Warning: Permanently added '10.128.0.151' (ECDSA) to the list of known hosts. 2020/01/23 21:35:00 fuzzer started 2020/01/23 21:35:02 dialing manager at 10.128.0.105:44321 2020/01/23 21:35:02 syscalls: 2861 2020/01/23 21:35:02 code coverage: enabled 2020/01/23 21:35:02 comparison tracing: enabled 2020/01/23 21:35:02 extra coverage: enabled 2020/01/23 21:35:02 setuid sandbox: enabled 2020/01/23 21:35:02 namespace sandbox: enabled 2020/01/23 21:35:02 Android sandbox: /sys/fs/selinux/policy does not exist 2020/01/23 21:35:02 fault injection: enabled 2020/01/23 21:35:02 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/01/23 21:35:02 net packet injection: enabled 2020/01/23 21:35:02 net device setup: enabled 2020/01/23 21:35:02 concurrency sanitizer: enabled 2020/01/23 21:35:02 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 66.071026][ T7966] KCSAN: could not find function: 'poll_schedule_timeout' 2020/01/23 21:35:12 adding functions to KCSAN blacklist: 'find_next_bit' 'audit_log_start' 'blk_mq_run_hw_queue' 'generic_fillattr' 'file_update_time' 'iomap_dio_bio_actor' 'atime_needs_update' '__snd_rawmidi_transmit_ack' '__get_user_pages' 'timer_clear_idle' 'ext4_has_free_clusters' 'page_counter_charge' 'queue_access_lock' 'echo_char' 'poll_schedule_timeout' 'ktime_get_real_seconds' 'blk_mq_dispatch_rq_list' 'ext4_sync_file' '__hrtimer_run_queues' 'ep_poll' 'xas_clear_mark' 'xas_find_marked' '__writeback_single_inode' 'kcm_rfree' '__d_lookup_done' 'taskstats_exit' 'ext4_nonda_switch' 'blk_mq_get_request' 'handle_irq_event' 'tick_do_update_jiffies64' 'rcu_gp_fqs_check_wake' 'ext4_mark_iloc_dirty' 'snd_seq_prioq_cell_out' 'generic_write_end' '__ext4_new_inode' 'ext4_handle_inode_extension' 'mm_update_next_owner' 'pid_update_inode' 'vm_area_dup' 'futex_wait_queue_me' 'rcu_gp_fqs_loop' 'process_srcu' 'shmem_file_read_iter' 'tomoyo_supervisor' 'copy_process' 'wbt_issue' 'blk_mq_sched_dispatch_requests' 'blk_mq_free_request' '__add_to_page_cache_locked' 'tick_sched_do_timer' 'do_signal_stop' 'do_syslog' 'ext4_mb_good_group' 'n_tty_receive_buf_common' 'dd_has_work' 'ext4_free_inode' 'tick_nohz_idle_stop_tick' 'kauditd_thread' 'do_nanosleep' 'enqueue_timer' 'generic_permission' 'run_timer_softirq' 'find_get_pages_range_tag' 'ext4_free_inodes_count' '__nf_conntrack_alloc' '__mark_inode_dirty' 21:38:48 executing program 0: 21:38:48 executing program 1: [ 289.640333][ T7970] IPVS: ftp: loaded support on port[0] = 21 [ 289.771917][ T7970] chnl_net:caif_netlink_parms(): no params data found [ 289.807535][ T7973] IPVS: ftp: loaded support on port[0] = 21 [ 289.833014][ T7970] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.853453][ T7970] bridge0: port 1(bridge_slave_0) entered disabled state [ 289.861295][ T7970] device bridge_slave_0 entered promiscuous mode 21:38:49 executing program 2: [ 289.885106][ T7970] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.894453][ T7970] bridge0: port 2(bridge_slave_1) entered disabled state [ 289.924700][ T7970] device bridge_slave_1 entered promiscuous mode [ 289.975145][ T7970] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 290.001038][ T7970] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 290.064306][ T7973] chnl_net:caif_netlink_parms(): no params data found [ 290.073975][ T7970] team0: Port device team_slave_0 added [ 290.080743][ T7970] team0: Port device team_slave_1 added [ 290.116649][ T7977] IPVS: ftp: loaded support on port[0] = 21 [ 290.128678][ T7970] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 290.135772][ T7970] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 290.162221][ T7970] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 290.175609][ T7970] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 290.182588][ T7970] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 21:38:49 executing program 3: [ 290.208798][ T7970] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 290.219816][ T7973] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.227226][ T7973] bridge0: port 1(bridge_slave_0) entered disabled state [ 290.240345][ T7973] device bridge_slave_0 entered promiscuous mode [ 290.259829][ T7973] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.274660][ T7973] bridge0: port 2(bridge_slave_1) entered disabled state [ 290.294477][ T7973] device bridge_slave_1 entered promiscuous mode [ 290.395863][ T7970] device hsr_slave_0 entered promiscuous mode [ 290.433720][ T7970] device hsr_slave_1 entered promiscuous mode 21:38:49 executing program 4: [ 290.522053][ T7973] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 290.549747][ T7979] IPVS: ftp: loaded support on port[0] = 21 [ 290.578658][ T7973] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 290.685320][ T7973] team0: Port device team_slave_0 added [ 290.691979][ T7973] team0: Port device team_slave_1 added [ 290.717749][ T7977] chnl_net:caif_netlink_parms(): no params data found [ 290.786760][ T7973] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 290.803416][ T7973] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 290.829883][ T7973] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 21:38:50 executing program 5: [ 290.871586][ T7982] IPVS: ftp: loaded support on port[0] = 21 [ 290.887963][ T7973] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 290.902518][ T7973] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 290.930343][ T7973] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 290.962050][ T7979] chnl_net:caif_netlink_parms(): no params data found [ 291.026667][ T7973] device hsr_slave_0 entered promiscuous mode [ 291.083737][ T7973] device hsr_slave_1 entered promiscuous mode [ 291.143429][ T7973] debugfs: Directory 'hsr0' with parent '/' already present! [ 291.150980][ T7977] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.158183][ T7977] bridge0: port 1(bridge_slave_0) entered disabled state [ 291.165927][ T7977] device bridge_slave_0 entered promiscuous mode [ 291.192454][ T7977] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.199745][ T7977] bridge0: port 2(bridge_slave_1) entered disabled state [ 291.209009][ T7977] device bridge_slave_1 entered promiscuous mode [ 291.222457][ T7985] IPVS: ftp: loaded support on port[0] = 21 [ 291.237716][ T7970] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 291.299860][ T7970] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 291.373816][ T7977] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 291.385143][ T7970] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 291.425630][ T7979] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.432745][ T7979] bridge0: port 1(bridge_slave_0) entered disabled state [ 291.440714][ T7979] device bridge_slave_0 entered promiscuous mode [ 291.453584][ T7977] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 291.465405][ T7970] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 291.515300][ T7979] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.522429][ T7979] bridge0: port 2(bridge_slave_1) entered disabled state [ 291.530606][ T7979] device bridge_slave_1 entered promiscuous mode [ 291.579265][ T7979] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 291.608529][ T7979] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 291.618375][ T7977] team0: Port device team_slave_0 added [ 291.625293][ T7977] team0: Port device team_slave_1 added [ 291.644516][ T7977] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 291.651508][ T7977] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 291.677477][ T7977] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 291.715542][ T7977] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 291.722594][ T7977] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 291.748547][ T7977] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 291.760913][ T7982] chnl_net:caif_netlink_parms(): no params data found [ 291.783932][ T7979] team0: Port device team_slave_0 added [ 291.823178][ T7979] team0: Port device team_slave_1 added [ 291.885564][ T7977] device hsr_slave_0 entered promiscuous mode [ 291.953674][ T7977] device hsr_slave_1 entered promiscuous mode [ 292.003407][ T7977] debugfs: Directory 'hsr0' with parent '/' already present! [ 292.019926][ T7973] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 292.071114][ T7973] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 292.106344][ T7979] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 292.113467][ T7979] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 292.139365][ T7979] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 292.157796][ T7982] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.165185][ T7982] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.172827][ T7982] device bridge_slave_0 entered promiscuous mode [ 292.182039][ T7982] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.189214][ T7982] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.197221][ T7982] device bridge_slave_1 entered promiscuous mode [ 292.204222][ T7973] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 292.265194][ T7979] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 292.272283][ T7979] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 292.300453][ T7979] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 292.319403][ T7973] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 292.393221][ T7982] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 292.409212][ T7970] 8021q: adding VLAN 0 to HW filter on device bond0 [ 292.448997][ T7982] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 292.515846][ T7979] device hsr_slave_0 entered promiscuous mode [ 292.573876][ T7979] device hsr_slave_1 entered promiscuous mode [ 292.613476][ T7979] debugfs: Directory 'hsr0' with parent '/' already present! [ 292.642667][ T7982] team0: Port device team_slave_0 added [ 292.649355][ T7982] team0: Port device team_slave_1 added [ 292.662669][ T7985] chnl_net:caif_netlink_parms(): no params data found [ 292.701511][ T7985] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.708655][ T7985] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.716578][ T7985] device bridge_slave_0 entered promiscuous mode [ 292.729585][ T7970] 8021q: adding VLAN 0 to HW filter on device team0 [ 292.744588][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 292.752436][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 292.762450][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 292.771315][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 292.780004][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.787062][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 292.795154][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 292.803687][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 292.812228][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.819306][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 292.827312][ T7985] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.834947][ T7985] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.843009][ T7985] device bridge_slave_1 entered promiscuous mode [ 292.858765][ T7982] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 292.865815][ T7982] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 292.891826][ T7982] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 292.914009][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 292.922138][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 292.931249][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 292.946856][ T7985] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 292.966222][ T7982] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 292.973225][ T7982] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 293.000233][ T7982] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 293.019251][ T7985] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 293.039504][ T7970] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 293.050189][ T7970] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 293.062002][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 293.071066][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 293.080199][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 293.088957][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 293.097904][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 293.106723][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 293.115487][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 293.124051][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 293.132479][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 293.140690][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 293.171776][ T7985] team0: Port device team_slave_0 added [ 293.185546][ T7977] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 293.257644][ T7973] 8021q: adding VLAN 0 to HW filter on device bond0 [ 293.270241][ T7985] team0: Port device team_slave_1 added [ 293.286195][ T7977] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 293.325337][ T7977] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 293.365570][ T7977] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 293.424493][ T7985] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 293.431541][ T7985] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 293.458040][ T7985] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 293.473252][ T7985] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 293.480329][ T7985] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 293.506357][ T7985] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 293.518489][ T7979] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 293.575187][ T7982] device hsr_slave_0 entered promiscuous mode [ 293.603777][ T7982] device hsr_slave_1 entered promiscuous mode [ 293.643469][ T7982] debugfs: Directory 'hsr0' with parent '/' already present! [ 293.666540][ T7979] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 293.696152][ T7987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 293.704113][ T7987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 293.711760][ T7987] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 293.719272][ T7987] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 293.739510][ T7973] 8021q: adding VLAN 0 to HW filter on device team0 [ 293.753181][ T7979] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 293.806601][ T7979] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 293.916042][ T7985] device hsr_slave_0 entered promiscuous mode [ 293.953774][ T7985] device hsr_slave_1 entered promiscuous mode [ 293.993665][ T7985] debugfs: Directory 'hsr0' with parent '/' already present! [ 294.005814][ T7970] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 294.021553][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 294.030504][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 294.039464][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.046548][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 294.083022][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 294.091290][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 294.100505][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 294.109145][ T3115] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.116229][ T3115] bridge0: port 2(bridge_slave_1) entered forwarding state [ 294.144452][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 294.184108][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 294.192991][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 294.202202][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 294.217998][ T7970] device veth0_vlan entered promiscuous mode [ 294.232875][ T7973] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 294.243775][ T7973] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 294.265592][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 294.274682][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 294.283168][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 294.292614][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 294.301591][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 294.310156][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 294.319311][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 294.327822][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 294.336572][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 294.345279][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 294.353902][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 294.361860][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 294.370196][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 294.378867][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 294.400460][ T7973] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 294.415135][ T7970] device veth1_vlan entered promiscuous mode [ 294.426452][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 294.434659][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 294.442077][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 294.475928][ T7985] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 294.532516][ T7977] 8021q: adding VLAN 0 to HW filter on device bond0 [ 294.543754][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 294.552027][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 294.560993][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 294.571753][ T7970] device veth0_macvtap entered promiscuous mode [ 294.579432][ T7982] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 294.635421][ T7982] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 294.666197][ T7985] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 294.715886][ T7985] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 294.765820][ T7985] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 294.818280][ T7970] device veth1_macvtap entered promiscuous mode [ 294.835106][ T7982] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 294.885509][ T7982] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 294.939696][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 294.948219][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 294.956971][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 294.966229][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 294.981807][ T7970] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 294.998872][ T7977] 8021q: adding VLAN 0 to HW filter on device team0 [ 295.011819][ T7970] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 295.019825][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 295.029052][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 295.037928][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 295.046184][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 295.055170][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 295.062828][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 295.070842][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 295.079752][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 295.089244][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 295.097343][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 295.126067][ T7979] 8021q: adding VLAN 0 to HW filter on device bond0 [ 295.147821][ T7973] device veth0_vlan entered promiscuous mode [ 295.156945][ T7987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 295.167529][ T7987] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 295.176097][ T7987] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.183241][ T7987] bridge0: port 1(bridge_slave_0) entered forwarding state [ 295.194841][ T7987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 295.205177][ T7987] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 295.213922][ T7987] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.220944][ T7987] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.228975][ T7987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 295.237758][ T7987] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 295.266353][ T7973] device veth1_vlan entered promiscuous mode 21:38:54 executing program 0: socketpair$unix(0x1, 0x200400000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x4924924924925b1, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) [ 295.292178][ T7979] 8021q: adding VLAN 0 to HW filter on device team0 [ 295.312263][ T7977] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 295.334510][ T7977] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 295.368875][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 295.378163][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 295.389035][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 295.397137][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 295.408326][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 295.417483][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 295.426804][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 295.435885][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 295.444305][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 295.453127][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 295.461523][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 295.471780][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 295.479909][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 295.498600][ T7985] 8021q: adding VLAN 0 to HW filter on device bond0 [ 295.508145][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 295.517445][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 295.526004][ T3092] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.533153][ T3092] bridge0: port 1(bridge_slave_0) entered forwarding state [ 295.550974][ T7973] device veth0_macvtap entered promiscuous mode [ 295.560502][ T7973] device veth1_macvtap entered promiscuous mode [ 295.570690][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 295.578730][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 295.587665][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 295.596414][ T3115] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.603461][ T3115] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.611317][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 295.620223][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 295.629176][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 295.637683][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 295.646019][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 295.653976][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 295.662426][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 295.673012][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 295.681374][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 295.697821][ T7973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 295.708397][ T7973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.719852][ T7973] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 295.733229][ T7985] 8021q: adding VLAN 0 to HW filter on device team0 [ 295.740598][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 295.748386][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 295.757031][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 295.765709][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 295.774502][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 295.783478][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 295.792119][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 295.799763][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 295.811743][ T7977] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 295.824806][ T7973] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 295.836166][ T7973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.847590][ T7973] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 295.860882][ T7979] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 295.871426][ T7979] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 295.890175][ T7982] 8021q: adding VLAN 0 to HW filter on device bond0 [ 295.901256][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 295.910114][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 295.919441][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 295.928186][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 295.937087][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 295.945657][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 295.954112][ T7974] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.961129][ T7974] bridge0: port 1(bridge_slave_0) entered forwarding state [ 295.969191][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 295.977641][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 295.986048][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 295.995035][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 296.003812][ T7974] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.010846][ T7974] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.020581][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 296.028498][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 296.036902][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 296.060707][ T7979] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 296.071114][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 296.079512][ T3092] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 296.093566][ T7982] 8021q: adding VLAN 0 to HW filter on device team0 [ 296.108325][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 296.116182][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 296.146480][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 296.156220][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 296.165138][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 296.173941][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 296.182620][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 21:38:55 executing program 0: [ 296.192001][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 296.204467][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 296.213293][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 296.222426][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 296.231361][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.238454][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.250504][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 296.259308][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 296.270900][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.278108][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.302408][ T7977] device veth0_vlan entered promiscuous mode [ 296.323971][ T7985] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network 21:38:55 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendmmsg(r2, &(0x7f0000008600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, 0x0}}], 0x2, 0x0) [ 296.343713][ T7985] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 296.364076][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 296.372399][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 296.383879][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 296.392673][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 296.406202][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 296.415777][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 296.427805][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 296.436857][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 296.448232][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 21:38:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) sendto$inet6(r0, &(0x7f0000000180)="19", 0x1, 0x20004045, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @rand_addr="00b0b4bcfad0bf205b0000074913e400"}, 0x1c) [ 296.457217][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 296.468824][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 296.478870][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 21:38:55 executing program 1: socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000000)) syz_open_dev$usbfs(0x0, 0x0, 0x1) [ 296.521314][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 296.530009][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 296.539001][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 296.547822][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 296.556101][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 296.556123][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 296.582255][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 296.590160][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 296.601252][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 296.606569][ T8012] usb usb7: usbfs: process 8012 (syz-executor.1) did not claim interface 0 before use [ 296.609185][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 296.625962][ T8013] usb usb7: usbfs: process 8013 (syz-executor.1) did not claim interface 0 before use [ 296.650346][ T7977] device veth1_vlan entered promiscuous mode [ 296.663583][ C1] protocol 88fb is buggy, dev hsr_slave_0 21:38:55 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2b, 0x0, 0x0) [ 296.683514][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 296.696152][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 296.707618][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 296.718110][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 296.729443][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 296.739348][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 296.752205][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 296.762073][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 296.770863][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 296.779625][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 296.783370][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 296.792713][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 296.798801][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 296.804626][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 296.820461][ T7985] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 296.832156][ T7982] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 296.841341][ T7979] device veth0_vlan entered promiscuous mode [ 296.873745][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 21:38:56 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000340)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) dup2(r0, r1) [ 296.881255][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 296.900856][ T7979] device veth1_vlan entered promiscuous mode [ 296.922093][ T7982] 8021q: adding VLAN 0 to HW filter on device batadv0 21:38:56 executing program 0: [ 296.946090][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 296.967725][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 296.977603][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 297.012653][ T7977] device veth0_macvtap entered promiscuous mode [ 297.073023][ T7977] device veth1_macvtap entered promiscuous mode [ 297.095847][ T7987] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 297.122735][ T7987] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 297.134490][ T7987] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 297.142835][ T7987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 297.166880][ T7987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 297.182730][ T7977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 297.198790][ T7977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.209049][ T7977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 297.220130][ T7977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.231106][ T7977] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 297.245318][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 297.254543][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 297.282665][ T7979] device veth0_macvtap entered promiscuous mode [ 297.297711][ T7977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 297.314642][ T7977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.324596][ T7977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 297.335340][ T7977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.346656][ T7977] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 297.354270][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 297.362416][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 297.375448][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 297.386380][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 297.396284][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 297.409883][ T7979] device veth1_macvtap entered promiscuous mode [ 297.423128][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 297.431431][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 297.440232][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 297.449685][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 297.457658][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 297.466973][ T7982] device veth0_vlan entered promiscuous mode [ 297.477383][ T7979] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 297.488206][ T7979] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.498082][ T7979] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 297.508539][ T7979] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.518993][ T7979] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 297.530095][ T7979] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.541166][ T7979] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 297.551587][ T7987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 297.560650][ T7987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 297.569678][ T7987] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 297.578376][ T7987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 297.592665][ T7982] device veth1_vlan entered promiscuous mode [ 297.616999][ T7979] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 297.627779][ T7979] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.638947][ T7979] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 297.649471][ T7979] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.659508][ T7979] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 297.670134][ T7979] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.681801][ T7979] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 297.698900][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 297.707931][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:38:57 executing program 2: [ 297.776824][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 297.786097][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 297.832351][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 297.841491][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 297.866271][ T7982] device veth0_macvtap entered promiscuous mode [ 297.874432][ T7985] device veth0_vlan entered promiscuous mode 21:38:57 executing program 3: [ 297.896215][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 297.904760][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 297.925935][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 297.968663][ T7985] device veth1_vlan entered promiscuous mode [ 297.981488][ T7982] device veth1_macvtap entered promiscuous mode [ 298.004910][ T7982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 298.015643][ T7982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.027556][ T7982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 298.038197][ T7982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.048161][ T7982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 298.058673][ T7982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.068583][ T7982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 298.080335][ T7982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.091447][ T7982] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 298.104646][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 298.112642][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 298.121046][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 298.129273][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 298.137978][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 298.159333][ T7982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 298.169960][ T7982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.180460][ T7982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 298.191608][ T7982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.201695][ T7982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 298.212220][ T7982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.222358][ T7982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 298.232781][ T7982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.244476][ T7982] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 298.253866][ T7985] device veth0_macvtap entered promiscuous mode [ 298.261222][ T7987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 298.269772][ T7987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 298.278588][ T7987] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 298.287383][ T7987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 298.296696][ T7987] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 298.306311][ T7985] device veth1_macvtap entered promiscuous mode [ 298.333285][ T7985] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 298.345594][ T7985] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.355474][ T7985] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 298.365931][ T7985] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.375902][ T7985] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 298.386591][ T7985] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.396971][ T7985] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 298.407500][ T7985] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.417576][ T7985] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 298.428500][ T7985] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.439493][ T7985] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 298.448115][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 298.456442][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 298.465054][ T7974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 298.476438][ T7985] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 298.486909][ T7985] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.499818][ T7985] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 298.510439][ T7985] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.520466][ T7985] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 298.531190][ T7985] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.541473][ T7985] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 298.552039][ T7985] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.562182][ T7985] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 298.572648][ T7985] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.583694][ T7985] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 298.594253][ T7987] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 298.603048][ T7987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:38:57 executing program 4: 21:38:58 executing program 5: 21:38:58 executing program 1: 21:38:58 executing program 0: 21:38:58 executing program 2: 21:38:58 executing program 3: 21:38:58 executing program 4: 21:38:58 executing program 1: 21:38:58 executing program 2: 21:38:58 executing program 0: 21:38:58 executing program 3: 21:38:58 executing program 4: 21:38:58 executing program 5: 21:38:58 executing program 1: 21:38:58 executing program 2: 21:38:58 executing program 0: 21:38:58 executing program 5: 21:38:58 executing program 3: 21:38:58 executing program 4: 21:38:58 executing program 1: 21:38:58 executing program 2: 21:38:58 executing program 0: 21:38:58 executing program 5: 21:38:58 executing program 3: 21:38:59 executing program 2: 21:38:59 executing program 5: 21:38:59 executing program 1: 21:38:59 executing program 0: 21:38:59 executing program 4: 21:38:59 executing program 3: 21:38:59 executing program 1: 21:38:59 executing program 0: 21:38:59 executing program 4: 21:38:59 executing program 2: 21:38:59 executing program 5: 21:38:59 executing program 1: 21:38:59 executing program 2: 21:38:59 executing program 3: 21:38:59 executing program 4: 21:38:59 executing program 5: 21:38:59 executing program 0: 21:38:59 executing program 1: 21:38:59 executing program 2: 21:38:59 executing program 3: 21:38:59 executing program 4: 21:38:59 executing program 0: 21:38:59 executing program 5: 21:38:59 executing program 3: 21:39:00 executing program 4: 21:39:00 executing program 2: 21:39:00 executing program 1: 21:39:00 executing program 0: syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) r0 = syz_open_dev$usbfs(0x0, 0x0, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x41045508, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:39:00 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CLAIM_PORT(r0, 0xc0185500, &(0x7f0000000000)=0x2) 21:39:00 executing program 3: 21:39:00 executing program 4: 21:39:00 executing program 0: 21:39:00 executing program 1: 21:39:00 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r4, r0, 0x0) 21:39:00 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_GET_CAPABILITIES(r0, 0x8004551a, &(0x7f0000000180)) 21:39:00 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x25}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:39:00 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 21:39:00 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) io_submit(r1, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x28005d) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f00000003c0)={0x0, r2, 0x0, 0x2}) [ 301.365894][ T8177] ptrace attach of "/root/syz-executor.5"[8176] was attempted by "/root/syz-executor.5"[8177] 21:39:00 executing program 3: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x0) quotactl(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) unlink(&(0x7f00000002c0)='./file0\x00') 21:39:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x0) 21:39:00 executing program 1: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @dev, 0x0, 0x0, 'none\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 21:39:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x0}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80}}}, 0xb8}}, 0x0) 21:39:00 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr="d6c1aa7bc9847940c0fd8fbd5ca292f3", 0x200800, 0x0, 0x1, 0x1, 0x0, 0x7e0}, 0x20) [ 301.638191][ T8195] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 21:39:01 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}, 0x955}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') socket(0x11, 0x3, 0xff) preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 21:39:01 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}, 0x955}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x315, 0x800004) 21:39:01 executing program 1: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @dev, 0x0, 0x0, 'none\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) [ 301.884747][ T27] kauditd_printk_skb: 8 callbacks suppressed [ 301.884763][ T27] audit: type=1800 audit(1579815541.138:31): pid=8189 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16538 res=0 [ 301.928932][ T617] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 21:39:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x0) 21:39:01 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}, 0x955}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x33) [ 302.088306][ T8221] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 302.383445][ T1015] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 21:39:01 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 21:39:01 executing program 5: syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) r0 = syz_open_dev$usbfs(0x0, 0x0, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8008551d, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0}) 21:39:01 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}, 0x955}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') socket(0x11, 0x3, 0xff) preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 21:39:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80}}}, 0xb8}}, 0x0) 21:39:01 executing program 1: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @dev, 0x0, 0x0, 'none\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 21:39:01 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}, 0x955}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x33) [ 302.629904][ T8246] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 21:39:01 executing program 5: syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) r0 = syz_open_dev$usbfs(0x0, 0x0, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x80045519, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:39:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') preadv(r0, &(0x7f00000014c0)=[{&(0x7f0000000080)=""/34, 0x22}, {&(0x7f00000000c0)=""/170, 0xaa}, {&(0x7f0000000180)=""/201, 0xc9}, {&(0x7f0000000280)=""/204, 0xcc}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/42, 0x2a}, {&(0x7f00000013c0)=""/193, 0xc1}], 0x7, 0x6) 21:39:02 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={0x0}}, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000084}, 0x4) sched_setattr(0x0, &(0x7f00000002c0)={0x30, 0x2, 0x1}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_trie\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) r4 = socket(0x10, 0x2, 0x0) write(r4, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r4, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r4, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000400)={&(0x7f0000000640)=ANY=[@ANYRES16=r4, @ANYBLOB="34c84579b964d0d9e0c132df4c2524e0d409cca56d96f43968e7cf69ec2feba3f87f89889b51eb757b66714649a95886ae04c08380a8d934d8e98679aa1a22be49f96596ffb65f7ba078e0dfad68df18357b19ab3052fad0b255f4bcfc63ed91f36625e961935df990f20b9607c140627e5fbbdc0e4183847312f8b5d3470c11a8489e679d078f8677960a343e5bbcddd30f45030057e549f868b9cf13c67266301f8496e4d2d434e709d688df5dc12dc9516679780bc94b23ee33dc11ffe73412dd5f34066799940a7ae0b4dde34c9ec11deefddd76378ab77d610016dc677075c840872da6a21501aabb05de00246b7c92a3c30bb2eb346b01acae09c96d516758b9fc0cfcab9a5fd988b98571c29c"], 0x2}, 0x1, 0x0, 0x0, 0x4000000}, 0xe206c26ae4fb48fe) r5 = socket$packet(0x11, 0x2, 0x300) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r5, &(0x7f0000000000)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) r7 = dup(r5) write$P9_RXATTRWALK(r7, 0x0, 0x0) r8 = socket$packet(0x11, 0x2, 0x300) socket(0x0, 0x2, 0x0) r9 = dup(r8) write$P9_RXATTRWALK(r9, 0x0, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) r11 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r11, 0x0, 0x8, 0x0, 0x0) r12 = dup(r10) sendmsg$IPVS_CMD_NEW_SERVICE(r12, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYRES16=0x0, @ANYRES16=r2, @ANYBLOB="040226bd7280fedbdf250100000008000d0001000000080004000000bbe59cc7645ec345cc4a2909514a8f6bd5447b0ca67b79676a997fdecbab4ec16ab886f3fc46e7f409cdc395d9cf12086cecfabb9dd3575f1008b1828e2e3b416ff2b31067a8a6d0ff9cd8165ed160028518150aca6425cab25fc1fe538ed7373096ab769e45c900006cdea0e981c89fd2522ece2ef29f0000060000000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x6e5008989ef5ad49}, 0x20000040) ioctl$TCXONC(0xffffffffffffffff, 0x541b, 0x716000) preadv(r3, &(0x7f00000017c0), 0x199, 0x0) 21:39:02 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000001c0)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x1b}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:39:02 executing program 1: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @dev, 0x0, 0x0, 'none\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 21:39:02 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}, 0x955}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0xa3) [ 302.972244][ T865] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 303.021782][ T8268] ptrace attach of "/root/syz-executor.2"[8267] was attempted by "/root/syz-executor.2"[8268] [ 303.127817][ T8275] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 21:39:02 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000005c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 21:39:02 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}, 0x955}], 0x1, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x33) 21:39:02 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c02000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x6, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="06001100000000007cae943e0000000006000f0000000000080008000004fd38b37648e93aca1cdadf000000080007000000000008000800000000001400030000000000000000000000000000000100050004000000000005000400008000000500050000000000060010000000000008000200c602d7d50daf2d0ea774b06b264e86261866af1eba28f67f2f17f19785a2b51bd8a7fe8bad75796eb7f17f33691c9817d867ad4565fbc0", @ANYRES32=0x0, @ANYBLOB="060034008000a74608000200cac7c3f26e96110625972a2e8b25ff21080015ffa36c0ffc22ce5392170f34842b0739991d24464afda39418179741a90feef0741dcd8ff27dbf65d8697f762557dadd16ce1c4b599ea74175d8074653f23c9030b8936f7e9f13e3c53d048e2434cc52c5adea8e9a7741e29b378e5f4fb055924a3c49587b2635bebe44652b940611a73c884ae29c67de4c500219d42edd07eba20c12652f81889631c70ce1b85a7c26cc616fa990aa7d24", @ANYRES32=0x0, @ANYBLOB="04001300080014000000000006000f00000000000600120000000000060012000000000008001400000000000600120000000000050004000000000005000400000000000400130008001400000000000500090029000000"], 0x23c}}, 0x0) 21:39:02 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x800001, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 21:39:02 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x30, 0x2, 0x1}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) [ 303.468170][ T8295] netlink: 452 bytes leftover after parsing attributes in process `syz-executor.2'. [ 303.472576][ T8298] ptrace attach of "/root/syz-executor.4"[8297] was attempted by "/root/syz-executor.4"[8298] 21:39:02 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) bind$pptp(r1, 0x0, 0x0) clone(0x468a1000, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x2, &(0x7f0000000140)=0x5, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x1) wait4(0x0, 0x0, 0x0, 0x0) 21:39:02 executing program 4: socket$packet(0x11, 0x3, 0x300) recvmmsg(0xffffffffffffffff, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}, 0x955}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) [ 303.513403][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 303.519172][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:39:02 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000005c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4735459205aa5a54a1a23806b69eaa5", 0xee}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) [ 303.558136][ T8303] netlink: 452 bytes leftover after parsing attributes in process `syz-executor.2'. [ 303.655113][ T8307] ptrace attach of "/root/syz-executor.1"[8306] was attempted by "/root/syz-executor.1"[8307] [ 303.696987][ T8313] ptrace attach of "/root/syz-executor.0"[8312] was attempted by "/root/syz-executor.0"[8313] [ 303.702616][ T8306] IPVS: ftp: loaded support on port[0] = 21 [ 303.832738][ T8316] IPVS: ftp: loaded support on port[0] = 21 21:39:03 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) io_submit(r1, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) signalfd(0xffffffffffffffff, &(0x7f0000000080)={[0x2]}, 0x8) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x28005d) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f00000003c0)={0x0, r2, 0x0, 0x2}) 21:39:03 executing program 5: syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) r0 = syz_open_dev$usbfs(0x0, 0x0, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x80045510, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:39:03 executing program 2: mremap(&(0x7f000029a000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000016b000/0x3000)=nil) mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 21:39:03 executing program 0: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) chdir(0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x5baec783}, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x30) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)=0x8) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000001440)={0x8, {"00017000"}}, 0xfffffc41) 21:39:03 executing program 4: socket$packet(0x11, 0x3, 0x300) recvmmsg(0xffffffffffffffff, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}, 0x955}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) [ 303.918491][ T1015] tipc: TX() has been purged, node left! 21:39:03 executing program 1: syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0x8108551b, 0x0) r0 = syz_open_dev$usbfs(0x0, 0x0, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0}) 21:39:03 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r5 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4000, 0x0) write$9p(r4, &(0x7f0000001400)="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", 0x200) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000140)={0x3, 0x1, 0x1, 0x5, 0x10001, 0x10001}) sendfile(r4, r5, 0x0, 0x12400) 21:39:03 executing program 4: socket$packet(0x11, 0x3, 0x300) recvmmsg(0xffffffffffffffff, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}, 0x955}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 21:39:03 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f00000006c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/132, 0x84}], 0x1}}], 0x1, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000006c0)=[{{0x0, 0x0, &(0x7f0000000140), 0x1}}, {{0x0, 0x47, &(0x7f00000005c0)=[{&(0x7f0000000180)=""/29, 0x1d}, {&(0x7f0000000280)=""/155, 0x9b}], 0x2, &(0x7f0000000640)=""/121, 0x79}}], 0x2, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) [ 304.336053][ T27] audit: type=1804 audit(1579815543.588:32): pid=8355 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir904886664/syzkaller.esFtRd/16/file0" dev="sda1" ino=16539 res=1 21:39:03 executing program 4: socket$packet(0x11, 0x3, 0x300) recvmmsg(0xffffffffffffffff, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}, 0x955}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) [ 304.390921][ T27] audit: type=1800 audit(1579815543.588:33): pid=8355 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16539 res=0 [ 304.417504][ T27] audit: type=1800 audit(1579815543.618:34): pid=8351 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=16578 res=0 21:39:03 executing program 3: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}, 0x955}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) 21:39:03 executing program 1: setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000180)={0x10001, 0x6, 0x40}, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) splice(r1, 0x0, r2, 0x0, 0x422000a7b, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000001240)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r4, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) [ 304.633391][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 304.639168][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:39:04 executing program 4: socket$packet(0x11, 0x3, 0x300) recvmmsg(0xffffffffffffffff, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}, 0x955}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x800000) 21:39:04 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast2, 0x149}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xfffffffffffffe9c}, {&(0x7f0000000140)=""/64, 0xfffffffffffffdbe}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 305.122529][ T8381] ptrace attach of "/root/syz-executor.3"[8380] was attempted by "/root/syz-executor.3"[8381] 21:39:05 executing program 2: mremap(&(0x7f000029a000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000016b000/0x3000)=nil) mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 21:39:05 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r5 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4000, 0x0) write$9p(r4, &(0x7f0000001400)="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", 0x200) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000140)={0x3, 0x1, 0x1, 0x5, 0x10001, 0x10001}) sendfile(r4, r5, 0x0, 0x12400) 21:39:05 executing program 4: socket$packet(0x11, 0x3, 0x300) recvmmsg(0xffffffffffffffff, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}, 0x955}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x800000) 21:39:05 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}, 0x6ab7d386}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x33) 21:39:05 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CLEAR_HALT(r0, 0x80045505, &(0x7f0000000480)={0x1}) [ 305.989846][ T8396] usb usb2: usbfs: interface 0 claimed by hub while 'syz-executor.0' sets config #1 21:39:05 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}, 0x955}], 0x1, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x33) [ 306.073526][ T27] audit: type=1804 audit(1579815545.318:35): pid=8400 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir904886664/syzkaller.esFtRd/17/file0" dev="sda1" ino=16602 res=1 [ 306.145431][ T27] audit: type=1800 audit(1579815545.318:36): pid=8400 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16602 res=0 21:39:05 executing program 4: socket$packet(0x11, 0x3, 0x300) recvmmsg(0xffffffffffffffff, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}, 0x955}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x800000) 21:39:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$tipc(0x1e, 0x0, 0x0) poll(0x0, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setgid(0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r3 = creat(&(0x7f0000000200)='./file0/bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f00000003c0)={0x1}) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) read$char_usb(r4, 0x0, 0x0) preadv(r4, &(0x7f00000026c0)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, 0x3f) 21:39:05 executing program 1: setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000180)={0x10001, 0x6, 0x40}, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) splice(r1, 0x0, r2, 0x0, 0x422000a7b, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000001240)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r4, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) 21:39:05 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}, 0x955}], 0x1, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x33) 21:39:05 executing program 4: socket$packet(0x11, 0x3, 0x300) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 21:39:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$tipc(0x1e, 0x0, 0x0) poll(0x0, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setgid(0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r3 = creat(&(0x7f0000000200)='./file0/bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f00000003c0)={0x1}) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) read$char_usb(r4, 0x0, 0x0) preadv(r4, &(0x7f00000026c0)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, 0x3f) [ 307.143590][ T1015] tipc: TX() has been purged, node left! 21:39:06 executing program 2: mremap(&(0x7f000029a000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000016b000/0x3000)=nil) mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 21:39:06 executing program 0: socket$packet(0x11, 0x3, 0x300) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f0000000980)=""/166, 0xa6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x33) 21:39:06 executing program 4: socket$packet(0x11, 0x3, 0x300) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 21:39:06 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr="d6c1aa7bc9847940c0fd8fbd5ca292f3", 0x200800, 0x0, 0x1, 0x1}, 0x20) 21:39:06 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f00000038c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0xa3) 21:39:06 executing program 5: syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) r0 = syz_open_dev$usbfs(0x0, 0x0, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x80045503, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:39:07 executing program 4: socket$packet(0x11, 0x3, 0x300) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 21:39:07 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x802) ioctl$USBDEVFS_CONTROL(r1, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:39:07 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000100)=ANY=[@ANYBLOB="340000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000c002b8008000300699e2006a30d0ffd5a9bd9a8c5598ec4b6e647bf797044223577c93b29749fe31c6c9b2ece82c70ab54704cbf19e1ded05637064af12c80a44ca9d55", @ANYRES32, @ANYBLOB], 0x34}}, 0x0) 21:39:07 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_GET_CAPABILITIES(r0, 0x80045515, &(0x7f0000000180)) [ 308.070187][ T8461] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 21:39:07 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}, 0x955}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 21:39:07 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000014c0)=[{&(0x7f0000000080)=""/34, 0x22}, {&(0x7f00000000c0)=""/170, 0xaa}, {&(0x7f0000000180)=""/201, 0xc9}, {&(0x7f0000000280)=""/204, 0xcc}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/42, 0x2a}, {&(0x7f00000013c0)=""/193, 0xc1}], 0x7, 0x6) 21:39:07 executing program 2: syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x202, 0x107002) 21:39:07 executing program 3: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000294f74)="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", 0xfc) 21:39:07 executing program 0: syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) r0 = syz_open_dev$usbfs(0x0, 0x0, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x41045508, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:39:07 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}, 0x955}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 21:39:07 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}, 0x955}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 21:39:07 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000100)=ANY=[@ANYBLOB="340000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000c002b8008000300699e2006a30d0ffd5a9bd9a8c5598ec4b6e647bf797044223577c93b29749fe31c6c9b2ece82c70ab54704cbf19e1ded05637064af12c80a44ca9d55", @ANYRES32, @ANYBLOB], 0x34}}, 0x0) [ 308.591080][ T8485] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 308.605949][ T8487] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.3'. 21:39:07 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}, 0x955}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 21:39:07 executing program 0: syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) r0 = syz_open_dev$usbfs(0x0, 0x0, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0xc0185502, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:39:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@nodots='nodots'}, {@fat=@codepage={'codepage', 0x3d, '874'}}, {@nodots='nodots'}]}) 21:39:08 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}, 0x955}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x33) 21:39:08 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0xce20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000f5dfe4)={0xa, 0xe20, 0x0, @ipv4={[], [], @empty}}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c) [ 308.926132][ T8496] FAT-fs (loop2): bogus number of reserved sectors [ 308.966674][ T8496] FAT-fs (loop2): Can't find a valid FAT filesystem 21:39:08 executing program 0: syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) r0 = syz_open_dev$usbfs(0x0, 0x0, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8004550f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:39:08 executing program 4: socket$packet(0x11, 0x0, 0x300) recvmmsg(0xffffffffffffffff, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}, 0x955}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 21:39:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr="d6c1aa7bc9847940c0fd8fbd5ca292f3", 0x200800, 0x0, 0xff, 0x1}, 0x20) 21:39:08 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmdt(0x0) 21:39:08 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000100)=ANY=[@ANYBLOB="340000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000c002b8008000300699e2006a30d0ffd5a9bd9a8c5598ec4b6e647bf797044223577c93b29749fe31c6c9b2ece82c70ab54704cbf19e1ded05637064af12c80a44ca9d55", @ANYRES32, @ANYBLOB], 0x34}}, 0x0) [ 309.101943][ T8515] FAT-fs (loop2): bogus number of reserved sectors [ 309.113462][ T8515] FAT-fs (loop2): Can't find a valid FAT filesystem [ 309.257899][ T8527] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 21:39:08 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000294f74)="fc0000004a000700ab092509090007000aab80ff010000000000369321000100ff040000000500000000000000036915fa2c1ec28656aaa79bb94b46fe0000000700020800008c0000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c74fb2cc56ce1f0f156272f5b00000005defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bbab2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1", 0xfc) 21:39:08 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000001980)=[{{0x0, 0x0, 0x0}, 0x2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 21:39:08 executing program 4: socket$packet(0x11, 0x0, 0x300) recvmmsg(0xffffffffffffffff, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}, 0x955}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 21:39:08 executing program 0: syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) r0 = syz_open_dev$usbfs(0x0, 0x0, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8004550f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 309.525098][ T8540] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.2'. 21:39:08 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={r1, 0x3, 0x6, @broadcast}, 0x10) 21:39:08 executing program 0: syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) r0 = syz_open_dev$usbfs(0x0, 0x0, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8004550f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 309.747179][ T8549] device syz_tun entered promiscuous mode [ 309.753399][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 309.759153][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 309.766795][ T8548] device syz_tun left promiscuous mode 21:39:09 executing program 4: socket$packet(0x11, 0x0, 0x300) recvmmsg(0xffffffffffffffff, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}, 0x955}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 21:39:09 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000100)=ANY=[@ANYBLOB="340000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000c002b8008000300699e2006a30d0ffd5a9bd9a8c5598ec4b6e647bf797044223577c93b29749fe31c6c9b2ece82c70ab54704cbf19e1ded05637064af12c80a44ca9d55", @ANYRES32, @ANYBLOB], 0x34}}, 0x0) 21:39:09 executing program 2: syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) r0 = syz_open_dev$usbfs(0x0, 0x0, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x80085504, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 309.853716][ T8549] device syz_tun entered promiscuous mode [ 309.859736][ T8548] device syz_tun left promiscuous mode 21:39:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x2, 0x3, 0x228, 0x190, 0x0, 0x0, 0x98, 0x0, 0x190, 0x190, 0x190, 0x190, 0x190, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98, 0x0, {0x6020000}}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x113}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x288) [ 309.960813][ T8559] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 309.979662][ T8561] usb usb2: usbfs: process 8561 (syz-executor.2) did not claim interface 0 before use [ 310.025875][ T8562] usb usb2: usbfs: process 8562 (syz-executor.2) did not claim interface 0 before use 21:39:09 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001cc0), 0x1006) sendfile(r0, r0, &(0x7f0000000240), 0x2008000fffffffe) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 21:39:09 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000100)=ANY=[@ANYBLOB="340000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000c002b8008000300699e2006a30d0ffd5a9bd9a8c5598ec4b6e647bf797044223577c93b29749fe31c6c9b2ece82c70ab54704cbf19e1ded05637064af12c80a44ca9d55", @ANYRES32, @ANYBLOB], 0x34}}, 0x0) 21:39:09 executing program 0: syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) r0 = syz_open_dev$usbfs(0x0, 0x0, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8004550f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:39:09 executing program 4: socket$packet(0x11, 0x3, 0x300) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 21:39:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000740)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@policy_type={0xa}]}, 0xc4}}, 0x0) 21:39:09 executing program 0: syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0x8004550f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 310.331129][ T8574] ipt_CLUSTERIP: Please specify destination IP 21:39:09 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000100)=ANY=[@ANYBLOB="340000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000c002b8008000300699e2006a30d0ffd5a9bd9a8c5598ec4b6e647bf797044223577c93b29749fe31c6c9b2ece82c70ab54704cbf19e1ded05637064af12c80a44ca9d55", @ANYRES32, @ANYBLOB], 0x34}}, 0x0) 21:39:09 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x0) dup2(r1, r0) 21:39:09 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, &(0x7f0000000000)=0xc5cb) 21:39:09 executing program 4: socket$packet(0x11, 0x3, 0x300) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 21:39:09 executing program 0: syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0x8004550f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:39:09 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000100)=ANY=[@ANYBLOB="340000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000c002b8008000300699e2006a30d0ffd5a9bd9a8c5598ec4b6e647bf797044223577c93b29749fe31c6c9b2ece82c70ab54704cbf19e1ded05637064af12c80a44ca9d55", @ANYRES32, @ANYBLOB], 0x34}}, 0x0) [ 311.106165][ T8577] ================================================================== [ 311.114344][ T8577] BUG: KCSAN: data-race in generic_file_read_iter / simple_write_end [ 311.122399][ T8577] [ 311.124727][ T8577] read to 0xffff888128d23540 of 8 bytes by task 8610 on cpu 1: [ 311.132273][ T8577] generic_file_read_iter+0x860/0x1440 [ 311.137733][ T8577] generic_file_splice_read+0x35c/0x500 [ 311.143278][ T8577] do_splice_to+0xf2/0x130 [ 311.147681][ T8577] splice_direct_to_actor+0x1b6/0x540 [ 311.153168][ T8577] do_splice_direct+0x161/0x1e0 [ 311.158061][ T8577] do_sendfile+0x384/0x7f0 [ 311.162589][ T8577] __x64_sys_sendfile64+0xbe/0x140 [ 311.167788][ T8577] do_syscall_64+0xcc/0x3a0 [ 311.172383][ T8577] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 311.178268][ T8577] [ 311.180586][ T8577] write to 0xffff888128d23540 of 8 bytes by task 8577 on cpu 0: [ 311.188200][ T8577] simple_write_end+0x1d0/0x370 [ 311.193035][ T8577] generic_perform_write+0x1d3/0x320 [ 311.198361][ T8577] __generic_file_write_iter+0x251/0x380 [ 311.204015][ T8577] generic_file_write_iter+0x28c/0x38c [ 311.209481][ T8577] do_iter_readv_writev+0x487/0x5b0 [ 311.214673][ T8577] do_iter_write+0x13b/0x3c0 [ 311.219303][ T8577] vfs_iter_write+0x5c/0x80 [ 311.223793][ T8577] iter_file_splice_write+0x530/0x840 [ 311.229194][ T8577] direct_splice_actor+0xa0/0xc0 [ 311.234128][ T8577] splice_direct_to_actor+0x22b/0x540 [ 311.239512][ T8577] do_splice_direct+0x161/0x1e0 [ 311.244374][ T8577] do_sendfile+0x384/0x7f0 [ 311.248778][ T8577] __x64_sys_sendfile64+0xbe/0x140 [ 311.253919][ T8577] do_syscall_64+0xcc/0x3a0 [ 311.258406][ T8577] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 311.264385][ T8577] [ 311.266695][ T8577] Reported by Kernel Concurrency Sanitizer on: [ 311.272839][ T8577] CPU: 0 PID: 8577 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 311.281406][ T8577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 311.291443][ T8577] ================================================================== [ 311.299488][ T8577] Kernel panic - not syncing: panic_on_warn set ... [ 311.306071][ T8577] CPU: 0 PID: 8577 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 311.314633][ T8577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 311.324704][ T8577] Call Trace: [ 311.328089][ T8577] dump_stack+0x11d/0x181 [ 311.332427][ T8577] panic+0x210/0x640 [ 311.336321][ T8577] ? vprintk_func+0x8d/0x140 [ 311.340901][ T8577] kcsan_report.cold+0xc/0xd [ 311.345529][ T8577] kcsan_setup_watchpoint+0x3fe/0x460 [ 311.350890][ T8577] __tsan_unaligned_write8+0xc7/0x110 [ 311.356296][ T8577] simple_write_end+0x1d0/0x370 [ 311.361147][ T8577] ? __read_once_size.constprop.0+0x20/0x20 [ 311.367143][ T8577] generic_perform_write+0x1d3/0x320 [ 311.372425][ T8577] __generic_file_write_iter+0x251/0x380 [ 311.378043][ T8577] ? generic_write_check_limits.isra.0+0x168/0x1c0 [ 311.384576][ T8577] generic_file_write_iter+0x28c/0x38c [ 311.390047][ T8577] do_iter_readv_writev+0x487/0x5b0 [ 311.395280][ T8577] ? security_file_permission+0x88/0x280 [ 311.400904][ T8577] do_iter_write+0x13b/0x3c0 [ 311.405492][ T8577] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 311.411379][ T8577] vfs_iter_write+0x5c/0x80 [ 311.415870][ T8577] iter_file_splice_write+0x530/0x840 [ 311.421244][ T8577] ? page_cache_pipe_buf_release+0x100/0x100 [ 311.427220][ T8577] direct_splice_actor+0xa0/0xc0 [ 311.432159][ T8577] splice_direct_to_actor+0x22b/0x540 [ 311.437531][ T8577] ? generic_pipe_buf_nosteal+0x20/0x20 [ 311.443086][ T8577] do_splice_direct+0x161/0x1e0 [ 311.447949][ T8577] do_sendfile+0x384/0x7f0 [ 311.452367][ T8577] __x64_sys_sendfile64+0xbe/0x140 [ 311.457511][ T8577] do_syscall_64+0xcc/0x3a0 [ 311.462016][ T8577] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 311.467902][ T8577] RIP: 0033:0x45b349 [ 311.471783][ T8577] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 311.491524][ T8577] RSP: 002b:00007f329024dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 311.499924][ T8577] RAX: ffffffffffffffda RBX: 00007f329024e6d4 RCX: 000000000045b349 [ 311.507881][ T8577] RDX: 0000000020000240 RSI: 0000000000000003 RDI: 0000000000000003 [ 311.515838][ T8577] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 311.523795][ T8577] R10: 02008000fffffffe R11: 0000000000000246 R12: 00000000ffffffff [ 311.531754][ T8577] R13: 00000000000008a6 R14: 00000000004ca018 R15: 000000000075bf2c [ 311.541152][ T8577] Kernel Offset: disabled [ 311.545477][ T8577] Rebooting in 86400 seconds..