a1a80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 166.447505] ffff8880af3a1b00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 166.454854] ================================================================== [ 166.462338] Disabling lock debugging due to kernel taint [ 166.472877] Kernel panic - not syncing: panic_on_warn set ... [ 166.472877] [ 166.480263] CPU: 1 PID: 4634 Comm: systemd-udevd Tainted: G B 4.14.206-syzkaller #0 [ 166.489203] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 166.498578] Call Trace: [ 166.501170] dump_stack+0x1b2/0x283 [ 166.504802] panic+0x1f9/0x42d [ 166.507994] ? add_taint.cold+0x16/0x16 [ 166.511975] ? ___preempt_schedule+0x16/0x18 [ 166.516390] kasan_end_report+0x43/0x49 [ 166.520365] kasan_report_error.cold+0xa7/0x194 [ 166.525030] ? disk_unblock_events+0x4b/0x50 [ 166.529422] __asan_report_load8_noabort+0x68/0x70 [ 166.534364] ? transfer_xor+0x310/0x350 [ 166.538343] ? disk_unblock_events+0x4b/0x50 [ 166.542752] ? loop_unregister_transfer+0x90/0x90 [ 166.547596] disk_unblock_events+0x4b/0x50 [ 166.551833] __blkdev_get+0x83b/0x1090 [ 166.555724] ? lookup_fast+0x430/0xe30 [ 166.559628] ? sb_min_blocksize+0x1d0/0x1d0 [ 166.563976] ? fsnotify+0x974/0x11b0 [ 166.567706] blkdev_get+0x88/0x890 [ 166.571280] ? __blkdev_get+0x1090/0x1090 [ 166.575424] ? lock_downgrade+0x740/0x740 [ 166.579576] ? do_raw_spin_unlock+0x164/0x220 [ 166.584076] ? _raw_spin_unlock+0x29/0x40 [ 166.588221] blkdev_open+0x1cc/0x250 [ 166.591930] ? security_file_open+0x82/0x190 [ 166.596335] do_dentry_open+0x44b/0xec0 [ 166.600309] ? blkdev_get_by_dev+0x70/0x70 [ 166.604733] vfs_open+0x105/0x220 [ 166.608185] path_openat+0x628/0x2970 [ 166.612020] ? path_lookupat+0x780/0x780 [ 166.616077] ? trace_hardirqs_on+0x10/0x10 [ 166.620337] ? trace_hardirqs_on+0x10/0x10 [ 166.624572] do_filp_open+0x179/0x3c0 [ 166.628393] ? may_open_dev+0xe0/0xe0 [ 166.632217] ? lock_downgrade+0x740/0x740 [ 166.636359] ? do_raw_spin_unlock+0x164/0x220 [ 166.640851] ? _raw_spin_unlock+0x29/0x40 [ 166.644989] ? __alloc_fd+0x1be/0x490 [ 166.648785] do_sys_open+0x296/0x410 [ 166.652492] ? filp_open+0x60/0x60 [ 166.656030] ? do_syscall_64+0x4c/0x640 [ 166.659995] ? do_sys_open+0x410/0x410 [ 166.663875] do_syscall_64+0x1d5/0x640 [ 166.667761] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 166.672941] RIP: 0033:0x7f9b6ac05840 [ 166.676662] RSP: 002b:00007ffd28822db8 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 166.684376] RAX: ffffffffffffffda RBX: 00007ffd28822e70 RCX: 00007f9b6ac05840 [ 166.691806] RDX: 00005572ad0bdfe3 RSI: 00000000000a0800 RDI: 00005572adc14800 [ 166.699669] RBP: 00007ffd28823300 R08: 00005572ad0bd670 R09: 0000000000000010 [ 166.706945] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffd28822f60 [ 166.714206] R13: 00005572adc0f010 R14: 00005572adc23c10 R15: 00007ffd28822e30 [ 166.722005] Kernel Offset: disabled [ 166.725617] Rebooting in 86400 seconds..