Warning: Permanently added '10.128.0.157' (ECDSA) to the list of known hosts. 2020/02/27 11:27:43 fuzzer started 2020/02/27 11:27:45 dialing manager at 10.128.0.26:34497 2020/02/27 11:27:45 syscalls: 2996 2020/02/27 11:27:45 code coverage: enabled 2020/02/27 11:27:45 comparison tracing: enabled 2020/02/27 11:27:45 extra coverage: enabled 2020/02/27 11:27:45 setuid sandbox: enabled 2020/02/27 11:27:45 namespace sandbox: enabled 2020/02/27 11:27:45 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/27 11:27:45 fault injection: enabled 2020/02/27 11:27:45 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/27 11:27:45 net packet injection: enabled 2020/02/27 11:27:45 net device setup: enabled 2020/02/27 11:27:45 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/02/27 11:27:45 devlink PCI setup: PCI device 0000:00:10.0 is not available 11:31:06 executing program 0: 11:31:07 executing program 1: syzkaller login: [ 285.732670][ T9930] IPVS: ftp: loaded support on port[0] = 21 [ 285.921739][ T9930] chnl_net:caif_netlink_parms(): no params data found [ 285.965710][ T9933] IPVS: ftp: loaded support on port[0] = 21 11:31:07 executing program 2: [ 286.060030][ T9930] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.068244][ T9930] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.076590][ T9930] device bridge_slave_0 entered promiscuous mode [ 286.087393][ T9930] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.107864][ T9930] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.128326][ T9930] device bridge_slave_1 entered promiscuous mode [ 286.206018][ T9930] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 286.254723][ T9930] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 286.301070][ T9933] chnl_net:caif_netlink_parms(): no params data found [ 286.340107][ T9930] team0: Port device team_slave_0 added [ 286.352121][ T9938] IPVS: ftp: loaded support on port[0] = 21 [ 286.363304][ T9930] team0: Port device team_slave_1 added 11:31:07 executing program 3: [ 286.450288][ T9930] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 286.457296][ T9930] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 286.485345][ T9930] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 286.548833][ T9930] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 286.556208][ T9930] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 286.618406][ T9930] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 286.722683][ T9944] IPVS: ftp: loaded support on port[0] = 21 11:31:08 executing program 4: [ 286.773815][ T9930] device hsr_slave_0 entered promiscuous mode [ 286.828734][ T9930] device hsr_slave_1 entered promiscuous mode [ 286.914544][ T9933] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.928900][ T9933] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.947914][ T9933] device bridge_slave_0 entered promiscuous mode [ 286.982839][ T9933] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.000000][ T9933] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.012373][ T9933] device bridge_slave_1 entered promiscuous mode 11:31:08 executing program 5: [ 287.086051][ T9946] IPVS: ftp: loaded support on port[0] = 21 [ 287.169694][ T9933] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 287.235606][ T9933] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 287.274081][ T9933] team0: Port device team_slave_0 added [ 287.283941][ T9938] chnl_net:caif_netlink_parms(): no params data found [ 287.305382][ T9933] team0: Port device team_slave_1 added [ 287.333505][ T9949] IPVS: ftp: loaded support on port[0] = 21 [ 287.374082][ T9933] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 287.381274][ T9933] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 287.408914][ T9933] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 287.472354][ T9933] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 287.479529][ T9933] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 287.506098][ T9933] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 287.621193][ T9933] device hsr_slave_0 entered promiscuous mode [ 287.658239][ T9933] device hsr_slave_1 entered promiscuous mode [ 287.697969][ T9933] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 287.706032][ T9933] Cannot create hsr debugfs directory [ 287.718907][ T9938] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.726090][ T9938] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.734010][ T9938] device bridge_slave_0 entered promiscuous mode [ 287.745279][ T9938] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.752673][ T9938] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.760961][ T9938] device bridge_slave_1 entered promiscuous mode [ 287.769294][ T9944] chnl_net:caif_netlink_parms(): no params data found [ 287.813662][ T9930] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 287.874101][ T9930] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 287.973274][ T9930] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 288.020961][ T9938] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 288.035526][ T9938] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 288.052667][ T9946] chnl_net:caif_netlink_parms(): no params data found [ 288.066287][ T9930] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 288.174883][ T9944] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.182205][ T9944] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.192476][ T9944] device bridge_slave_0 entered promiscuous mode [ 288.201746][ T9944] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.209047][ T9944] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.216930][ T9944] device bridge_slave_1 entered promiscuous mode [ 288.226024][ T9938] team0: Port device team_slave_0 added [ 288.266852][ T9938] team0: Port device team_slave_1 added [ 288.314862][ T9944] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 288.326988][ T9944] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 288.355443][ T9944] team0: Port device team_slave_0 added [ 288.379786][ T9938] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 288.386783][ T9938] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.413618][ T9938] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 288.463672][ T9944] team0: Port device team_slave_1 added [ 288.480976][ T9938] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 288.488158][ T9938] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.514485][ T9938] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 288.546023][ T9946] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.556116][ T9946] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.564283][ T9946] device bridge_slave_0 entered promiscuous mode [ 288.582811][ T9949] chnl_net:caif_netlink_parms(): no params data found [ 288.611848][ T9946] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.619236][ T9946] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.626972][ T9946] device bridge_slave_1 entered promiscuous mode [ 288.657716][ T9946] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 288.670221][ T9946] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 288.680017][ T9944] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 288.687183][ T9944] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.715378][ T9944] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 288.759787][ T9938] device hsr_slave_0 entered promiscuous mode [ 288.798541][ T9938] device hsr_slave_1 entered promiscuous mode [ 288.837924][ T9938] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 288.845909][ T9938] Cannot create hsr debugfs directory [ 288.873529][ T9944] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 288.881671][ T9944] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.909047][ T9944] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 288.975508][ T9946] team0: Port device team_slave_0 added [ 289.060938][ T9944] device hsr_slave_0 entered promiscuous mode [ 289.101101][ T9944] device hsr_slave_1 entered promiscuous mode [ 289.137995][ T9944] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 289.145572][ T9944] Cannot create hsr debugfs directory [ 289.157717][ T9933] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 289.218599][ T9946] team0: Port device team_slave_1 added [ 289.247083][ T9933] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 289.292261][ T9933] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 289.365928][ T9946] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 289.373005][ T9946] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 289.399502][ T9946] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 289.420792][ T9933] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 289.479320][ T9946] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 289.486461][ T9946] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 289.513084][ T9946] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 289.524805][ T9949] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.532283][ T9949] bridge0: port 1(bridge_slave_0) entered disabled state [ 289.540979][ T9949] device bridge_slave_0 entered promiscuous mode [ 289.552100][ T9949] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.559772][ T9949] bridge0: port 2(bridge_slave_1) entered disabled state [ 289.567493][ T9949] device bridge_slave_1 entered promiscuous mode [ 289.680468][ T9946] device hsr_slave_0 entered promiscuous mode [ 289.738180][ T9946] device hsr_slave_1 entered promiscuous mode [ 289.797921][ T9946] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 289.805547][ T9946] Cannot create hsr debugfs directory [ 289.814167][ T9949] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 289.827040][ T9949] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 289.891328][ T9949] team0: Port device team_slave_0 added [ 289.899897][ T9930] 8021q: adding VLAN 0 to HW filter on device bond0 [ 289.909026][ T9949] team0: Port device team_slave_1 added [ 289.981662][ T3479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 289.990912][ T3479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 290.010979][ T9949] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 290.022413][ T9949] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 290.049021][ T9949] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 290.063717][ T9949] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 290.071035][ T9949] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 290.098626][ T9949] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 290.117411][ T9930] 8021q: adding VLAN 0 to HW filter on device team0 [ 290.165556][ T9938] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 290.223108][ T3478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 290.231754][ T3478] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 290.244179][ T3478] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.251475][ T3478] bridge0: port 1(bridge_slave_0) entered forwarding state [ 290.288736][ T9938] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 290.379991][ T9949] device hsr_slave_0 entered promiscuous mode [ 290.418397][ T9949] device hsr_slave_1 entered promiscuous mode [ 290.458004][ T9949] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 290.465605][ T9949] Cannot create hsr debugfs directory [ 290.473493][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 290.481990][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 290.491261][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 290.499961][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.507017][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 290.533629][ T9938] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 290.582533][ T9938] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 290.655154][ T9944] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 290.703671][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 290.728430][ T9944] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 290.792254][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 290.802691][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 290.812068][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 290.840889][ T9944] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 290.892870][ T9944] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 290.966578][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 290.975074][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 290.984964][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 291.054388][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 291.067029][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 291.076090][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 291.089537][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 291.101856][ T9946] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 291.150819][ T9946] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 291.190332][ T9946] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 291.232153][ T9946] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 291.340963][ T9930] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 291.361317][ T9933] 8021q: adding VLAN 0 to HW filter on device bond0 [ 291.435332][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 291.443843][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 291.452031][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 291.459986][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 291.474102][ T9933] 8021q: adding VLAN 0 to HW filter on device team0 [ 291.504039][ T9949] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 291.565197][ T9930] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 291.578519][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 291.587170][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 291.596925][ T2698] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.604060][ T2698] bridge0: port 1(bridge_slave_0) entered forwarding state [ 291.613283][ T9949] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 291.709345][ T2726] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 291.717540][ T2726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 291.727256][ T2726] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 291.736979][ T2726] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.744407][ T2726] bridge0: port 2(bridge_slave_1) entered forwarding state [ 291.753478][ T2726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 291.762657][ T2726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 291.771625][ T9949] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 291.843945][ T9938] 8021q: adding VLAN 0 to HW filter on device bond0 [ 291.862189][ T9949] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 291.907907][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 291.916844][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 291.930406][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 291.941230][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 291.952526][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 291.964350][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 291.974017][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 291.995427][ T9938] 8021q: adding VLAN 0 to HW filter on device team0 [ 292.010173][ T9944] 8021q: adding VLAN 0 to HW filter on device bond0 [ 292.024421][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 292.033123][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 292.041385][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 292.050513][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 292.077105][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 292.087221][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 292.099384][ T2698] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.106749][ T2698] bridge0: port 1(bridge_slave_0) entered forwarding state [ 292.115425][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 292.123400][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 292.131738][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 292.140355][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 292.167409][ T9944] 8021q: adding VLAN 0 to HW filter on device team0 [ 292.186537][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 292.194806][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 292.203608][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 292.212482][ T2727] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.221548][ T2727] bridge0: port 2(bridge_slave_1) entered forwarding state [ 292.238196][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 292.246915][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 292.270020][ T9933] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 292.284442][ T9946] 8021q: adding VLAN 0 to HW filter on device bond0 [ 292.304234][ T2726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 292.315768][ T2726] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 292.325759][ T2726] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.333032][ T2726] bridge0: port 1(bridge_slave_0) entered forwarding state [ 292.345364][ T2726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 292.355451][ T2726] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 292.393426][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 292.402284][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 292.411308][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 292.420303][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 292.431398][ T2727] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.438626][ T2727] bridge0: port 2(bridge_slave_1) entered forwarding state [ 292.446499][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 292.454918][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 292.463579][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 292.472428][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 292.481452][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 292.490618][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 292.499542][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 292.508364][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 292.517051][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 292.525335][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 292.533705][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 292.558942][ T9946] 8021q: adding VLAN 0 to HW filter on device team0 [ 292.574845][ T3479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 292.585983][ T3479] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 292.596243][ T3479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 292.604928][ T3479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 292.613280][ T3479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 292.622227][ T3479] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 292.638485][ T9930] device veth0_vlan entered promiscuous mode [ 292.653033][ T9938] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 292.672840][ T9938] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 292.704178][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 292.713031][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 292.722564][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 292.731166][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 292.742223][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 292.751989][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 292.760374][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 292.769400][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 292.777655][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 292.786747][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 292.795839][ T2727] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.803991][ T2727] bridge0: port 1(bridge_slave_0) entered forwarding state [ 292.812442][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 292.821377][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 292.829853][ T2727] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.836929][ T2727] bridge0: port 2(bridge_slave_1) entered forwarding state [ 292.844792][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 292.862823][ T9930] device veth1_vlan entered promiscuous mode [ 292.876199][ T9944] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 292.897328][ T2726] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 292.906093][ T2726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 292.947383][ T9938] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 292.959982][ T9933] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 292.977656][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 292.986545][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 292.994858][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 293.003904][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 293.049792][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 293.057757][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 293.071030][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 293.080554][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 293.090849][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 293.099159][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 293.107674][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 293.116323][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 293.125243][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 293.146235][ T9944] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 293.158839][ T9949] 8021q: adding VLAN 0 to HW filter on device bond0 [ 293.169448][ T9930] device veth0_macvtap entered promiscuous mode [ 293.199629][ T9938] device veth0_vlan entered promiscuous mode [ 293.216993][ T9949] 8021q: adding VLAN 0 to HW filter on device team0 [ 293.229896][ T9930] device veth1_macvtap entered promiscuous mode [ 293.238380][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 293.246513][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 293.259731][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 293.268889][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 293.277169][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 293.286524][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 293.295488][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 293.303644][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 293.338403][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 293.346223][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 293.355440][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 293.365093][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 293.374000][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 293.382610][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 293.398406][ T9938] device veth1_vlan entered promiscuous mode [ 293.425885][ T9946] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 293.450476][ T3479] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 293.460732][ T3479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 293.471570][ T3479] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 293.480724][ T3479] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.487940][ T3479] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.495621][ T3479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 293.504373][ T3479] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 293.512804][ T3479] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.521381][ T3479] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.530426][ T3479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 293.540539][ T3479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 293.549166][ T3479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 293.557438][ T3479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 293.566366][ T3479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 293.576670][ T3479] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 293.585341][ T3479] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 293.593919][ T3479] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 293.612257][ T9930] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 293.622315][ T9933] device veth0_vlan entered promiscuous mode [ 293.648604][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 293.657690][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 293.667420][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 293.679341][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 293.688464][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 293.696955][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 293.705761][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 293.715178][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 293.754841][ T9933] device veth1_vlan entered promiscuous mode [ 293.773391][ T9930] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 293.789235][ T2726] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 293.796866][ T2726] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 293.805223][ T2726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 293.816046][ T2726] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 293.824507][ T2726] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 293.833540][ T2726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 293.842584][ T2726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 293.851422][ T2726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 293.870454][ T9946] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 293.888207][ T9944] device veth0_vlan entered promiscuous mode [ 293.907506][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 293.924630][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 293.932721][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 293.942016][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 293.951393][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 293.959929][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 293.969535][ T9938] device veth0_macvtap entered promiscuous mode [ 293.983256][ T9949] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 294.004910][ T9944] device veth1_vlan entered promiscuous mode [ 294.066363][ T9938] device veth1_macvtap entered promiscuous mode [ 294.101545][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 294.114393][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 294.127205][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 294.135940][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 294.144563][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 294.153558][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 294.166255][ T9933] device veth0_macvtap entered promiscuous mode [ 294.263816][ T9938] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 294.274435][ T9938] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.286540][ T9938] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 294.299963][ T9933] device veth1_macvtap entered promiscuous mode [ 294.368994][ T3479] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 294.383269][ T3479] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 294.392683][ T3479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 294.410204][ T3479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 294.423752][ T3479] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 294.433301][ T3479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 294.443162][ T3479] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 294.451163][ T3479] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 294.472771][ T9938] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.484265][ T9938] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.495837][ T9938] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 294.512661][ T9949] 8021q: adding VLAN 0 to HW filter on device batadv0 11:31:15 executing program 0: [ 294.532949][ T9946] device veth0_vlan entered promiscuous mode [ 294.554554][ T3479] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 11:31:15 executing program 0: [ 294.599558][ T3479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 294.634424][ T3479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 11:31:15 executing program 0: [ 294.665083][ T3479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 294.676752][ T3479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 294.692513][ T3479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 294.722645][ T9944] device veth0_macvtap entered promiscuous mode [ 294.745543][ T9933] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 11:31:16 executing program 0: [ 294.780898][ T9933] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.791198][ T9933] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 294.802662][ T9933] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.814429][ T9933] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 294.824669][ T3479] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 294.843324][ T3479] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 294.860163][ T3479] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 11:31:16 executing program 0: 11:31:16 executing program 0: [ 294.883545][ T3479] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 294.901327][ T3479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 294.974790][ T9946] device veth1_vlan entered promiscuous mode [ 294.993213][ T9944] device veth1_macvtap entered promiscuous mode 11:31:16 executing program 0: [ 295.021072][ T9933] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 295.037487][ T9933] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.050506][ T9933] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 295.061567][ T9933] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.101868][ T9933] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 295.191205][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 295.200012][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 295.307301][ T9944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 295.320614][ T9944] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.332260][ T9944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 295.342841][ T9944] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.352901][ T9944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 295.364440][ T9944] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.375836][ T9944] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 295.458728][ T3468] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 295.467463][ T3468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 295.482781][ T9944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 295.494441][ T9944] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.504755][ T9944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 295.515349][ T9944] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.525425][ T9944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 295.535978][ T9944] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.547090][ T9944] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 295.586109][ T9946] device veth0_macvtap entered promiscuous mode [ 295.609594][ T3479] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 295.629838][ T3479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 295.644374][ T3479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 295.656212][ T3479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 295.783146][ T9946] device veth1_macvtap entered promiscuous mode [ 295.794897][ T3479] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 295.805358][ T3479] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 295.814734][ T3479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 295.823608][ T3479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 296.048687][ T3471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 296.064484][ T3471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 296.075599][ T3479] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 11:31:17 executing program 1: 11:31:17 executing program 0: [ 296.092105][ T3479] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 296.108758][ T9946] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 296.150709][ T9946] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.178458][ T9946] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 296.215673][ T9946] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.226719][ T9946] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 296.240475][ T9946] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.250588][ T9946] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 296.261867][ T9946] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.273660][ T9946] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 296.283583][ T9949] device veth0_vlan entered promiscuous mode [ 296.304538][ T3471] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 11:31:17 executing program 3: [ 296.338552][ T3471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 296.351171][ T9946] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 296.378032][ T9946] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.397551][ T9946] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 296.411804][ T9946] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.424260][ T9946] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 296.436550][ T9946] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.446602][ T9946] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 296.457303][ T9946] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.475816][ T9946] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 296.503747][ T9949] device veth1_vlan entered promiscuous mode [ 296.518159][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 296.526938][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 296.750054][ T3468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 296.759578][ T3468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 296.826044][ T9949] device veth0_macvtap entered promiscuous mode [ 296.844899][ T9949] device veth1_macvtap entered promiscuous mode [ 296.871364][ T9949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 296.882735][ T9949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.894623][ T9949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 296.905920][ T9949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.916091][ T9949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 296.926737][ T9949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.937272][ T9949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 296.947829][ T9949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.960420][ T9949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 296.971058][ T9949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.983116][ T9949] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 296.995396][ T3471] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 297.004611][ T3471] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 297.013023][ T3471] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 297.021745][ T3471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 297.033783][ T9949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 297.047118][ T9949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.057901][ T9949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 297.069899][ T9949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.079883][ T9949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 297.090465][ T9949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.103337][ T9949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 297.113942][ T9949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.124235][ T9949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 297.135629][ T9949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.147073][ T9949] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 297.163913][ T3468] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 11:31:18 executing program 4: [ 297.190241][ T3468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 11:31:18 executing program 5: 11:31:18 executing program 2: 11:31:18 executing program 0: 11:31:18 executing program 1: 11:31:18 executing program 3: 11:31:18 executing program 4: 11:31:18 executing program 4: 11:31:18 executing program 3: 11:31:18 executing program 0: 11:31:18 executing program 2: 11:31:18 executing program 1: 11:31:18 executing program 5: 11:31:19 executing program 3: 11:31:19 executing program 0: 11:31:19 executing program 4: 11:31:19 executing program 2: 11:31:19 executing program 5: 11:31:19 executing program 1: 11:31:19 executing program 3: 11:31:19 executing program 0: 11:31:19 executing program 4: 11:31:19 executing program 2: 11:31:19 executing program 3: 11:31:19 executing program 1: 11:31:19 executing program 5: 11:31:19 executing program 0: 11:31:19 executing program 4: 11:31:19 executing program 3: 11:31:19 executing program 1: 11:31:19 executing program 0: 11:31:19 executing program 2: 11:31:19 executing program 4: 11:31:19 executing program 5: 11:31:19 executing program 1: 11:31:20 executing program 3: 11:31:20 executing program 2: 11:31:20 executing program 4: 11:31:20 executing program 0: 11:31:20 executing program 5: 11:31:20 executing program 1: 11:31:20 executing program 3: 11:31:20 executing program 2: 11:31:20 executing program 4: 11:31:20 executing program 0: 11:31:20 executing program 5: 11:31:20 executing program 1: 11:31:20 executing program 2: 11:31:20 executing program 3: 11:31:20 executing program 4: 11:31:20 executing program 5: 11:31:20 executing program 1: 11:31:20 executing program 2: 11:31:20 executing program 4: 11:31:20 executing program 3: 11:31:20 executing program 0: 11:31:20 executing program 1: 11:31:20 executing program 5: 11:31:21 executing program 3: 11:31:21 executing program 2: 11:31:21 executing program 4: 11:31:21 executing program 0: 11:31:21 executing program 1: 11:31:21 executing program 5: 11:31:21 executing program 2: 11:31:21 executing program 4: 11:31:21 executing program 1: 11:31:21 executing program 5: 11:31:21 executing program 3: 11:31:21 executing program 0: 11:31:21 executing program 4: 11:31:21 executing program 3: 11:31:21 executing program 2: 11:31:21 executing program 1: 11:31:21 executing program 5: 11:31:21 executing program 0: 11:31:21 executing program 4: 11:31:21 executing program 3: 11:31:21 executing program 2: 11:31:21 executing program 1: 11:31:21 executing program 0: 11:31:22 executing program 4: 11:31:22 executing program 5: 11:31:22 executing program 3: 11:31:22 executing program 1: 11:31:22 executing program 2: 11:31:22 executing program 4: 11:31:22 executing program 0: 11:31:22 executing program 3: 11:31:22 executing program 2: 11:31:22 executing program 5: 11:31:22 executing program 4: 11:31:22 executing program 1: 11:31:22 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000340)={0x44, 0x0, &(0x7f0000000200)=[@transaction={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f00000002c0)="ca"}) 11:31:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x842, 0x0, 0x0) 11:31:22 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x8030, 0x0) 11:31:22 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141242, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0x5000006, 0xfffffffb}) 11:31:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f00000000c0)="0f20d86635200000000f22d826d33566b91109000066b80060000066ba000000000f306766c74424000d0000006766c7442402f60000006766c744240600000000670f0114246766c74424003f8c00006766c7442402e4d400006766c744240600000000670f011424650f01c8b8dd000f00d80f21f30f01c3ddc3", 0x7b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 11:31:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) syncfs(r2) 11:31:22 executing program 0: r0 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) keyctl$read(0xb, r0, &(0x7f0000000180), 0x0) [ 301.572264][T10204] overlayfs: overlapping lowerdir path [ 301.584708][T10200] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 301.622635][T10204] overlayfs: overlapping lowerdir path 11:31:22 executing program 3: ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x703, 0xe, 0x4d2f, &(0x7f0000000080)="1c04ff01de6da9725f90c5a06d0f9f2400844d0044a98db225a47ecb10b429441dec77009050d9560e58f2e162226d4fe467a890b6c4c556c6894acf3d4cd49c4dd5a2d05d6ce642e3abc0e0cb0a7de568fb3f30013c74eb73383ebaf4257042ec5277fa18a9b201882996c7b8de5080c75756094ac8e258ff1673c27fb2f2bffc290edbc5dec9e44b6fab8d5fcbd12ae8339b04701b316bd5eccc3961ce80", 0x0, 0xf0, 0x0, 0x0, 0xfffffffffffffe19}, 0x28) 11:31:23 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x2, 0x0, &(0x7f0000000000)) 11:31:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) 11:31:23 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x4, 0x0, 0xfff, 0x20000, 0x0, 0xff, 0x2, 0x0, 0x0, 0x0, 0x1000000], 0x1f000}) [ 301.777360][T10214] dns_resolver: Unsupported server list version (0) 11:31:23 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002600)={[{@fat=@time_offset={'time_offset'}}]}) [ 301.829537][T10214] dns_resolver: Unsupported server list version (0) 11:31:23 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) recvmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, &(0x7f0000001940)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000600)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 11:31:23 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x11, &(0x7f0000000040)=ANY=[@ANYBLOB="02000000000000000a00000000000000fe8000000000000000bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000003309d90d47ca5d2e100f0f5afbec965bd17c"], 0x90) 11:31:23 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000580)={0x0, 0x20000000, 0x0, 0x0, 0x0}) [ 301.990742][T10229] FAT-fs (loop4): bogus number of reserved sectors [ 301.998628][T10229] FAT-fs (loop4): Can't find a valid FAT filesystem [ 302.026912][ C0] hrtimer: interrupt took 28297 ns 11:31:23 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) [ 302.130914][T10229] FAT-fs (loop4): bogus number of reserved sectors [ 302.166011][T10229] FAT-fs (loop4): Can't find a valid FAT filesystem 11:31:23 executing program 2: r0 = socket$inet(0x2, 0x80803, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @multicast1}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 11:31:23 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000000)) 11:31:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x54}, [@ldst={0x5, 0x3, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 11:31:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 11:31:23 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYRES32=0x0], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000040), 0x4) 11:31:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2483}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:31:24 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) r2 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 11:31:24 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200036950, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 302.914606][T10285] NFS: Device name not specified [ 302.932680][T10285] NFS: Device name not specified 11:31:24 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="7261770000f0ffffff000000000000000000000000000000000000000000000002000000030000003003000000000000c8010000000000000000000000000000980200009802000098020000980200009802000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a801c8010000c20000000000000000000000000000000000f800726563656e740000000000000000000000000000000000000000000000000000800000000000210073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000636f6e6e6c696d6974000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000d00000000000000000000000000000000000000000006000434c55535445524950000000000000000000000000000000000000000000000000000180c2000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000080000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 11:31:24 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r2 = inotify_init() r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0xedc0) 11:31:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000280)) 11:31:24 executing program 2: socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xadd40368, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000100005073cdc4a0000125004000cf000", @ANYRES32=0x0, @ANYBLOB="0900000000000000140012000b0001006970766c616e0000040002000a0005001f0000000000000008000a00", @ANYRES32, @ANYBLOB="086479debc1234f04ae80fa61cb51a4a640a3a6a7bd9b9499d4364bce536c31246af7967bb4e372cea80f5d054b1da48157659ebca7f784af69ddfbd940ca9c442aad21c6fbeb7dc1f5be964a1a42d1f66f75197a1091b096c01c30d229eeb1f43fd11d9171e7800"/118], 0x50}}, 0x0) 11:31:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0xd, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x57}}, &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040), 0x37}, 0x48) [ 303.123801][T10299] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 303.138685][T10306] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 303.163211][T10299] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 303.193317][T10306] ipt_CLUSTERIP: Please specify destination IP [ 303.204487][T10299] device veth1_to_bridge entered promiscuous mode 11:31:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="6e6174000000000000000000000000000000000000000000000000000000ff0f000000000500000010040000d8010000d8010000a8020000b800008ed77ec60fba1f51007803000078030081e40300007803000005000000", @ANYPTR, @ANYBLOB="ac141418e0000001ffffffff000000ff63616966300000554b000000000000006873723000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000800002a000000007000b80000000000000000000000000000000000000000004800534e4154000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000010018f674dc0ce7ca2908ce19022e35ef0066010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e8002001000000000000000000000000000000000000000050006f736600000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000010000000900000000000000020000002800647363700000000000000000000000000000000000000000000000000000000100000000000038004d4153515545524144450000000000000000000000000000000000000000010000001a000000e0000002ac1414bb0065006600000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800d0000000000000000000000000000000000000000000280074746c00000000000000000000000000000000000000000000000000000000090000000000003800444e41540000000000000000000000000000000000000000000000000000010000000a00000000000007ac1e0101c203040000000000e00000017f000001ffffff0000ffff0073797a6b616c6c657231000000000000697036746e6c3000000000000000000000000000000000000000000000000000000000000000000000000000000000002ac90208000000007000d000000000000000000000000000000000000000000060005345540000000000000000000000000000001000000000000000000000003a7800000104000008000000020000000010000005000000d8070000520600000000000000000000040000000600000007000000018000000800000004fc00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000100000000028"], 0x3) 11:31:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000001c0)="c4e1f173ffcdb9800000c00f323500080000b8000000000f23c00f21f83502000e000f23f80fc7345766bad004ed3e0f011f660fa90f09b9ce0900000f320f20c035080000000f22c00f011a", 0x4c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:31:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_TSS_ADDR(r3, 0xae47, 0x0) [ 303.325431][T10299] device veth1_to_bridge left promiscuous mode 11:31:25 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x437, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) poll(&(0x7f00000003c0)=[{r0}, {r4}], 0x2, 0x0) 11:31:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:31:25 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=ANY=[@ANYBLOB="72617755a6f768000000000000000000000000000000000000000000000000000200000003000000d8010000980000000000000098000000980000000000000040010000400100004001000040010000400100000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000020000ff0300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000a80000000000000000000000000000000000000000003800534554000000000000000001000000000000000000000000000000000003ffff0000ffff0000ffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000600000000000000000000000000002800000000000000000000000000550000000000000000000000000000000000feffffff"], 0x1) [ 303.846862][T10329] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:31:25 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$invalidate(0x15, r0) [ 303.892107][T10335] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 11:31:25 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x842, 0x0, 0x0) read(r3, &(0x7f00000000c0)=""/93, 0x5d) mq_notify(r3, &(0x7f0000000300)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) sendfile(r3, r3, 0x0, 0x3) 11:31:25 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0xa) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) [ 303.948401][T10335] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 304.047584][T10335] device veth1_to_bridge entered promiscuous mode [ 304.096723][T10335] device veth1_to_bridge left promiscuous mode [ 304.116823][ T27] kauditd_printk_skb: 3 callbacks suppressed 11:31:25 executing program 1: getpgid(0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0xb, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x80) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x7fff, 0x3}, 0x0) openat$cgroup_int(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, 0x0, 0x0) lseek(0xffffffffffffffff, 0x7ffffd, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180)=0x5c1, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) [ 304.116843][ T27] audit: type=1804 audit(1582803085.393:31): pid=10353 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir997069484/syzkaller.DKPtqo/20/bus" dev="sda1" ino=16593 res=1 [ 304.397214][T10363] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 304.445820][ T27] audit: type=1804 audit(1582803085.723:32): pid=10353 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir997069484/syzkaller.DKPtqo/20/bus" dev="sda1" ino=16593 res=1 11:31:25 executing program 2: r0 = socket(0x10, 0x80002, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000200)=0x6, 0x4) 11:31:25 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) getpid() syz_open_procfs(0x0, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vfio/vfio\x00', 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 11:31:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x56, &(0x7f0000000140)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "200001", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 11:31:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semget$private(0x0, 0x0, 0x0) 11:31:26 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 304.763326][T10375] syz-executor.3 (10375) used greatest stack depth: 22248 bytes left 11:31:26 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r2, r3, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 11:31:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(0x0, &(0x7f00000000c0)={0x3}, 0x8, 0x0) 11:31:26 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\fc'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000140)=[@acquire={0x40046304}, @request_death, @clear_death], 0x0, 0x8126000, 0x0}) 11:31:26 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) 11:31:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x80) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) 11:31:26 executing program 2: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="020700000200"/16], 0x10}}, 0x0) 11:31:26 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f0000000580)) 11:31:26 executing program 4: keyctl$read(0xb, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x4200, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) 11:31:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x24008806, &(0x7f0000000280)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r3 = dup2(r2, r2) sendmsg$NL80211_CMD_STOP_AP(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x1}}, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000040)=@gcm_128={{}, "fbbdc2243afa1835", "182994c028b923517232b02ab439aad5", "23a60112", "b6712c9c933ab711"}, 0x28) 11:31:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000640)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') sendfile(r1, r2, 0x0, 0x3ff) 11:31:26 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 11:31:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[{0xc}, {0xc}], 0x18}, 0x0) 11:31:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002f80)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000002280)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) getpid() r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:31:27 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETCARRIER(r0, 0x400454e2, 0x0) 11:31:27 executing program 3: r0 = inotify_init() r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpgrp(0x0) process_vm_readv(r3, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/184, 0xb8}, {&(0x7f0000000180)=""/169, 0xa9}, {&(0x7f0000000280)=""/194, 0xc2}], 0x3, &(0x7f0000000b40)=[{&(0x7f00000004c0)=""/223, 0xdf}, {&(0x7f00000005c0)=""/195, 0xc3}, {&(0x7f00000006c0)=""/254, 0xfe}], 0x3, 0x0) 11:31:27 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@creator={'creator', 0x3d, "a71bcf8a"}}]}) 11:31:27 executing program 3: r0 = socket$inet6(0xa, 0x100000003, 0x3a) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 11:31:27 executing program 5: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @dev, 0x0, 0x0, 'rr\x00', 0x0, 0x7}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) 11:31:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f00000002c0)='systemem0md5sum$\x00', 0x0) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, 0x0) 11:31:27 executing program 4: write(0xffffffffffffffff, &(0x7f0000000140)="240000004e001f05", 0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)='$\x00\x00\x00Z', 0xfffffffffffffefe) close(r2) socket(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 11:31:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r4, 0xc008ae88, &(0x7f0000001a40)=ANY=[@ANYBLOB='\t']) [ 306.702052][T10571] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 11:31:28 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001840)={0x0, 0x1, 0x7, 0x0, 0x2, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x8, 0x5, 0x0, 0x0, 0x10, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0xffffff00, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x2) [ 306.869704][T10582] hfsplus: unable to find HFS+ superblock [ 306.965409][T10582] hfsplus: unable to find HFS+ superblock 11:31:28 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/fscreate\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)={0x28}, 0x28) 11:31:28 executing program 3: r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYRESOCT], 0xfffffec0) lseek(r0, 0xff0f000000000000, 0x4) 11:31:28 executing program 1: pipe(&(0x7f0000000200)) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) socket$inet(0x10, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 11:31:28 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4d, 0x0, 0x0) 11:31:28 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800004000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') 11:31:28 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x7) bind$inet(r3, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x2) 11:31:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @dev, 0x0, 0x0, 'none\x00', 0x0, 0x1}, {@broadcast}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) 11:31:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000005600)=[{{&(0x7f0000000000)=@tipc=@nameseq={0x1e, 0x1, 0x1, {0x41}}, 0x80, 0x0}}, {{&(0x7f0000002240)=@pptp={0x18, 0x2, {0x1, @local}}, 0x80, &(0x7f00000023c0)=[{&(0x7f00000022c0)}], 0x1, &(0x7f0000002400)=ANY=[]}}, {{0x0, 0x0, &(0x7f0000003c00)=[{&(0x7f0000003780)="897d6dccecd2770039722637bcad88b187e7997c1ac53272c72b2f1b99725be7f3f7cb45514cdc537f935bdfd569e94a2aa3b02da7fbfbfe8d97e2d6d5ccd2711888b53040fc4278da49bd74a7ddbf77e86f90f73b600ffda0daeb3cece84dea0590faa5015e224c474a3e368c5045280b44", 0x72}, {&(0x7f0000003880)="4cfa14a07affa0c552e4daced0c9ff52f62e91e4edb9150805a27907063011d09fc2166619f44a93f6581a8b54cb6b82e0fbbdcf618e4fe8a349856ef38dd2b02e89a4dd43a4bfc2f2095e45df2a05e366e5aff55f50138ed7925920d9387b244f6b55b9d68f3846709cae9928a156f2065bdd8955eef37d5fca383b1a90bf7d8d41f57331ee1ce2083a7a62", 0x8c}, {&(0x7f0000003940)}, {&(0x7f0000003980)}], 0x4, &(0x7f0000003c80)=ANY=[]}}, {{0x0, 0x0, &(0x7f0000005400)=[{&(0x7f0000003ec0)="83e30070bec9f34d3c41cd5b26f2d66e9762f0e0e6af96207afe48ff5574156dcfe2c431d5a38f1575af15a8b86b64f469097d66802bf11ce2ade2f367eaa41f84e3fd3508de59c788cca78a1870b3efd6c33bceaddb3976cdf96667bf864cc465e463b8d5b81cc145d912443c44df5121d4d0aee7333b5e777321ddf4844625d229607a4c6675a816229ee9b47af571a76c772ad2d2d3e1886a47ad9ba00962a640e092c5a8e428bdf0690b8796109f6103b1e81e74315995a04dcf338c34771877", 0xc2}, {0x0}, {&(0x7f0000005240)="08a209caf85dcfc99697c8e87b", 0xd}, {&(0x7f0000005280)="e563635b45a19e98a0c8ffc60434cd87dcc910cba67b32198de65cc359bb7e1406cff34b37e86e8e83e28ed7fddbd68d68d3958ed9f43feba4d89d15f802d7cf4a28d7a3be10844e4c8d2d8d465c1506f0b83745e44b993b833a67e603be1cc73016bdc3bf69fcca34f81cd6aac94dd1efc0fc85da58254885c39cfe7d32bcbe44b6d71c53ce06e3f8938f4830b87b6b748d12c8dc721079a6952f35ef66cb16c83998fcb6b33bc4f0fe6bab46470b3fd84a09d81485d6e1712b70f414ccd572bd47e060d06994e7b5231ca668cd6eec7de2f7274ca6e8889bc35fbe", 0xdc}, {&(0x7f0000005380)="77aa7567ac346b1787edec90b6f26e410e21b1d333718f395693dc93d2002901850baba9eb844ae5ee6404a5501cc78435aa0c22f1408b99f19d9a4bce50258f2974e1376834cb34ac08dee034", 0x4d}], 0x5, &(0x7f00000054c0)}}], 0x4, 0x4000000) r1 = syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r2 = memfd_create(0x0, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000140)='setgroups\x00') ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r1) r5 = creat(&(0x7f0000000480)='./bus/file0\x00', 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000003940)={&(0x7f0000003a00)=@sco={0x1f, @none}, 0x80, 0x0}, 0x20048841) fallocate(r5, 0x0, 0x0, 0x2000002) read$eventfd(r5, 0x0, 0x0) fallocate(r2, 0x800000000000003, 0xfa9, 0x0) ioctl$EVIOCREVOKE(r2, 0x40044591, &(0x7f0000000080)=0x6e) r6 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r7 = msgget$private(0x0, 0x204) msgctl$IPC_STAT(r7, 0x2, &(0x7f00000002c0)=""/106) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = dup(r8) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpid() sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x800fe) sendfile(r9, r10, 0x0, 0x8000fffffffe) dup(r0) 11:31:28 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open$dir(0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='oom_score_adj\x00') sendfile(r0, r0, 0x0, 0x6) sendmmsg(0xffffffffffffffff, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) [ 307.593885][T10622] FAT-fs (loop5): bread failed, FSINFO block (sector = 1) 11:31:28 executing program 0: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getpeername(r3, &(0x7f0000000580)=@sco={0x1f, @fixed}, &(0x7f0000000600)=0x80) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d00)={'syz1\x00', {}, 0x41, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x563, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) write$input_event(0xffffffffffffffff, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 307.823345][T10639] FAT-fs (loop5): bread failed, FSINFO block (sector = 1) 11:31:29 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) 11:31:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$tmpfs(&(0x7f00000007c0)='tmpfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)={[{@mpol={'mpol', 0x3d, {'bind', '=relative', @void}}}]}) 11:31:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x0) 11:31:29 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) write$P9_RMKDIR(r1, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) 11:31:29 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) io_setup(0x4, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f00000007c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000000c0)="ba", 0x1}]) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) 11:31:29 executing program 2: r0 = socket(0xa, 0x3, 0x8) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bpq0='bpq0\x00', 0x0, 'syz0\x00', @bcast, 0x0, 0x0, [@default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default]}) 11:31:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x80241, 0x0) write$tun(r2, 0x0, 0x0) [ 308.430148][T10662] tmpfs: Bad value for 'mpol' 11:31:29 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x40, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_QTHRESH={0x8}, @NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x2}}]}, 0x40}}, 0x0) 11:31:29 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x1c) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) open(0x0, 0x141042, 0x0) stat(&(0x7f0000000300)='.\x00', &(0x7f0000000380)) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:31:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3c0, 0x1f0, 0x1f0, 0x0, 0x108, 0x2d8, 0x2d8, 0x4, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@arp={@multicast2, @multicast1, 0x0, 0x0, 0x0, 0x0, {@mac}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team_slave_0\x00', 'tunl0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@arp={@dev, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'virt_wifi0\x00', 'nr0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x410) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)=ANY=[], 0x0) 11:31:30 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4}) 11:31:30 executing program 0: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000000)) 11:31:30 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r2, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa}]}, 0x30}}, 0x0) pipe2$9p(0x0, 0x0) tkill(0x0, 0x0) tkill(0x0, 0x0) 11:31:30 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0xa, 0x3, 0x87) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @rand_addr="ff130100"}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 308.989575][ T27] audit: type=1804 audit(1582803090.273:33): pid=10699 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir734110585/syzkaller.WLneTl/30/bus" dev="sda1" ino=16585 res=1 11:31:30 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000400)={'broute\x00', 0x0, 0x0, 0x0, [], 0x7, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, 0xc0) [ 309.299961][ T27] audit: type=1804 audit(1582803090.583:34): pid=10725 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir734110585/syzkaller.WLneTl/30/file0/bus" dev="sda1" ino=16600 res=1 11:31:30 executing program 0: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffe58) fallocate(r0, 0x10, 0x0, 0x7fbf) fallocate(r0, 0x3, 0x0, 0xfff9) 11:31:30 executing program 1: write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, 0x2}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x83a, &(0x7f0000000000), &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x81ff99983f9c18cd}, 0x48) 11:31:30 executing program 3: r0 = add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="0207000902000000000000000000001292e7ef700021475a2ade7849f3fd5e5ed414d42f8daf3e4301889c91de072b67c1c96c47fbea02d3869fceed860e6c97da3254b1cad7cb694664a56d53e150ce9f992673000000000000007e434dd334c740edacca0565f3626c2c892ad223dc94781e84c8fcae4547822f088407759a41d340000000000000000ac96fc9a04eccb19adc59ba6fafdeac32445119ada8afd12dbc2b805c5339be4c202afbf1deb2ecbb6aaa3a4b1905e66f705b295da1e63bfe091b3574709269ef61022262e27d0ffc687633d226c14c829140a53e5cc3dc31da8a0ed1dbd75d2973dc204acbb4a381097c9c30d285184299e4d73752e04fc33662f4398421c95820a2b7a201638a704c4030d40c4c175091f4b7683f771fe3f11274e5d0ff9c9b5297de5a2ad9ff1600000000000000"], 0x10}}, 0x0) 11:31:30 executing program 2: add_key(&(0x7f0000000400)='trusted\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 11:31:30 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) write$P9_RMKDIR(r1, &(0x7f00000001c0)={0x14}, 0x14) open(0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) 11:31:30 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, &(0x7f0000000040)="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", 0xafd) 11:31:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1}, 0xfddf) close(r1) 11:31:31 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x28, 0x3, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @tcp}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 11:31:31 executing program 4: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x44, 0x0, &(0x7f0000000200)=[@transaction={0x40046307, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 11:31:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x5) read(r0, 0x0, 0x0) 11:31:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) [ 310.513811][T10780] binder: 10777:10780 unknown command 0 [ 310.513828][T10780] binder: 10777:10780 ioctl c0306201 20000340 returned -22 11:31:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f00000000c0)="0f20d86635200000000f22d826d33566b91109000066b80060000066ba000000000f306766c74424000d0000006766c7442402f60000006766c744240600000000670f0114246766c74424003f8c00006766c7442402e4d400006766c744240600000000670f011424650f01c8b8dd000f00d80f21f30f01c3ddc3", 0x7b}], 0x1, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(r3, 0xae47, 0xd000) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 11:31:32 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=ANY=[@ANYBLOB="72617755a6f768000000000000000000000000000000000000000000000000000200000003000000d8010000980000000000000098000000980000000000000040010000400100004001000040010000400100000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000020000ff0300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000a80000000000000000000000000000000000000000003800534554000000000000000001000000000000000000000000000000000003ffff0000ffff0000ffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000600000000000000000000000000002800000000000000000000000000550000000000000000000000000000000000feffffff"], 0x1) r1 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x80000004, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='net/anycast6\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/udp\x00') 11:31:32 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x2, 0x0, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000840), 0xb}, 0x1001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2402, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xeb1, 0x1}, 0x38c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) read(0xffffffffffffffff, &(0x7f00000004c0)=""/141, 0x3) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/autofs\x00', 0xc82, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x10080, 0x113) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x3) statx(0xffffffffffffff9c, &(0x7f0000000600)='./file0\x00', 0x0, 0x8, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000580)='fuse\x00', 0x2000, &(0x7f0000000740)=ANY=[@ANYBLOB='u$l', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC, @ANYBLOB="2c67726f82705f6964", @ANYRESDEC=r5, @ANYBLOB=',default_permissions,max_read=0x0000000000000001,allow_other,max_read=0x0000000000000005,seclabel,fsname=,context=staff_u,\x00']) openat$fuse(0xffffffffffffff9c, &(0x7f0000001480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x10004, 0x0) io_setup(0x7, &(0x7f0000000100)) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r6 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendfile(r1, r1, 0x0, 0x24000000) r8 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) r9 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r9, &(0x7f0000000000)=[{&(0x7f0000000240)=""/166, 0xa6}], 0x1, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(r10, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x14, r11, 0x1, 0x70bd28, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x8010}, 0x11) sendmsg$NL80211_CMD_TRIGGER_SCAN(r9, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r11, 0x400, 0x70bd29, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x80000}, 0x40000010) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) r15 = socket$nl_route(0x10, 0x3, 0x0) r16 = socket$netlink(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r16, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r18, @ANYBLOB="08000200"], 0x3}}, 0x0) sendmsg$nl_route(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r18}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r18}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r18}}, 0x20}}, 0x0) sendmsg$NL80211_CMD_SET_BEACON(r8, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x34, r11, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_AUTH_TYPE={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r18}, @NL80211_ATTR_TWT_RESPONDER={0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x40) ioctl$LOOP_CLR_FD(r1, 0x4c01) r19 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FICLONE(r3, 0x40049409, r19) close(0xffffffffffffffff) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='threaded\x00', 0xfffffc61) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) [ 310.821255][ T27] audit: type=1800 audit(1582803092.103:35): pid=10794 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 11:31:32 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000000000000000000000001000"/32], 0xfffffdef) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r1, r2, 0x0, 0x320c) 11:31:32 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000005600)=[{{&(0x7f0000000000)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x80, 0x0}}, {{&(0x7f0000002240)=@pptp={0x18, 0x2, {0x1, @local}}, 0x80, 0x0, 0x0, &(0x7f0000002400)=ANY=[]}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000054c0)}}], 0x3, 0x0) syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r1 = memfd_create(0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2}, 0x0) r3 = syz_open_procfs(r2, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, 0xffffffffffffffff) r4 = creat(&(0x7f0000000480)='./bus/file0\x00', 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) fallocate(r4, 0x0, 0x0, 0x0) read$eventfd(r4, 0x0, 0x0) fallocate(r1, 0x0, 0xfa9, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) r5 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r6 = msgget$private(0x0, 0x0) msgctl$IPC_STAT(r6, 0x2, &(0x7f00000002c0)=""/106) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x800fe) sendfile(r8, r9, 0x0, 0x8000fffffffe) dup(r0) 11:31:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 11:31:32 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b315d", 0xff7c}], 0x1) 11:31:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r2, 0x5404, 0x0) 11:31:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x28}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) [ 311.380255][T10820] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:31:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet(0xa, 0x801, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r5, &(0x7f0000000380)=""/87, 0x1f7) getdents64(r5, &(0x7f0000000080)=""/167, 0xa7) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r6, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r6, 0x3c) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r6, 0x0, 0x0) [ 311.731661][T10814] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 11:31:33 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) chdir(&(0x7f0000000280)='./file0/file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) 11:31:33 executing program 4: socketpair(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xe2d0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) 11:31:33 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x75bf1f50) sendmsg$can_raw(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x1d, r2}, 0x10, &(0x7f00000002c0)={&(0x7f0000000280)=@can={{}, 0x0, 0x0, 0x0, 0x0, "ae76c46fffdc8c84"}, 0x10}}, 0x0) 11:31:33 executing program 2: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x18) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967b81241ba7868f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfffffffffffffed8, 0x20000042, 0x0, 0x0) connect$inet(r0, &(0x7f00009322c4), 0x10) [ 312.070727][T10866] overlayfs: overlapping lowerdir path [ 312.110699][T10866] overlayfs: overlapping lowerdir path 11:31:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002f80)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000002280)=""/223, 0xdf}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:31:33 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x24008806, &(0x7f0000000280)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) [ 312.206025][T10878] overlayfs: overlapping lowerdir path [ 312.206046][T10866] overlayfs: overlapping lowerdir path 11:31:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x9) ioctl$sock_SIOCINQ(r2, 0x541b, 0x0) 11:31:33 executing program 2: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={'ipvlan1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="080db5050600000047b071") socket(0x11, 0x2, 0x0) 11:31:33 executing program 3: r0 = shmget$private(0x0, 0x4000, 0x1c40, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0xfdfffffffffffffe) 11:31:33 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x0, 0x0, 0x0) read(r2, 0x0, 0x0) 11:31:33 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000500)={@local, @empty, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "d09729", 0x44, 0x2f, 0x0, @dev, @ipv4}}}}, 0x0) [ 312.620940][ T27] audit: type=1800 audit(1582803093.903:36): pid=10901 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 11:31:36 executing program 1: r0 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setresuid(0xee01, 0x0, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 11:31:36 executing program 4: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @dev, 0x0, 0x0, 'rr\x00', 0x0, 0x7}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x3800) 11:31:36 executing program 3: r0 = gettid() prctl$PR_SET_THP_DISABLE(0x29, 0x1) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x6f}], 0x1, &(0x7f0000000040)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 11:31:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000380)={0x50, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) 11:31:36 executing program 0: write$sndseq(0xffffffffffffffff, 0x0, 0x0) tkill(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x0, 0x0) 11:31:36 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() tkill(0x0, 0x9) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffffffffffc2) 11:31:36 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x13, &(0x7f0000000040)={@loopback}, 0x20) [ 314.978035][T10920] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 11:31:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r2, r3, 0x0) [ 315.196183][T10933] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.1 proc:/self/fd/3' not defined. 11:31:36 executing program 5: clone(0x2000000c00ffbf, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = gettid() r2 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r2) tkill(r1, 0x3c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket(0x80000000000000a, 0x2, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) clone(0x2102801df7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setopts(0x4206, r0, 0x0, 0x0) 11:31:36 executing program 3: 11:31:36 executing program 4: [ 315.357969][T10513] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 315.484196][T10921] IPVS: ftp: loaded support on port[0] = 21 11:31:36 executing program 3: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x8000000003, 0x2f) fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="a40000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="bb0e0000000000007400128009000100766c616e000000006400028006000100000000000c0002000a0000000a0000004c0003800c000100ffffffff090000000c0001007f000000020000000c00010002000000070000000c00010000000000030000200c00010009000000fc0200000c00010004000000faffffff08000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="e0051dc6c019e16def77b0bc35d396ac4def8b363705c4b5754d14c5a636fa70d695504f24ef53611423e1f646192ba076c4b95f4a1f63ad6093c004661e7cf5f6f422850800000000000000a0cc3371425bd4d7"], 0xa4}}, 0x0) 11:31:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) 11:31:36 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x56, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6000040000200600fe80000000000000000000000000bbfe8000000000000000000000000000aa00004e220067251f014458c4cfd6b4fad7af1bdd932da34300043c88ed4e0424f688ad6bbfdd08c8fd7873e72003f9de3b1f355eaba2604866497942f559bc411ba97484ea05e106ed0e0a05bdccf575", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="8000000090780000080a00"/20], 0x0) 11:31:36 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) io_setup(0x4, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f00000007c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000000c0)="ba", 0x1}]) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r3, 0x2081ff) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) io_setup(0x4, &(0x7f0000000040)=0x0) r6 = socket(0x10, 0x2, 0x0) io_submit(r5, 0x2, &(0x7f00000007c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f00000000c0)="ba", 0x1}, &(0x7f0000000300)={0x0, 0x0, 0x2, 0x0, 0x0, r6, 0x0}]) 11:31:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) read(r0, 0x0, 0x0) [ 315.862123][T10929] IPVS: ftp: loaded support on port[0] = 21 11:31:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000140)=""/144, 0x90}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r3, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) shutdown(r2, 0x0) 11:31:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0b4a1914200cc3ad134d722638676806c8290e7b562b6cf4fa7af6933aa62720930c5bde676ddb9c0c311a7feda8455842b5365ce6d9082f1f056abd876b3e43df416758c774ccb2812e65015ed0b8842bd64eaedb3091495364373194c8291924cde4eb65b0168d36955facea07381b9a4e74fa4c0f111cc2fbf6cd1ea6877a05e7d76dc889950a0af8a3842cf9e6364c087a3d48f2dfc7e7f89b7aa5060d8e3c2e7630e2a22d7e017e36c2e9fcd5e64ba064ca4f8e00a658f5fefd6b640a4272e7b5a6431e3e326a41614b2f54f06fa19d4a475b9da7f71d8bdc5e22c3e9e6ddfe7b23706ad4e0e97bef4388bbbdb5e2cb77e43eb48248565888a7a67a38fe5344e4d43ddccca47ad855d1174aed891ab7cb13c7773d32cee8d2a16aca453da8165308f03920d7fd3c360ebb9451374df5632af7bcadf36fd435da0c0217370b4c9a6e1d63e0fa0ccaaee41f1f885ea0e9e58e9828a4b8ba15adf788ec35a8b7812ec90544402f24fd4aa56d6b6cc69503e0b9937ba71bd84d4ad99d88d26ebe9d2d1634f5db9ae05d89fcffd8aea88254f9b55dac78a4cc4fba181da2a30d235de529b13e53d8d89a0000107fea3653e607f98fbcaa0fc16569d9028dba1e"], 0x48}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 11:31:39 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) unlink(&(0x7f00000001c0)='./file0\x00') gettid() mount(0x0, 0x0, 0x0, 0x0, 0x0) 11:31:39 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) 11:31:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x4, 0x4) connect$inet(r0, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mreqn(r0, 0x0, 0x10, 0x0, 0x0) 11:31:39 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x3, 0x0, 0x0, 0x3b2) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb01001800e00000000300000000000000000903000000008e1504aef0279d6efc4c76785c5a0090a732b637b728780093d0810c77eaf7e61623518d9968a7b9c84b5f1261b954eecf683312daf4b231f7b846a095804970175504723d88e40b897d40fd587c4fb415feb67089fb0e5363b167a5b1028dbc346710ad473536966efe3e1e8abf20ba121e27004c5b84e00cf4529f1331cf23d5485aa968cc1092c9bf9a"], 0x0, 0xa4}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) [ 318.354279][T10987] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 11:31:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000300)=""/156, 0x9c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0051e) shutdown(r1, 0x0) r3 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) shutdown(r2, 0x0) 11:31:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000003c0)=""/191, 0xbf}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000ac0)=""/156, 0x9c}], 0x1}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) r6 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) shutdown(0xffffffffffffffff, 0x0) pwritev(r6, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 11:31:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/120, 0x78}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xa2, 0x0, 0x0, 0x800e00716) shutdown(r1, 0x0) r3 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) shutdown(r2, 0x0) 11:31:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 11:31:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/120, 0x78}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xa2, 0x0, 0x0, 0x800e00716) shutdown(r1, 0x0) poll(0x0, 0x0, 0x800000000004b) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x91, 0x0, 0x0, 0x800e004e1) r4 = socket$inet6_sctp(0x1c, 0x1, 0x84) listen(r4, 0x0) accept$inet6(r4, 0x0, 0x0) shutdown(r2, 0x0) 11:31:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@multicast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@remote, 0x0, 0x2b}, 0x0, @in=@empty}}, 0xe8) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@remote, 0x0, 0x2b}, 0x0, @in=@empty}}, 0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a14eba9213ecb73"], 0x10}}, 0x0) 11:31:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000000040)=""/77, 0x4d, 0x0, 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000000c0)=""/45, 0x2d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xcf1c, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r5, 0x0) accept(r5, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 11:31:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/120, 0x78}, {0x0}, {0x0}], 0x3) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xa2, 0x0, 0x0, 0x800e00716) shutdown(r1, 0x0) r3 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r3, 0x0) accept4$inet(r3, 0x0, 0x0, 0x0) shutdown(r2, 0x0) 11:31:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/120, 0x78}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xa2, 0x0, 0x0, 0x800e00716) shutdown(r1, 0x0) r3 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) shutdown(r2, 0x0) 11:31:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000140)=""/38, 0x26}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2d79, 0x0, 0x0, 0x800e0076e) shutdown(r1, 0x0) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r3, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r2, 0x0) 11:31:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/120, 0x78}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xa2, 0x0, 0x0, 0x800e00716) shutdown(r1, 0x0) r3 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) shutdown(r2, 0x0) 11:31:40 executing program 3: 11:31:40 executing program 4: 11:31:40 executing program 3: 11:31:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/120, 0x78}, {0x0}, {0x0}, {0x0}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xa2, 0x0, 0x0, 0x800e00716) shutdown(r1, 0x0) shutdown(0xffffffffffffffff, 0x0) r3 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r3, 0x0) accept4$inet(r3, 0x0, 0x0, 0x0) shutdown(r2, 0x0) 11:31:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/120, 0x78}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xa2, 0x0, 0x0, 0x800e00716) shutdown(r1, 0x0) r3 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) shutdown(r2, 0x0) 11:31:41 executing program 0: 11:31:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f0000000500)=""/175, 0xaf) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000002c0)=""/169, 0xa9}, {0x0}, {0x0}], 0x3}, 0x40002) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) getpgrp(0xffffffffffffffff) r5 = msgget$private(0x0, 0x0) msgrcv(r5, 0x0, 0x0, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r1, 0x0) 11:31:41 executing program 4: 11:31:41 executing program 3: 11:31:41 executing program 2: 11:31:41 executing program 1: 11:31:41 executing program 2: 11:31:41 executing program 3: 11:31:41 executing program 4: 11:31:41 executing program 1: 11:31:41 executing program 2: 11:31:41 executing program 0: 11:31:41 executing program 3: 11:31:42 executing program 5: 11:31:42 executing program 1: 11:31:42 executing program 4: 11:31:42 executing program 0: 11:31:42 executing program 2: 11:31:42 executing program 3: 11:31:42 executing program 2: 11:31:42 executing program 1: 11:31:42 executing program 3: 11:31:42 executing program 0: 11:31:42 executing program 4: 11:31:42 executing program 5: 11:31:42 executing program 2: 11:31:42 executing program 4: 11:31:42 executing program 3: 11:31:42 executing program 0: 11:31:42 executing program 1: 11:31:42 executing program 5: 11:31:42 executing program 2: 11:31:42 executing program 4: 11:31:42 executing program 3: 11:31:42 executing program 1: 11:31:42 executing program 0: 11:31:42 executing program 5: 11:31:42 executing program 4: 11:31:42 executing program 2: 11:31:42 executing program 3: 11:31:43 executing program 1: 11:31:43 executing program 0: 11:31:43 executing program 5: 11:31:43 executing program 4: 11:31:43 executing program 3: 11:31:43 executing program 2: 11:31:43 executing program 0: 11:31:43 executing program 4: 11:31:43 executing program 5: 11:31:43 executing program 1: 11:31:43 executing program 2: 11:31:43 executing program 3: 11:31:43 executing program 0: 11:31:43 executing program 4: 11:31:43 executing program 5: 11:31:43 executing program 1: 11:31:43 executing program 2: 11:31:43 executing program 3: 11:31:43 executing program 4: 11:31:43 executing program 0: 11:31:43 executing program 5: 11:31:43 executing program 1: 11:31:44 executing program 2: 11:31:44 executing program 4: 11:31:44 executing program 3: 11:31:44 executing program 0: 11:31:44 executing program 5: 11:31:44 executing program 1: 11:31:44 executing program 2: 11:31:44 executing program 0: 11:31:44 executing program 4: 11:31:44 executing program 5: 11:31:44 executing program 1: 11:31:44 executing program 3: 11:31:44 executing program 4: 11:31:44 executing program 0: 11:31:44 executing program 2: 11:31:44 executing program 5: 11:31:44 executing program 1: 11:31:44 executing program 3: 11:31:44 executing program 4: 11:31:44 executing program 5: 11:31:44 executing program 2: 11:31:44 executing program 0: 11:31:44 executing program 1: 11:31:45 executing program 3: 11:31:45 executing program 2: 11:31:45 executing program 5: 11:31:45 executing program 4: 11:31:45 executing program 0: 11:31:45 executing program 1: 11:31:45 executing program 3: 11:31:45 executing program 2: 11:31:45 executing program 1: 11:31:45 executing program 4: 11:31:45 executing program 0: 11:31:45 executing program 5: 11:31:45 executing program 2: 11:31:45 executing program 3: 11:31:45 executing program 4: 11:31:45 executing program 1: 11:31:45 executing program 5: 11:31:45 executing program 0: 11:31:45 executing program 3: 11:31:45 executing program 2: 11:31:45 executing program 1: 11:31:45 executing program 5: 11:31:45 executing program 4: 11:31:46 executing program 0: 11:31:46 executing program 3: 11:31:46 executing program 2: 11:31:46 executing program 5: 11:31:46 executing program 4: 11:31:46 executing program 1: 11:31:46 executing program 0: 11:31:46 executing program 2: 11:31:46 executing program 3: 11:31:46 executing program 4: 11:31:46 executing program 5: 11:31:46 executing program 0: 11:31:46 executing program 1: 11:31:46 executing program 3: 11:31:46 executing program 2: 11:31:46 executing program 5: 11:31:46 executing program 4: 11:31:46 executing program 0: 11:31:46 executing program 1: 11:31:46 executing program 3: 11:31:46 executing program 2: 11:31:46 executing program 4: 11:31:46 executing program 0: 11:31:47 executing program 5: 11:31:47 executing program 1: 11:31:47 executing program 2: 11:31:47 executing program 0: 11:31:47 executing program 3: 11:31:47 executing program 5: 11:31:47 executing program 4: 11:31:47 executing program 1: 11:31:47 executing program 2: 11:31:47 executing program 3: 11:31:47 executing program 4: 11:31:47 executing program 5: 11:31:47 executing program 0: 11:31:47 executing program 1: 11:31:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/120, 0x78}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xa2, 0x0, 0x0, 0x800e00716) shutdown(r1, 0x0) r3 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) shutdown(r2, 0x0) 11:31:47 executing program 5: 11:31:47 executing program 4: 11:31:47 executing program 0: 11:31:47 executing program 2: 11:31:47 executing program 1: 11:31:47 executing program 4: 11:31:47 executing program 0: 11:31:47 executing program 5: 11:31:47 executing program 1: 11:31:48 executing program 2: 11:31:48 executing program 4: 11:31:48 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0xf48, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0), 0x4) 11:31:48 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmget$private(0x0, 0x4000, 0x1000, &(0x7f0000ffb000/0x4000)=nil) 11:31:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setresuid(0x0, 0x0, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) 11:31:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={@loopback, @broadcast, @empty}, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x40) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000001780)={0x9, {{0xa, 0x4e20, 0x0, @remote, 0x3ff}}, {{0xa, 0x4e24, 0x2ea, @rand_addr="aa52306835a157493fd7ea20bedd2fbf", 0x80000000}}}, 0x108) open(0x0, 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 11:31:48 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0xf48, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0xf48, 0x4) 11:31:48 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d868", 0x1f}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff2d}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 11:31:48 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x34000, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="b4000000", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xf6) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7a, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) listen(r2, 0x100000000009) 11:31:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000140)=""/160) 11:31:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, 0x0, 0x0) setreuid(r3, 0x0) 11:31:48 executing program 2: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x34000, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 11:31:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x7b8302660a55ba45) 11:31:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="f30fc775092bdf0fc77002f4b9800000c00f3235000100000f30c744240028000000c744240200000000ff2c24b9530900000f32460f01c4b805000000b90d0000000f01c1c402e5a827", 0x4a}], 0x1, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:31:48 executing program 0: [ 327.443177][T11437] ------------[ cut here ]------------ [ 327.475864][T11437] refcount_t: underflow; use-after-free. [ 327.503692][T11437] WARNING: CPU: 0 PID: 11437 at lib/refcount.c:28 refcount_warn_saturate+0x1dc/0x1f0 [ 327.513349][T11437] Kernel panic - not syncing: panic_on_warn set ... [ 327.519957][T11437] CPU: 0 PID: 11437 Comm: syz-executor.1 Not tainted 5.6.0-rc2-next-20200224-syzkaller #0 [ 327.529993][T11437] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 327.540080][T11437] Call Trace: [ 327.543504][T11437] dump_stack+0x197/0x210 [ 327.547866][T11437] ? refcount_warn_saturate+0x170/0x1f0 [ 327.553504][T11437] panic+0x2e3/0x75c [ 327.557435][T11437] ? add_taint.cold+0x16/0x16 [ 327.562465][T11437] ? __kasan_check_write+0x14/0x20 [ 327.567622][T11437] ? __warn.cold+0x14/0x3e [ 327.572091][T11437] ? __warn+0xd9/0x1cf [ 327.576183][T11437] ? refcount_warn_saturate+0x1dc/0x1f0 [ 327.581760][T11437] __warn.cold+0x2f/0x3e [ 327.586012][T11437] ? refcount_warn_saturate+0x1dc/0x1f0 [ 327.591608][T11437] report_bug+0x289/0x300 [ 327.596049][T11437] do_error_trap+0x11b/0x200 [ 327.600666][T11437] do_invalid_op+0x37/0x50 [ 327.605098][T11437] ? refcount_warn_saturate+0x1dc/0x1f0 [ 327.610732][T11437] invalid_op+0x23/0x30 [ 327.614922][T11437] RIP: 0010:refcount_warn_saturate+0x1dc/0x1f0 [ 327.621090][T11437] Code: e9 d8 fe ff ff 48 89 df e8 11 73 10 fe e9 85 fe ff ff e8 47 45 d1 fd 48 c7 c7 40 cd 91 88 c6 05 81 96 fc 06 01 e8 63 65 a1 fd <0f> 0b e9 ac fe ff ff 0f 1f 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 [ 327.640942][T11437] RSP: 0018:ffffc90006e17720 EFLAGS: 00010286 [ 327.647025][T11437] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 327.655465][T11437] RDX: 0000000000000000 RSI: ffffffff815ee766 RDI: fffff52000dc2ed6 [ 327.663453][T11437] RBP: ffffc90006e17730 R08: ffff888091c2c080 R09: ffffed1015d06661 [ 327.671442][T11437] R10: ffffed1015d06660 R11: ffff8880ae833307 R12: 0000000000000003 [ 327.679439][T11437] R13: ffff8880a24fca44 R14: 0000000000008100 R15: ffff888093bb3540 [ 327.687535][T11437] ? vprintk_func+0x86/0x189 [ 327.692218][T11437] sock_wfree+0x1f8/0x260 [ 327.696651][T11437] sctp_wfree+0x389/0x990 [ 327.700999][T11437] ? __sctp_write_space+0x5d0/0x5d0 [ 327.706194][T11437] skb_release_head_state+0xeb/0x260 [ 327.711497][T11437] skb_release_all+0x16/0x60 [ 327.716100][T11437] consume_skb+0xfb/0x410 [ 327.720491][T11437] sctp_chunk_put+0x1d4/0x2f0 [ 327.725221][T11437] sctp_chunk_free+0x56/0x70 [ 327.730088][T11437] __sctp_outq_teardown+0x71f/0xc60 [ 327.735313][T11437] sctp_outq_free+0x16/0x20 [ 327.739822][T11437] sctp_association_free+0x208/0x7e0 [ 327.745105][T11437] sctp_do_sm+0x3ba6/0x5340 [ 327.749633][T11437] ? __kmalloc_node_track_caller+0x3d/0x70 [ 327.755469][T11437] ? sctp_do_8_2_transport_strike.isra.0+0xa80/0xa80 [ 327.762278][T11437] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 327.768859][T11437] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 327.774410][T11437] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 327.780513][T11437] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 327.786447][T11437] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 327.792211][T11437] ? sctp_init_cause+0x1ae/0x230 [ 327.797155][T11437] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 327.802901][T11437] ? skb_put+0x177/0x1d0 [ 327.807139][T11437] ? memcpy+0x46/0x50 [ 327.811142][T11437] sctp_primitive_ABORT+0xa0/0xd0 [ 327.816255][T11437] sctp_close+0x259/0x960 [ 327.820618][T11437] ? sctp_accept+0x710/0x710 [ 327.825247][T11437] ? __kasan_check_write+0x14/0x20 [ 327.830396][T11437] ? down_write+0xdf/0x150 [ 327.834831][T11437] ? ip_mc_drop_socket+0x211/0x270 [ 327.840146][T11437] inet_release+0xed/0x200 [ 327.844593][T11437] __sock_release+0xce/0x280 [ 327.849186][T11437] sock_close+0x1e/0x30 [ 327.853429][T11437] __fput+0x2ff/0x890 [ 327.857618][T11437] ? __sock_release+0x280/0x280 [ 327.863070][T11437] ____fput+0x16/0x20 [ 327.867225][T11437] task_work_run+0x145/0x1c0 [ 327.871838][T11437] exit_to_usermode_loop+0x316/0x380 [ 327.877164][T11437] do_syscall_64+0x676/0x790 [ 327.881798][T11437] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 327.887724][T11437] RIP: 0033:0x415fe1 [ 327.891613][T11437] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 327.911481][T11437] RSP: 002b:00007ffc6b4a0cc0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 327.919901][T11437] RAX: 0000000000000000 RBX: 0000000000000006 RCX: 0000000000415fe1 [ 327.927977][T11437] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 327.935953][T11437] RBP: 0000000000000001 R08: 000000006e71b375 R09: 000000006e71b379 [ 327.943930][T11437] R10: 00007ffc6b4a0da0 R11: 0000000000000293 R12: 000000000076bf20 [ 327.951903][T11437] R13: 00000000007708b0 R14: 000000000004ff0f R15: 000000000076bf2c [ 327.961830][T11437] Kernel Offset: disabled [ 327.966435][T11437] Rebooting in 86400 seconds..