Warning: Permanently added '[localhost]:20749' (ECDSA) to the list of known hosts. 2020/10/16 06:56:41 fuzzer started 2020/10/16 06:56:42 dialing manager at 10.0.2.10:34087 2020/10/16 06:56:42 syscalls: 3440 2020/10/16 06:56:42 code coverage: enabled 2020/10/16 06:56:42 comparison tracing: enabled 2020/10/16 06:56:42 extra coverage: enabled 2020/10/16 06:56:42 setuid sandbox: enabled 2020/10/16 06:56:42 namespace sandbox: enabled 2020/10/16 06:56:42 Android sandbox: /sys/fs/selinux/policy does not exist 2020/10/16 06:56:42 fault injection: enabled 2020/10/16 06:56:42 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/16 06:56:42 net packet injection: enabled 2020/10/16 06:56:42 net device setup: enabled 2020/10/16 06:56:42 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/10/16 06:56:42 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/16 06:56:42 USB emulation: enabled 2020/10/16 06:56:42 hci packet injection: enabled 2020/10/16 06:56:42 wifi device emulation: enabled 06:58:06 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000200)=ANY=[@ANYRES32], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000340)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendto$packet(r0, &(0x7f00000000c0)="b23d921378e9a83f1254ccf05513784d88a8", 0x1016, 0x0, &(0x7f0000000040)={0x11, 0x8100, r2, 0x1, 0x0, 0x6, @dev}, 0x14) 06:58:07 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000080)) 06:58:07 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000500)=@security={'security\x00', 0xe, 0x4, 0x42c, 0xffffffff, 0x298, 0xcc, 0x364, 0xffffffff, 0xffffffff, 0x364, 0x364, 0x364, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xcc}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0xffff}}}, {{@ipv6={@mcast2, @local, [], [], 'netpci0\x00', 'veth1_macvtap\x00'}, 0x0, 0xa4, 0x1cc}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:ping_exec_t:s0\x00'}}}, {{@ipv6={@private2, @mcast2, [], [], 'team_slave_0\x00', 'ip6_vti0\x00'}, 0x0, 0xa4, 0xcc}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x488) 06:58:07 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, &(0x7f0000000040)="d1", 0x1, 0x20040814, &(0x7f0000001040)={0xa, 0x0, 0x0, @mcast2}, 0x20) syzkaller login: [ 217.858370][ T8329] IPVS: ftp: loaded support on port[0] = 21 [ 217.858583][ T8327] IPVS: ftp: loaded support on port[0] = 21 [ 218.010647][ T8331] IPVS: ftp: loaded support on port[0] = 21 [ 218.325899][ T8333] IPVS: ftp: loaded support on port[0] = 21 [ 218.340584][ T8329] chnl_net:caif_netlink_parms(): no params data found [ 218.474572][ T8327] chnl_net:caif_netlink_parms(): no params data found [ 218.617280][ T8331] chnl_net:caif_netlink_parms(): no params data found [ 218.768314][ T8329] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.797323][ T8329] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.843595][ T8329] device bridge_slave_0 entered promiscuous mode [ 218.891480][ T8329] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.927066][ T8329] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.974845][ T8329] device bridge_slave_1 entered promiscuous mode [ 219.045928][ T8327] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.071867][ T8327] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.097735][ T8327] device bridge_slave_0 entered promiscuous mode [ 219.157974][ T8331] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.193181][ T8331] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.225426][ T8331] device bridge_slave_0 entered promiscuous mode [ 219.251694][ T8327] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.278677][ T8327] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.305283][ T8327] device bridge_slave_1 entered promiscuous mode [ 219.349128][ T8329] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 219.381161][ T8331] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.400268][ T8331] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.419747][ T8331] device bridge_slave_1 entered promiscuous mode [ 219.464625][ T8329] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 219.506132][ T8327] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 219.541310][ T8329] team0: Port device team_slave_0 added [ 219.567134][ T8329] team0: Port device team_slave_1 added [ 219.598136][ T8327] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 219.644871][ T8331] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 219.668380][ T1247] Bluetooth: hci0: command 0x0409 tx timeout [ 219.730854][ T8329] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 219.748991][ T3829] Bluetooth: hci1: command 0x0409 tx timeout [ 219.755775][ T8329] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.828429][ T8329] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 219.874590][ T8331] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 219.905350][ T8327] team0: Port device team_slave_0 added [ 219.926868][ T8329] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 219.952752][ T8329] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.026684][ T1247] Bluetooth: hci2: command 0x0409 tx timeout [ 220.041479][ T8329] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 220.088508][ T8327] team0: Port device team_slave_1 added [ 220.108348][ T8333] chnl_net:caif_netlink_parms(): no params data found [ 220.133900][ T8331] team0: Port device team_slave_0 added [ 220.152249][ T8331] team0: Port device team_slave_1 added [ 220.198064][ T8329] device hsr_slave_0 entered promiscuous mode [ 220.220118][ T8329] device hsr_slave_1 entered promiscuous mode [ 220.238066][ T1247] Bluetooth: hci3: command 0x0409 tx timeout [ 220.265139][ T8327] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 220.289367][ T8327] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.356317][ T8327] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 220.390831][ T8331] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 220.414679][ T8331] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.482956][ T8331] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 220.530189][ T8327] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 220.560528][ T8327] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.671400][ T8327] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 220.720609][ T8331] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 220.733511][ T8331] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.810672][ T8331] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 220.925120][ T8327] device hsr_slave_0 entered promiscuous mode [ 220.943711][ T8327] device hsr_slave_1 entered promiscuous mode [ 220.962765][ T8327] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 220.989661][ T8327] Cannot create hsr debugfs directory [ 221.019264][ T8331] device hsr_slave_0 entered promiscuous mode [ 221.048296][ T8331] device hsr_slave_1 entered promiscuous mode [ 221.077440][ T8331] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 221.105908][ T8331] Cannot create hsr debugfs directory [ 221.125087][ T8333] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.150648][ T8333] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.177533][ T8333] device bridge_slave_0 entered promiscuous mode [ 221.238068][ T8333] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.264582][ T8333] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.284431][ T8333] device bridge_slave_1 entered promiscuous mode [ 221.391461][ T8333] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 221.437102][ T8333] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 221.571275][ T8333] team0: Port device team_slave_0 added [ 221.618122][ T8333] team0: Port device team_slave_1 added [ 221.705248][ T8333] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 221.730118][ T8333] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.756366][ T34] Bluetooth: hci0: command 0x041b tx timeout [ 221.827132][ T8333] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 221.836039][ T3829] Bluetooth: hci1: command 0x041b tx timeout [ 221.954416][ T8333] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 221.981797][ T8333] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.065063][ T8333] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 222.066021][ T1247] Bluetooth: hci2: command 0x041b tx timeout [ 222.122983][ T8333] device hsr_slave_0 entered promiscuous mode [ 222.158611][ T8333] device hsr_slave_1 entered promiscuous mode [ 222.204066][ T8333] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 222.254595][ T8333] Cannot create hsr debugfs directory [ 222.313032][ T8329] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 222.316664][ T1247] Bluetooth: hci3: command 0x041b tx timeout [ 222.407338][ T8329] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 222.450126][ T8329] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 222.501775][ T8329] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 222.638270][ T8327] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 222.700948][ T8327] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 222.744740][ T8327] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 222.776549][ T8327] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 222.799543][ T8331] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 222.829134][ T8331] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 222.860798][ T8331] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 222.884249][ T8331] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 223.012445][ T8333] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 223.041022][ T8333] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 223.067870][ T8333] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 223.089949][ T8333] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 223.192992][ T8329] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.254522][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 223.279125][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 223.334672][ T8329] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.369874][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.390860][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.409806][ T18] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.424532][ T18] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.453810][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 223.476304][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 223.494019][ T18] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.510091][ T18] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.532480][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.562434][ T8331] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.579619][ T8327] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.598268][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 223.613119][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 223.641928][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 223.665001][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 223.689147][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 223.712294][ T8327] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.735335][ T1244] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 223.756404][ T1244] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 223.784934][ T1244] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 223.818688][ T1244] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 223.852553][ T8331] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.886472][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 223.916312][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 223.916352][ T2559] Bluetooth: hci1: command 0x040f tx timeout [ 223.916369][ T1247] Bluetooth: hci0: command 0x040f tx timeout [ 223.946883][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.031608][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.069529][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.111320][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.151723][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.156547][ T1247] Bluetooth: hci2: command 0x040f tx timeout [ 224.171461][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.172647][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.243515][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.279590][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.320965][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.360368][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.409900][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.446165][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 224.466378][ T34] Bluetooth: hci3: command 0x040f tx timeout [ 224.467000][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 224.516612][ T3829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.543556][ T3829] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.571678][ T3829] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.592929][ T3829] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.644239][ T8333] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.672250][ T3829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.696204][ T3829] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.721755][ T3829] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.746403][ T3829] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.773790][ T3829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.802933][ T3829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.834534][ T3829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.873289][ T3829] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.909810][ T3829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.934017][ T3829] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 224.965237][ T3829] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 224.986341][ T3829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 225.005272][ T3829] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.038835][ T3829] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 225.084356][ T8329] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 225.142656][ T1247] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 225.177648][ T1247] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 225.202820][ T1247] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.233805][ T1247] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 225.257745][ T1247] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 225.292683][ T1247] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 225.310605][ T1247] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 225.331055][ T1247] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 225.351885][ T1247] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 225.378692][ T1247] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 225.421349][ T8360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 225.439623][ T8360] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.460066][ T8360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.482475][ T8360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.512371][ T8327] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 225.553747][ T8360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 225.571754][ T8360] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 225.597046][ T8333] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.628253][ T8331] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 225.649459][ T8331] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 225.670140][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 225.684239][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 225.698274][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.715152][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.737186][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.756396][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.774092][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 225.793329][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 225.812970][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.827243][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 225.838850][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 225.853952][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 225.866403][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 225.897173][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.979487][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.986822][ T8362] Bluetooth: hci1: command 0x0419 tx timeout [ 225.992972][ T18] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.000817][ T8362] Bluetooth: hci0: command 0x0419 tx timeout [ 226.014399][ T18] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.043084][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.063256][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.080204][ T8329] device veth0_vlan entered promiscuous mode [ 226.117925][ T8329] device veth1_vlan entered promiscuous mode [ 226.142915][ T8360] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 226.161650][ T8360] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 226.176138][ T8360] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 226.193635][ T8360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.216664][ T8360] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.236336][ T8362] Bluetooth: hci2: command 0x0419 tx timeout [ 226.237582][ T8360] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.284934][ T8327] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.309573][ T8331] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.331263][ T1247] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 226.357710][ T1247] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.381136][ T1247] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.415798][ T2559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.433854][ T2559] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.453765][ T2559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.477335][ T2559] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.498991][ T8333] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.522632][ T8329] device veth0_macvtap entered promiscuous mode [ 226.546326][ T8329] device veth1_macvtap entered promiscuous mode [ 226.556408][ T8362] Bluetooth: hci3: command 0x0419 tx timeout [ 226.578182][ T8329] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 226.601058][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 226.622691][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 226.648915][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 226.670819][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 226.707843][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 226.727315][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 226.759213][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 226.775369][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 226.796728][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 226.813278][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 226.848753][ T8329] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 226.879466][ T8360] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 226.896584][ T8360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 226.921178][ T8329] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.943134][ T8329] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.963121][ T8329] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.980206][ T8329] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.013335][ T8331] device veth0_vlan entered promiscuous mode [ 227.053390][ T1247] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 227.089188][ T1247] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 227.121981][ T1247] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 227.149888][ T1247] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 227.180888][ T1247] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 227.202060][ T1247] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 227.253439][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 227.289529][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 227.320195][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 227.353576][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 227.378316][ T8333] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 227.412888][ T8331] device veth1_vlan entered promiscuous mode [ 227.437139][ T8327] device veth0_vlan entered promiscuous mode [ 227.551314][ T8327] device veth1_vlan entered promiscuous mode [ 227.612177][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 227.647690][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 227.677098][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 227.705291][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 227.771210][ T1247] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 227.788192][ T1247] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 227.847281][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 227.872347][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 227.923512][ T8331] device veth0_macvtap entered promiscuous mode [ 228.109606][ T2460] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 228.151272][ T2460] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 228.219617][ T3829] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 228.261093][ T3829] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 228.304379][ T3829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 228.348976][ T3829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 228.388732][ T8331] device veth1_macvtap entered promiscuous mode [ 228.424797][ T8333] device veth0_vlan entered promiscuous mode [ 228.491737][ T3829] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 228.534063][ T3829] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 228.556487][ T3829] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 228.580916][ T3829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 228.611394][ T3829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 228.658650][ T8327] device veth0_macvtap entered promiscuous mode [ 228.659272][ T8355] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 228.716315][ T8355] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 228.751114][ T8363] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 228.812540][ T8327] device veth1_macvtap entered promiscuous mode [ 228.881692][ T8333] device veth1_vlan entered promiscuous mode [ 228.948675][ T8331] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.978216][ T8331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.004800][ T8331] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 229.031610][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 229.046379][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 229.050273][ T8329] cgroup: cgroup: disabling cgroup2 socket matching due to net_prio or net_cls activation [ 229.068170][ T8331] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.128142][ T8331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.220437][ T8331] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 229.469891][ T2559] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 229.546476][ T2559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 229.630283][ T8331] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.669837][ T8331] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.709630][ T8331] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.761332][ T8331] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 06:58:20 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000080)) [ 229.898830][ T8327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 06:58:21 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000080)) [ 229.953977][ T8327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.015474][ T8327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 06:58:21 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000080)) [ 230.076646][ T8327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.131267][ T8327] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 230.156168][ T8327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.199050][ T8327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.222676][ T8327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.283115][ T8327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 06:58:21 executing program 1: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xfffc, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400020409000200027400f801", 0x17}], 0x0, &(0x7f0000000100)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) lseek(r0, 0x7, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, {"000300"}}, 0xfffffc41) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r2, 0x0, 0xfdef) [ 230.361582][ T8327] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 230.409343][ T8363] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 230.471258][ T8363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 230.530088][ T8363] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 230.631876][ T8363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 230.818600][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 230.878646][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 230.952274][ T8333] device veth0_macvtap entered promiscuous mode [ 231.007216][ T8327] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.057839][ T8327] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.124435][ T8327] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.165420][ T39] kauditd_printk_skb: 3 callbacks suppressed [ 231.175399][ T39] audit: type=1804 audit(1602831502.225:31): pid=8379 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir635515706/syzkaller.bQUM6A/4/file1/bus" dev="sda1" ino=16552 res=1 errno=0 [ 231.198049][ T8327] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.491006][ T39] audit: type=1804 audit(1602831502.585:32): pid=8379 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/syzkaller-testdir635515706/syzkaller.bQUM6A/4/file1/bus" dev="sda1" ino=16552 res=1 errno=0 [ 231.685324][ T39] audit: type=1804 audit(1602831502.585:33): pid=8384 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir635515706/syzkaller.bQUM6A/4/file1/bus" dev="sda1" ino=16552 res=1 errno=0 [ 231.904525][ T8333] device veth1_macvtap entered promiscuous mode [ 231.962681][ T1244] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 232.011889][ T1244] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 232.128169][ T8333] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.174720][ T8333] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.217358][ T8333] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.272504][ T8333] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.314632][ T8333] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.351375][ T8333] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.385292][ T8333] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 232.427902][ T1244] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 232.447008][ T1244] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 232.472630][ T8333] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.472919][ T2460] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.501756][ T8333] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.528027][ T2460] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 232.568142][ T8333] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.623535][ T8333] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.652779][ T8333] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.686355][ T8333] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.717608][ T8333] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 232.737242][ T1244] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 232.761944][ T1244] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 232.788630][ T1244] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 232.836613][ T8333] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.869576][ T8333] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.899308][ T8333] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.920829][ T8333] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.950130][ T8364] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.983082][ T8364] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 232.995353][ T2460] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.000120][ T8344] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.000147][ T8344] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.002867][ T8362] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 233.014957][ T65] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 233.028429][ T2460] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.156741][ T8388] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 233.253092][ T2460] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.327875][ T2460] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.403433][ T8395] x_tables: duplicate underflow at hook 2 [ 233.411230][ T8363] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 233.471121][ T2460] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.548671][ T2460] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 06:58:24 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000500)=@security={'security\x00', 0xe, 0x4, 0x42c, 0xffffffff, 0x298, 0xcc, 0x364, 0xffffffff, 0xffffffff, 0x364, 0x364, 0x364, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xcc}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0xffff}}}, {{@ipv6={@mcast2, @local, [], [], 'netpci0\x00', 'veth1_macvtap\x00'}, 0x0, 0xa4, 0x1cc}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:ping_exec_t:s0\x00'}}}, {{@ipv6={@private2, @mcast2, [], [], 'team_slave_0\x00', 'ip6_vti0\x00'}, 0x0, 0xa4, 0xcc}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x488) 06:58:24 executing program 1: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xfffc, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400020409000200027400f801", 0x17}], 0x0, &(0x7f0000000100)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) lseek(r0, 0x7, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, {"000300"}}, 0xfffffc41) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r2, 0x0, 0xfdef) 06:58:24 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000200)=ANY=[@ANYRES32], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000340)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendto$packet(r0, &(0x7f00000000c0)="b23d921378e9a83f1254ccf05513784d88a8", 0x1016, 0x0, &(0x7f0000000040)={0x11, 0x8100, r2, 0x1, 0x0, 0x6, @dev}, 0x14) [ 233.622373][ T8363] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 233.643247][ T8401] x_tables: duplicate underflow at hook 2 06:58:25 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000200)=ANY=[@ANYRES32], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000340)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendto$packet(r0, &(0x7f00000000c0)="b23d921378e9a83f1254ccf05513784d88a8", 0x1016, 0x0, &(0x7f0000000040)={0x11, 0x8100, r2, 0x1, 0x0, 0x6, @dev}, 0x14) 06:58:25 executing program 3: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xfffc, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400020409000200027400f801", 0x17}], 0x0, &(0x7f0000000100)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) lseek(r0, 0x7, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, {"000300"}}, 0xfffffc41) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r2, 0x0, 0xfdef) 06:58:25 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000500)=@security={'security\x00', 0xe, 0x4, 0x42c, 0xffffffff, 0x298, 0xcc, 0x364, 0xffffffff, 0xffffffff, 0x364, 0x364, 0x364, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xcc}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0xffff}}}, {{@ipv6={@mcast2, @local, [], [], 'netpci0\x00', 'veth1_macvtap\x00'}, 0x0, 0xa4, 0x1cc}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:ping_exec_t:s0\x00'}}}, {{@ipv6={@private2, @mcast2, [], [], 'team_slave_0\x00', 'ip6_vti0\x00'}, 0x0, 0xa4, 0xcc}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x488) [ 233.861824][ T39] audit: type=1804 audit(1602831504.935:34): pid=8410 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir635515706/syzkaller.bQUM6A/5/file1/bus" dev="loop1" ino=3 res=1 errno=0 [ 234.059350][ T8418] x_tables: duplicate underflow at hook 2 06:58:25 executing program 1: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xfffc, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400020409000200027400f801", 0x17}], 0x0, &(0x7f0000000100)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) lseek(r0, 0x7, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, {"000300"}}, 0xfffffc41) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r2, 0x0, 0xfdef) 06:58:25 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000200)=ANY=[@ANYRES32], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000340)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendto$packet(r0, &(0x7f00000000c0)="b23d921378e9a83f1254ccf05513784d88a8", 0x1016, 0x0, &(0x7f0000000040)={0x11, 0x8100, r2, 0x1, 0x0, 0x6, @dev}, 0x14) 06:58:25 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000500)=@security={'security\x00', 0xe, 0x4, 0x42c, 0xffffffff, 0x298, 0xcc, 0x364, 0xffffffff, 0xffffffff, 0x364, 0x364, 0x364, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xcc}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0xffff}}}, {{@ipv6={@mcast2, @local, [], [], 'netpci0\x00', 'veth1_macvtap\x00'}, 0x0, 0xa4, 0x1cc}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:ping_exec_t:s0\x00'}}}, {{@ipv6={@private2, @mcast2, [], [], 'team_slave_0\x00', 'ip6_vti0\x00'}, 0x0, 0xa4, 0xcc}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x488) [ 234.200102][ T8429] x_tables: duplicate underflow at hook 2 [ 234.223456][ T39] audit: type=1804 audit(1602831505.315:35): pid=8421 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/syzkaller-testdir071376661/syzkaller.D1Klf8/1/file1/bus" dev="loop3" ino=4 res=1 errno=0 06:58:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/unix\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/143, 0x8f}], 0x1, 0x0, 0x0) 06:58:25 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xce, 0x0, &(0x7f00000000c0)) 06:58:25 executing program 3: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xfffc, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400020409000200027400f801", 0x17}], 0x0, &(0x7f0000000100)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) lseek(r0, 0x7, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, {"000300"}}, 0xfffffc41) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r2, 0x0, 0xfdef) [ 234.347281][ T39] audit: type=1804 audit(1602831505.435:36): pid=8432 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir635515706/syzkaller.bQUM6A/6/file1/bus" dev="loop1" ino=5 res=1 errno=0 06:58:25 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f73662a7b3b00088001000240000004f801002000400000000000000000008000"/64, 0x40}, {&(0x7f0000010100)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x800}, {&(0x7f0000010200)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x1000}, {&(0x7f0000010300)="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", 0x120, 0x1800}, {&(0x7f0000010500)="2e20202020202020202020100016e870325132510000e87032510300000000002e2e202020202020202020100016e870325132510000e870325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200016e870325132510000e870325104001a040000", 0x80, 0x42000}, {&(0x7f0000010600)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x82000}, {&(0x7f0000010b00)='syzkallers\x00'/32, 0x20, 0xc2000}, {&(0x7f0000010c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x142000}], 0x0, &(0x7f0000010d00)) 06:58:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/unix\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/143, 0x8f}], 0x1, 0x0, 0x0) 06:58:25 executing program 1: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xfffc, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400020409000200027400f801", 0x17}], 0x0, &(0x7f0000000100)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) lseek(r0, 0x7, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, {"000300"}}, 0xfffffc41) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r2, 0x0, 0xfdef) 06:58:25 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x4, 0x3, 0x8000000007, 0x91}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x7, 0x5, &(0x7f0000000040)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, r0}]}, &(0x7f0000000400)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x25) 06:58:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/unix\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/143, 0x8f}], 0x1, 0x0, 0x0) [ 234.695038][ T39] audit: type=1804 audit(1602831505.785:37): pid=8447 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/syzkaller-testdir071376661/syzkaller.D1Klf8/2/file1/bus" dev="loop3" ino=6 res=1 errno=0 06:58:25 executing program 3: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xfffc, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400020409000200027400f801", 0x17}], 0x0, &(0x7f0000000100)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) lseek(r0, 0x7, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, {"000300"}}, 0xfffffc41) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r2, 0x0, 0xfdef) 06:58:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/unix\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/143, 0x8f}], 0x1, 0x0, 0x0) 06:58:26 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x4, 0x3, 0x8000000007, 0x91}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x7, 0x5, &(0x7f0000000040)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, r0}]}, &(0x7f0000000400)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x25) 06:58:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000780)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockopt$inet6_mreq(r0, 0x29, 0x1, 0x0, &(0x7f0000000340)) 06:58:26 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x4, 0x3, 0x8000000007, 0x91}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x7, 0x5, &(0x7f0000000040)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, r0}]}, &(0x7f0000000400)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x25) [ 235.198837][ T39] audit: type=1804 audit(1602831506.295:38): pid=8480 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/syzkaller-testdir071376661/syzkaller.D1Klf8/3/file1/bus" dev="loop3" ino=7 res=1 errno=0 [ 235.441556][ T39] audit: type=1804 audit(1602831506.535:39): pid=8463 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir635515706/syzkaller.bQUM6A/7/bus" dev="sda1" ino=16569 res=1 errno=0 06:58:26 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x4, 0x3, 0x8000000007, 0x91}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x7, 0x5, &(0x7f0000000040)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, r0}]}, &(0x7f0000000400)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x25) 06:58:26 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000180)=0x40, 0x4) 06:58:26 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x1}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x20, 0x16, 0xa01, 0x0, 0x0, {0xa}, [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x5, 0x0, 0x0, @pid}]}]}, 0x20}}, 0x0) 06:58:26 executing program 1: prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x0) 06:58:26 executing program 2: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000100)={0x0, 0x0}) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 06:58:27 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000180)=0x40, 0x4) 06:58:27 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000440)=""/256) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f00000001c0)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x5c5064) pwritev(r1, &(0x7f0000000640)=[{&(0x7f00000003c0)="0021490000008000000000401fffffff00000000eeff", 0x16}], 0x1, 0x0, 0x0) 06:58:27 executing program 2: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000100)={0x0, 0x0}) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 06:58:27 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) r1 = inotify_init() dup3(r1, r0, 0x0) 06:58:27 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000180)=0x40, 0x4) 06:58:27 executing program 2: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000100)={0x0, 0x0}) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 06:58:27 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000180)=0x40, 0x4) 06:58:27 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000140)={0x80041}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4) 06:58:27 executing program 2: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000100)={0x0, 0x0}) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 06:58:27 executing program 3: syslog(0x2, &(0x7f0000000040)=""/19, 0xfffffffffffffd46) 06:58:27 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000140)={0x80041}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4) 06:58:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000fc0)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0xf084}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000040), 0x4) sendto$inet(r0, &(0x7f0000000100)="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", 0xc91, 0x0, 0x0, 0x0) 06:58:27 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x34000, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa048b5bdb4cb904e473730e55cff26d1b0e000a800d0000005e515befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) 06:58:27 executing program 3: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x54, r0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}]}, 0x54}}, 0x0) [ 236.801533][ T8543] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 06:58:28 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000140)={0x80041}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4) 06:58:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f00000000c0)=0x1, 0x4) [ 236.900408][ T8543] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 06:58:28 executing program 3: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x54, r0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}]}, 0x54}}, 0x0) 06:58:28 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x34000, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa048b5bdb4cb904e473730e55cff26d1b0e000a800d0000005e515befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) 06:58:28 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000140)={0x80041}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4) 06:58:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f00000000c0)=0x1, 0x4) 06:58:28 executing program 3: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x54, r0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}]}, 0x54}}, 0x0) [ 237.174224][ T8561] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 06:58:28 executing program 3: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x54, r0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}]}, 0x54}}, 0x0) [ 237.282084][ T8561] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 06:58:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f00000000c0)=0x1, 0x4) 06:58:28 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 06:58:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f00000000c0)=0x1, 0x4) 06:58:28 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x34000, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa048b5bdb4cb904e473730e55cff26d1b0e000a800d0000005e515befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) 06:58:28 executing program 3: r0 = socket(0x1e, 0x1, 0x0) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000000)=@tipc=@nameseq={0x1e, 0x3}, 0x80, 0x0}}], 0xce51a42b8b22e007, 0x0) recvmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/192, 0xc0}], 0x1, &(0x7f00000004c0)=""/179, 0xb3}, 0x123) 06:58:28 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, 0x0, 0x0) connect$phonet_pipe(r0, &(0x7f0000000100), 0x10) [ 237.608453][ T8590] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 237.748585][ T8590] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 06:58:28 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000080)={0x0, 0x0, 0xfffff537}) 06:58:28 executing program 3: r0 = socket(0x1e, 0x1, 0x0) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000000)=@tipc=@nameseq={0x1e, 0x3}, 0x80, 0x0}}], 0xce51a42b8b22e007, 0x0) recvmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/192, 0xc0}], 0x1, &(0x7f00000004c0)=""/179, 0xb3}, 0x123) 06:58:28 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x34000, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa048b5bdb4cb904e473730e55cff26d1b0e000a800d0000005e515befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) 06:58:29 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, 0x0, 0x0) connect$phonet_pipe(r0, &(0x7f0000000100), 0x10) [ 237.932920][ T8602] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 06:58:29 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000080)={0x0, 0x0, 0xfffff537}) 06:58:29 executing program 3: r0 = socket(0x1e, 0x1, 0x0) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000000)=@tipc=@nameseq={0x1e, 0x3}, 0x80, 0x0}}], 0xce51a42b8b22e007, 0x0) recvmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/192, 0xc0}], 0x1, &(0x7f00000004c0)=""/179, 0xb3}, 0x123) [ 238.029417][ T8602] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 06:58:29 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000080)={0x0, 0x0, 0xfffff537}) 06:58:29 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, 0x0, 0x0) connect$phonet_pipe(r0, &(0x7f0000000100), 0x10) 06:58:29 executing program 3: r0 = socket(0x1e, 0x1, 0x0) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000000)=@tipc=@nameseq={0x1e, 0x3}, 0x80, 0x0}}], 0xce51a42b8b22e007, 0x0) recvmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/192, 0xc0}], 0x1, &(0x7f00000004c0)=""/179, 0xb3}, 0x123) 06:58:29 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000080)={0x0, 0x0, 0xfffff537}) 06:58:29 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, 0x0, 0x0) connect$phonet_pipe(r0, &(0x7f0000000100), 0x10) 06:58:29 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, 0x0, 0x0) connect$phonet_pipe(r0, &(0x7f0000000100), 0x10) 06:58:29 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, 0x0, 0x0) connect$phonet_pipe(r0, &(0x7f0000000100), 0x10) 06:58:29 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000000)=@tipc=@nameseq={0x1e, 0x3}, 0x80, 0x0}}], 0xce51a42b8b22e007, 0x0) recvmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/192, 0xc0}], 0x1, &(0x7f00000004c0)=""/179, 0xb3}, 0x123) 06:58:29 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, 0x0, 0x0) connect$phonet_pipe(r0, &(0x7f0000000100), 0x10) 06:58:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000001fc0)=""/135, &(0x7f0000002080)=0x87) 06:58:29 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000005c0)=[{{&(0x7f00000001c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=[@dstopts_2292={{0x18, 0x29, 0x4, {0x0, 0x225d, [], [@calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @hao={0xc9, 0x0, @remote}]}}}], 0x18}}], 0x2, 0x0) 06:58:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000001fc0)=""/135, &(0x7f0000002080)=0x87) 06:58:29 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x4, 0xa02, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "73e7d4409e5fccbd763c4b2efa9ba86926a1154f3c841248cd76f6d53ec3e84478c608db66edb3246aaedc4a2492aa370b290630b1c6ea9fcb444d00e70650c4"}}, 0x80}}, 0x0) 06:58:29 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000000)=@tipc=@nameseq={0x1e, 0x3}, 0x80, 0x0}}], 0xce51a42b8b22e007, 0x0) recvmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/192, 0xc0}], 0x1, &(0x7f00000004c0)=""/179, 0xb3}, 0x123) 06:58:29 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f000001f000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 06:58:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000001fc0)=""/135, &(0x7f0000002080)=0x87) 06:58:29 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000000)=@tipc=@nameseq={0x1e, 0x3}, 0x80, 0x0}}], 0xce51a42b8b22e007, 0x0) recvmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/192, 0xc0}], 0x1, &(0x7f00000004c0)=""/179, 0xb3}, 0x123) [ 238.653940][ T8653] mmap: syz-executor.2 (8653) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 06:58:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000001fc0)=""/135, &(0x7f0000002080)=0x87) 06:58:29 executing program 1: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() tkill(r0, 0x1f) rt_sigtimedwait(&(0x7f00000000c0)={[0xffffffffffff201f]}, 0x0, &(0x7f0000000100)={0x77359400}, 0x8) 06:58:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a80)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x14, r1, 0x1, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 06:58:30 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0}) 06:58:30 executing program 1: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() tkill(r0, 0x1f) rt_sigtimedwait(&(0x7f00000000c0)={[0xffffffffffff201f]}, 0x0, &(0x7f0000000100)={0x77359400}, 0x8) 06:58:30 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f000001f000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 06:58:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a80)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x14, r1, 0x1, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 06:58:30 executing program 1: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() tkill(r0, 0x1f) rt_sigtimedwait(&(0x7f00000000c0)={[0xffffffffffff201f]}, 0x0, &(0x7f0000000100)={0x77359400}, 0x8) 06:58:30 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0}) 06:58:30 executing program 1: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() tkill(r0, 0x1f) rt_sigtimedwait(&(0x7f00000000c0)={[0xffffffffffff201f]}, 0x0, &(0x7f0000000100)={0x77359400}, 0x8) 06:58:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a80)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x14, r1, 0x1, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 06:58:30 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0}) 06:58:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a80)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x14, r1, 0x1, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 06:58:30 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f000001f000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 06:58:30 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f000001f000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 06:58:30 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0}) 06:58:30 executing program 3: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() tkill(r0, 0x1f) rt_sigtimedwait(&(0x7f00000000c0)={[0xffffffffffff201f]}, 0x0, &(0x7f0000000100)={0x77359400}, 0x8) 06:58:30 executing program 3: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() tkill(r0, 0x1f) rt_sigtimedwait(&(0x7f00000000c0)={[0xffffffffffff201f]}, 0x0, &(0x7f0000000100)={0x77359400}, 0x8) 06:58:30 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) read(r0, 0x0, 0x0) 06:58:30 executing program 3: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() tkill(r0, 0x1f) rt_sigtimedwait(&(0x7f00000000c0)={[0xffffffffffff201f]}, 0x0, &(0x7f0000000100)={0x77359400}, 0x8) [ 239.950385][ T8721] input: syz0 as /devices/virtual/input/input5 06:58:31 executing program 3: r0 = openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/raw/rawctl\x00', 0x0, 0x0) setresuid(0xffffffffffffffff, 0xee01, 0xee00) ioctl$RAW_CHAR_CTRL_SETBIND(r0, 0xac00, &(0x7f0000000040)={0x1, 0x7, 0x0}) [ 240.114438][ T8721] input: syz0 as /devices/virtual/input/input6 06:58:31 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f000001f000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 06:58:31 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x4) read$FUSE(r0, 0x0, 0x0) 06:58:31 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) read(r0, 0x0, 0x0) 06:58:31 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f000001f000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 06:58:31 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{}, 0x0, 0x0, 0x0, 0x4, 0x401}}}]}, 0x78}}, 0x0) [ 240.765322][ T8740] input: syz0 as /devices/virtual/input/input7 06:58:32 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) read(r0, 0x0, 0x0) [ 241.126697][ T8753] input: syz0 as /devices/virtual/input/input8 06:58:32 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{}, 0x0, 0x0, 0x0, 0x4, 0x401}}}]}, 0x78}}, 0x0) 06:58:32 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) read(r0, 0x0, 0x0) [ 241.475256][ T8763] input: syz0 as /devices/virtual/input/input9 06:58:32 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{}, 0x0, 0x0, 0x0, 0x4, 0x401}}}]}, 0x78}}, 0x0) 06:58:32 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f000001f000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 06:58:32 executing program 0: madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x11) 06:58:32 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{}, 0x0, 0x0, 0x0, 0x4, 0x401}}}]}, 0x78}}, 0x0) 06:58:32 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 06:58:32 executing program 0: madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x11) 06:58:33 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000040)) 06:58:33 executing program 0: madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x11) 06:58:33 executing program 0: madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x11) [ 242.014194][ T8780] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 06:58:33 executing program 0: syz_emit_ethernet(0x242, &(0x7f0000000380)={@broadcast, @empty, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "976f8a", 0x20c, 0x2b, 0x0, @remote, @local, {[@srh={0x84}, @routing={0x0, 0x10, 0x0, 0x0, 0x0, [@mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @private2, @mcast1, @loopback, @private1, @private1]}, @routing={0x0, 0x10, 0x0, 0x0, 0x0, [@private0, @mcast2, @dev, @loopback, @dev, @local, @private0, @mcast1]}, @routing={0x0, 0x8, 0x0, 0x0, 0x0, [@private2, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback]}, @dstopts={0x0, 0x0, [], [@ra]}, @routing={0x0, 0x6, 0x0, 0x0, 0x0, [@ipv4={[], [], @remote}, @private2, @loopback]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x3a, 0x0, 0x0, "09ab500f19c6c42cb06d000c8d256e5d5fbbc7ce444a28ad8cfceb54d07f3536", "90000018be6bd88bfd0700", {"761dcdf072d23340b9f9e5bee86c630c", "af3fc4d3d00130f4653add5c76130600"}}}}}}}}, 0x0) 06:58:33 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 06:58:33 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 06:58:33 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x0, {}, 0xff}, 0x18) sendmsg$can_j1939(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 06:58:33 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x0, {}, 0xff}, 0x18) sendmsg$can_j1939(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 06:58:33 executing program 0: syz_emit_ethernet(0x242, &(0x7f0000000380)={@broadcast, @empty, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "976f8a", 0x20c, 0x2b, 0x0, @remote, @local, {[@srh={0x84}, @routing={0x0, 0x10, 0x0, 0x0, 0x0, [@mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @private2, @mcast1, @loopback, @private1, @private1]}, @routing={0x0, 0x10, 0x0, 0x0, 0x0, [@private0, @mcast2, @dev, @loopback, @dev, @local, @private0, @mcast1]}, @routing={0x0, 0x8, 0x0, 0x0, 0x0, [@private2, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback]}, @dstopts={0x0, 0x0, [], [@ra]}, @routing={0x0, 0x6, 0x0, 0x0, 0x0, [@ipv4={[], [], @remote}, @private2, @loopback]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x3a, 0x0, 0x0, "09ab500f19c6c42cb06d000c8d256e5d5fbbc7ce444a28ad8cfceb54d07f3536", "90000018be6bd88bfd0700", {"761dcdf072d23340b9f9e5bee86c630c", "af3fc4d3d00130f4653add5c76130600"}}}}}}}}, 0x0) [ 242.318798][ T8799] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 06:58:33 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x0, {}, 0xff}, 0x18) sendmsg$can_j1939(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 06:58:33 executing program 0: syz_emit_ethernet(0x242, &(0x7f0000000380)={@broadcast, @empty, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "976f8a", 0x20c, 0x2b, 0x0, @remote, @local, {[@srh={0x84}, @routing={0x0, 0x10, 0x0, 0x0, 0x0, [@mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @private2, @mcast1, @loopback, @private1, @private1]}, @routing={0x0, 0x10, 0x0, 0x0, 0x0, [@private0, @mcast2, @dev, @loopback, @dev, @local, @private0, @mcast1]}, @routing={0x0, 0x8, 0x0, 0x0, 0x0, [@private2, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback]}, @dstopts={0x0, 0x0, [], [@ra]}, @routing={0x0, 0x6, 0x0, 0x0, 0x0, [@ipv4={[], [], @remote}, @private2, @loopback]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x3a, 0x0, 0x0, "09ab500f19c6c42cb06d000c8d256e5d5fbbc7ce444a28ad8cfceb54d07f3536", "90000018be6bd88bfd0700", {"761dcdf072d23340b9f9e5bee86c630c", "af3fc4d3d00130f4653add5c76130600"}}}}}}}}, 0x0) 06:58:33 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) [ 242.643339][ T8815] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 06:58:33 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 06:58:33 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x0, {}, 0xff}, 0x18) sendmsg$can_j1939(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 06:58:33 executing program 0: syz_emit_ethernet(0x242, &(0x7f0000000380)={@broadcast, @empty, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "976f8a", 0x20c, 0x2b, 0x0, @remote, @local, {[@srh={0x84}, @routing={0x0, 0x10, 0x0, 0x0, 0x0, [@mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @private2, @mcast1, @loopback, @private1, @private1]}, @routing={0x0, 0x10, 0x0, 0x0, 0x0, [@private0, @mcast2, @dev, @loopback, @dev, @local, @private0, @mcast1]}, @routing={0x0, 0x8, 0x0, 0x0, 0x0, [@private2, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback]}, @dstopts={0x0, 0x0, [], [@ra]}, @routing={0x0, 0x6, 0x0, 0x0, 0x0, [@ipv4={[], [], @remote}, @private2, @loopback]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x3a, 0x0, 0x0, "09ab500f19c6c42cb06d000c8d256e5d5fbbc7ce444a28ad8cfceb54d07f3536", "90000018be6bd88bfd0700", {"761dcdf072d23340b9f9e5bee86c630c", "af3fc4d3d00130f4653add5c76130600"}}}}}}}}, 0x0) [ 242.662804][ T8821] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 06:58:33 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 06:58:34 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x0, {}, 0xff}, 0x18) sendmsg$can_j1939(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 06:58:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f00000000c0)=[{0x48}, {0x20, 0x0, 0x0, 0xfffef034}, {0x6}]}, 0x8) 06:58:34 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x0, {}, 0xff}, 0x18) sendmsg$can_j1939(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 06:58:34 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x0, {}, 0xff}, 0x18) sendmsg$can_j1939(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 243.343269][ T8840] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 243.389538][ T8841] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 06:58:34 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) 06:58:34 executing program 3: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x40000000000000a1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000300), 0x4) [ 243.780247][ T8847] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 243.847197][ T8853] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 243.785809][ T8847] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 243.986174][ T8847] CPU: 2 PID: 8847 Comm: syz-executor.3 Not tainted 5.9.0-syzkaller #0 [ 243.986174][ T8847] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 243.986174][ T8847] RIP: 0010:__do_sys_io_uring_register+0x2fd2/0x3ee0 [ 243.986174][ T8847] Code: ec 03 49 c1 ee 03 49 01 ec 49 01 ee e8 37 43 9c ff 41 80 3c 24 00 0f 85 7d 0d 00 00 4d 8b af b8 01 00 00 4c 89 e8 48 c1 e8 03 <80> 3c 28 00 0f 85 58 0d 00 00 49 8b 55 00 89 d8 c1 f8 09 48 98 4c [ 243.986174][ T8847] RSP: 0018:ffffc90009327d48 EFLAGS: 00010246 [ 243.986174][ T8847] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffffc9002920a000 [ 243.986174][ T8847] RDX: 0000000000040000 RSI: ffffffff81d87ae9 RDI: 0000000000000005 [ 243.986174][ T8847] RBP: dffffc0000000000 R08: 0000000000000001 R09: 0000000000000000 [ 243.986174][ T8847] R10: 0000000000000000 R11: 0000000000000000 R12: ffffed1004251e37 [ 243.986174][ T8847] R13: 0000000000000000 R14: ffffed1004251e38 R15: ffff88802128f000 [ 243.986174][ T8847] FS: 0000000000000000(0000) GS:ffff88802ce00000(0063) knlGS:00000000f557ab40 [ 243.986174][ T8847] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 243.986174][ T8847] CR2: 000000000818b000 CR3: 00000000523ba000 CR4: 0000000000350ee0 [ 243.986174][ T8847] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 243.986174][ T8847] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 243.986174][ T8847] Call Trace: [ 243.986174][ T8847] ? put_old_timespec32+0x101/0x1f0 [ 243.986174][ T8847] ? get_old_timespec32+0x1f0/0x1f0 [ 243.986174][ T8847] ? __ia32_sys_futex_time32+0x30b/0x460 [ 243.986174][ T8847] ? io_async_buf_func+0x7f0/0x7f0 [ 243.986174][ T8847] ? check_preemption_disabled+0x50/0x130 [ 243.986174][ T8847] ? check_preemption_disabled+0x50/0x130 [ 243.986174][ T8847] ? syscall_enter_from_user_mode_prepare+0x13/0x30 [ 243.986174][ T8847] __do_fast_syscall_32+0x56/0x80 [ 243.986174][ T8847] do_fast_syscall_32+0x2f/0x70 [ 243.986174][ T8847] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 243.986174][ T8847] RIP: 0023:0xf7f80549 [ 243.986174][ T8847] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 243.986174][ T8847] RSP: 002b:00000000f557a0bc EFLAGS: 00000296 ORIG_RAX: 00000000000001ab [ 243.986174][ T8847] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000002 [ 243.986174][ T8847] RDX: 0000000020000280 RSI: 00000000000000a1 RDI: 0000000000000000 [ 243.986174][ T8847] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 243.986174][ T8847] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 243.986174][ T8847] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 243.986174][ T8847] Modules linked in: [ 245.656851][ T8847] ---[ end trace 0775f2bd9bec645f ]--- [ 245.733715][ T8847] RIP: 0010:__do_sys_io_uring_register+0x2fd2/0x3ee0 [ 245.981284][ T8847] Code: ec 03 49 c1 ee 03 49 01 ec 49 01 ee e8 37 43 9c ff 41 80 3c 24 00 0f 85 7d 0d 00 00 4d 8b af b8 01 00 00 4c 89 e8 48 c1 e8 03 <80> 3c 28 00 0f 85 58 0d 00 00 49 8b 55 00 89 d8 c1 f8 09 48 98 4c [ 246.188275][ T8847] RSP: 0018:ffffc90009327d48 EFLAGS: 00010246 [ 246.231888][ T8847] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffffc9002920a000 [ 246.289734][ T8847] RDX: 0000000000040000 RSI: ffffffff81d87ae9 RDI: 0000000000000005 [ 246.322588][ T8847] RBP: dffffc0000000000 R08: 0000000000000001 R09: 0000000000000000 [ 246.362232][ T8847] R10: 0000000000000000 R11: 0000000000000000 R12: ffffed1004251e37 [ 246.388114][ T8847] R13: 0000000000000000 R14: ffffed1004251e38 R15: ffff88802128f000 [ 246.432919][ T8847] FS: 0000000000000000(0000) GS:ffff88802ce00000(0063) knlGS:00000000f557ab40 [ 246.481078][ T8847] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 246.518602][ T8847] CR2: 00007f2175508809 CR3: 00000000523ba000 CR4: 0000000000350ee0 [ 246.518834][ T8847] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 246.565164][ T8847] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 246.627697][ T8847] Kernel panic - not syncing: Fatal exception [ 246.635893][ T8847] Kernel Offset: disabled [ 246.635893][ T8847] Rebooting in 86400 seconds..