[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.86' (ECDSA) to the list of known hosts. 2020/09/25 18:00:25 fuzzer started 2020/09/25 18:00:25 dialing manager at 10.128.0.105:37953 2020/09/25 18:00:25 syscalls: 3181 2020/09/25 18:00:25 code coverage: enabled 2020/09/25 18:00:25 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/09/25 18:00:25 extra coverage: extra coverage is not supported by the kernel 2020/09/25 18:00:25 setuid sandbox: enabled 2020/09/25 18:00:25 namespace sandbox: enabled 2020/09/25 18:00:25 Android sandbox: enabled 2020/09/25 18:00:25 fault injection: enabled 2020/09/25 18:00:25 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/25 18:00:25 net packet injection: enabled 2020/09/25 18:00:25 net device setup: enabled 2020/09/25 18:00:25 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/25 18:00:25 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/25 18:00:25 USB emulation: /dev/raw-gadget does not exist 2020/09/25 18:00:25 hci packet injection: enabled 2020/09/25 18:00:25 wifi device emulation: enabled syzkaller login: [ 36.261715] random: crng init done [ 36.265432] random: 7 urandom warning(s) missed due to ratelimiting 18:02:07 executing program 0: r0 = semget$private(0x0, 0x7, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0x6, 0x1800}, {0x3, 0x1, 0x800}, {0x3, 0xffff, 0x800}], 0x3) 18:02:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa09, 0x0, 0x0, 0x800e003c6) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000002280)=""/4105, 0x1009}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0054f) shutdown(r2, 0x0) shutdown(0xffffffffffffffff, 0x0) shutdown(r3, 0x0) 18:02:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa09, 0x0, 0x0, 0x800e003c6) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000002280)=""/4105, 0x1009}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0054f) shutdown(r2, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) recvmsg(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/232, 0xe8}], 0x1}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r5, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 18:02:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000080), &(0x7f0000000100)=0x8) 18:02:07 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x2}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r1, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 18:02:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) r1 = dup(r0) getsockname$inet(r1, 0x0, &(0x7f0000000040)) [ 135.158233] audit: type=1400 audit(1601056927.155:8): avc: denied { execmem } for pid=6358 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 136.504138] IPVS: ftp: loaded support on port[0] = 21 [ 136.593855] IPVS: ftp: loaded support on port[0] = 21 [ 136.701987] chnl_net:caif_netlink_parms(): no params data found [ 136.728175] IPVS: ftp: loaded support on port[0] = 21 [ 136.815328] chnl_net:caif_netlink_parms(): no params data found [ 136.845263] IPVS: ftp: loaded support on port[0] = 21 [ 136.944217] chnl_net:caif_netlink_parms(): no params data found [ 136.982673] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.989437] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.998556] device bridge_slave_0 entered promiscuous mode [ 137.008172] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.014740] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.024553] device bridge_slave_1 entered promiscuous mode [ 137.055809] IPVS: ftp: loaded support on port[0] = 21 [ 137.071853] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.079025] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.086594] device bridge_slave_0 entered promiscuous mode [ 137.116366] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 137.124690] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.131047] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.138628] device bridge_slave_1 entered promiscuous mode [ 137.160042] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 137.185992] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 137.210638] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 137.218333] team0: Port device team_slave_0 added [ 137.256431] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 137.264852] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 137.272229] team0: Port device team_slave_1 added [ 137.325563] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 137.334073] team0: Port device team_slave_0 added [ 137.350110] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 137.357400] team0: Port device team_slave_1 added [ 137.379720] chnl_net:caif_netlink_parms(): no params data found [ 137.389474] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 137.396630] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.422889] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 137.457097] IPVS: ftp: loaded support on port[0] = 21 [ 137.463607] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.470097] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.478447] device bridge_slave_0 entered promiscuous mode [ 137.486907] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 137.493986] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.519534] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 137.531121] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 137.538387] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.566856] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 137.577810] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 137.595213] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.601591] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.611915] device bridge_slave_1 entered promiscuous mode [ 137.619031] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 137.625524] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.651242] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 137.662711] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 137.671742] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 137.701026] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 137.729314] device hsr_slave_0 entered promiscuous mode [ 137.735921] device hsr_slave_1 entered promiscuous mode [ 137.755764] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 137.771410] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 137.781989] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 137.793678] device hsr_slave_0 entered promiscuous mode [ 137.799588] device hsr_slave_1 entered promiscuous mode [ 137.809081] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 137.851523] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 137.867649] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 137.925397] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 137.934695] team0: Port device team_slave_0 added [ 137.949581] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.957278] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.965579] device bridge_slave_0 entered promiscuous mode [ 137.977636] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.984978] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.993058] device bridge_slave_1 entered promiscuous mode [ 138.016083] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 138.024507] team0: Port device team_slave_1 added [ 138.050822] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 138.057188] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.084178] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 138.100983] chnl_net:caif_netlink_parms(): no params data found [ 138.126749] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 138.134072] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.163252] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 138.175014] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 138.188064] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 138.207327] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 138.226438] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 138.271361] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 138.280163] team0: Port device team_slave_0 added [ 138.294459] device hsr_slave_0 entered promiscuous mode [ 138.300130] device hsr_slave_1 entered promiscuous mode [ 138.312122] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 138.324426] team0: Port device team_slave_1 added [ 138.337853] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 138.374441] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 138.419398] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 138.425971] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.455245] Bluetooth: hci1 command 0x0409 tx timeout [ 138.460670] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 138.462678] Bluetooth: hci2 command 0x0409 tx timeout [ 138.473514] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 138.483123] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.502526] Bluetooth: hci0 command 0x0409 tx timeout [ 138.512014] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 138.527036] Bluetooth: hci3 command 0x0409 tx timeout [ 138.533395] Bluetooth: hci5 command 0x0409 tx timeout [ 138.533451] Bluetooth: hci4 command 0x0409 tx timeout [ 138.620791] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 138.656429] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 138.670454] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.677970] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.685956] device bridge_slave_0 entered promiscuous mode [ 138.694133] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.701065] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.709707] device bridge_slave_1 entered promiscuous mode [ 138.716833] chnl_net:caif_netlink_parms(): no params data found [ 138.761570] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 138.781867] device hsr_slave_0 entered promiscuous mode [ 138.787804] device hsr_slave_1 entered promiscuous mode [ 138.796298] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 138.810482] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 138.833530] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 138.840384] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 138.850146] team0: Port device team_slave_0 added [ 138.879432] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 138.888417] team0: Port device team_slave_1 added [ 138.895986] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 138.909654] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 138.988156] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 139.000331] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.026451] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 139.040820] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 139.047391] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.073542] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 139.111361] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 139.120590] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 139.144020] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.150493] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.158215] device bridge_slave_0 entered promiscuous mode [ 139.170658] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 139.196848] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.204658] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.211543] device bridge_slave_1 entered promiscuous mode [ 139.237756] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 139.251070] device hsr_slave_0 entered promiscuous mode [ 139.257342] device hsr_slave_1 entered promiscuous mode [ 139.264643] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 139.271975] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 139.287455] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 139.310635] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 139.317916] team0: Port device team_slave_0 added [ 139.337650] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 139.365391] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 139.373474] team0: Port device team_slave_1 added [ 139.434382] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.444041] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 139.450305] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.476929] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 139.489418] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 139.495868] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.522595] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 139.550945] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 139.561721] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 139.576549] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 139.590094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 139.599242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 139.609243] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 139.630293] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 139.637571] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.647534] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 139.657387] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 139.669640] device hsr_slave_0 entered promiscuous mode [ 139.676106] device hsr_slave_1 entered promiscuous mode [ 139.690833] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.701420] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 139.708923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 139.718049] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 139.728938] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.735614] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.745267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 139.753252] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 139.760829] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.767262] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.776056] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 139.786886] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 139.795394] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 139.806299] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 139.813074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 139.821373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 139.830519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 139.840023] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 139.848077] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 139.857561] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.864789] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 139.875589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 139.891071] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.903393] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 139.920492] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 139.929214] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 139.939075] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 139.948181] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 139.955041] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.962205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 139.970976] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 139.978721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 139.986401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 139.997164] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 140.007249] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 140.019421] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 140.026771] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.035100] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 140.043826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 140.050669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 140.058134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 140.066877] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 140.080831] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 140.088386] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.101213] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 140.119960] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 140.133326] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 140.154447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 140.165420] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 140.175728] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.182933] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.191019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 140.198736] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 140.206449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 140.218942] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 140.228601] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.235005] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.243640] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 140.250717] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 140.258055] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 140.266424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 140.275055] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 140.283156] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.289520] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.299651] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 140.309913] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 140.324412] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 140.331755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 140.340216] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 140.348642] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.355490] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.363194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 140.371009] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 140.380090] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.386489] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.398176] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 140.409542] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 140.419112] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 140.432117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 140.441546] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 140.449869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 140.457935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 140.466107] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 140.473878] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.480587] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.491472] 8021q: adding VLAN 0 to HW filter on device bond0 [ 140.500777] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 140.511823] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 140.522461] Bluetooth: hci2 command 0x041b tx timeout [ 140.526665] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 140.534874] Bluetooth: hci1 command 0x041b tx timeout [ 140.535630] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 140.550218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 140.559740] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 140.568936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 140.581380] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 140.602463] Bluetooth: hci0 command 0x041b tx timeout [ 140.602596] Bluetooth: hci4 command 0x041b tx timeout [ 140.617718] Bluetooth: hci5 command 0x041b tx timeout [ 140.624932] Bluetooth: hci3 command 0x041b tx timeout [ 140.626769] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 140.643745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 140.653919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 140.674249] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 140.685335] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 140.694661] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 140.711722] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 140.719830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 140.733185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 140.744504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 140.753155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 140.761754] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 140.770906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 140.778987] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 140.787593] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 140.795174] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 140.806903] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 140.815319] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.822133] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 140.834111] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 140.844463] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 140.866018] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 140.878729] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 140.891691] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 140.904283] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 140.913457] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 140.921535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 140.944641] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 140.954036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 140.961966] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 140.972793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 140.980775] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 140.988614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 140.996479] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 141.004682] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.011788] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.022256] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 141.030962] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 141.043724] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 141.055316] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 141.065360] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 141.072634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 141.080367] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 141.088711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 141.097139] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 141.107399] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 141.126492] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 141.134683] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 141.144291] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 141.151662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 141.160501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 141.168649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 141.176596] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 141.184472] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.190808] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.197988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 141.205627] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 141.213315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 141.220968] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 141.230537] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 141.241786] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 141.252107] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 141.261670] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 141.269913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 141.278502] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 141.286002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 141.294180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 141.301882] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 141.309854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 141.317586] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 141.327726] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 141.336490] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 141.343534] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 141.357134] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 141.363291] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 141.371280] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 141.382622] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 141.405022] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 141.413219] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 141.422507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 141.430271] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 141.438795] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 141.446262] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 141.453741] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 141.462998] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 141.472229] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 141.499933] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 141.508279] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 141.518578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 141.528499] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 141.536372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 141.544271] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 141.560320] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 141.570133] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 141.595397] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 141.606550] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 141.618101] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 141.626378] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 141.638090] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 141.647179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 141.655467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 141.665849] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 141.673833] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 141.685792] 8021q: adding VLAN 0 to HW filter on device bond0 [ 141.696131] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 141.707150] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 141.717234] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 141.728081] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 141.745983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 141.757706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 141.782846] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 141.791149] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 141.805942] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 141.820675] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 141.834653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 141.841645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 141.856166] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 141.868065] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 141.875182] 8021q: adding VLAN 0 to HW filter on device team0 [ 141.881464] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 141.889355] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 141.904863] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 141.913077] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 141.920572] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 141.931344] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 141.940667] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 141.955748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 141.966901] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 141.976198] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.982710] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.990522] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 142.001117] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 142.010483] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 142.024915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 142.033105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 142.040594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 142.049449] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.057645] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.064141] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.071618] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 142.078805] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 142.087767] device veth0_vlan entered promiscuous mode [ 142.098780] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 142.110979] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 142.129614] device veth1_vlan entered promiscuous mode [ 142.138222] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 142.146790] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 142.159344] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 142.176071] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 142.186440] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 142.195013] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 142.202210] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 142.216034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 142.224328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 142.233122] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 142.247328] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 142.258290] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 142.273370] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 142.280792] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 142.289234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 142.298181] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 142.306398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 142.314533] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 142.322031] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 142.334567] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 142.350561] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 142.360401] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 142.371611] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 142.384346] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 142.391807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 142.404489] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 142.412078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 142.421337] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 142.430289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 142.438381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 142.449539] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 142.460965] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 142.471114] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 142.482208] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 142.497207] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 142.504996] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 142.511832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 142.526732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 142.536997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 142.545639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 142.553520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 142.561749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 142.572462] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 142.578504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 142.589252] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 142.597584] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 142.604856] Bluetooth: hci1 command 0x040f tx timeout [ 142.606282] Bluetooth: hci2 command 0x040f tx timeout [ 142.611002] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 142.625305] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 142.637496] device veth0_vlan entered promiscuous mode [ 142.645049] device veth0_macvtap entered promiscuous mode [ 142.651385] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 142.663463] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 142.677792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 142.686188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 142.692575] Bluetooth: hci5 command 0x040f tx timeout [ 142.696531] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 142.698513] Bluetooth: hci4 command 0x040f tx timeout [ 142.731475] Bluetooth: hci0 command 0x040f tx timeout [ 142.747416] Bluetooth: hci3 command 0x040f tx timeout [ 142.756973] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 142.765843] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 142.773815] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 142.781242] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 142.789393] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 142.798777] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 142.806036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 142.814222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 142.822835] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 142.829759] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 142.838203] device veth1_macvtap entered promiscuous mode [ 142.847416] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 142.856625] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 142.864249] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 142.871216] device veth0_vlan entered promiscuous mode [ 142.882535] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 142.889710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 142.898077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 142.905571] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 142.912424] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 142.919947] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 142.927219] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 142.937086] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.947812] device veth1_vlan entered promiscuous mode [ 142.954234] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 142.962050] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 142.974576] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 142.981638] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 142.988611] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 142.997505] device veth0_vlan entered promiscuous mode [ 143.005922] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 143.018116] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 143.029086] device veth1_vlan entered promiscuous mode [ 143.037733] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 143.049157] device veth1_vlan entered promiscuous mode [ 143.063999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 143.071591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 143.084448] device veth0_vlan entered promiscuous mode [ 143.097437] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 143.109711] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 143.118980] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 143.128454] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 143.138057] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 143.145727] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 143.156541] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 143.165044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 143.173698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 143.181376] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 143.189663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 143.198343] device veth1_vlan entered promiscuous mode [ 143.204920] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 143.215895] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 143.224575] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 143.237186] device veth0_macvtap entered promiscuous mode [ 143.246479] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 143.259777] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 143.267366] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 143.274806] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 143.281905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 143.289903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 143.304867] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 143.313522] device veth0_macvtap entered promiscuous mode [ 143.319583] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 143.330232] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 143.338204] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 143.346819] device veth1_macvtap entered promiscuous mode [ 143.353450] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 143.360694] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 143.370545] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 143.378181] device veth1_macvtap entered promiscuous mode [ 143.384914] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 143.391265] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 143.399430] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 143.407805] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 143.415210] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 143.423075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 143.439432] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 143.455382] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 143.465501] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 143.476058] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 143.490760] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 143.498399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 143.509694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 143.518252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 143.526759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 143.534927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 143.543004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 143.553492] device veth0_macvtap entered promiscuous mode [ 143.559611] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 143.570194] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 143.580098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.591252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.606371] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 143.613486] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 143.623993] device veth1_macvtap entered promiscuous mode [ 143.630297] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 143.639490] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 143.652870] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 143.660039] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 143.667931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 143.677855] device veth0_macvtap entered promiscuous mode [ 143.685193] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 143.691797] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.704707] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.715177] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 143.723653] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 143.731773] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 143.741322] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 143.753447] device veth1_macvtap entered promiscuous mode [ 143.759645] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 143.766936] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 143.778504] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 143.786216] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 143.794430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 143.805300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.816278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.826278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.836932] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.847006] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 143.854381] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 143.863596] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 143.872118] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 143.881876] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 143.889835] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 143.897011] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 143.904281] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 143.912041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 143.923772] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 143.934568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.945253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.955231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.966198] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.976238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.986198] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.996818] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 144.004299] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 144.015427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.028965] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.038866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.050236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.060706] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 144.067717] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 144.074904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.089881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.100990] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.111479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.121156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.131806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.141122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.151114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.161628] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 144.168702] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 144.176008] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 144.184089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 144.191877] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 144.199663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 144.208601] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 144.216425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 144.227225] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 144.245073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.258827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.269462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.280040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.289524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.299288] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.309247] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 144.316543] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 144.324235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.334783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.344109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.353923] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.364519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.374285] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.383428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.393195] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.403142] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 144.410003] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 144.417523] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 144.425211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 144.435021] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 144.443315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 144.450973] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 144.458844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 144.466954] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 144.474170] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 144.487738] device veth0_vlan entered promiscuous mode [ 144.515748] device veth1_vlan entered promiscuous mode [ 144.521632] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 144.566503] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 144.656216] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 144.677124] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 144.683685] Bluetooth: hci2 command 0x0419 tx timeout [ 144.689247] Bluetooth: hci1 command 0x0419 tx timeout [ 144.710941] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.715326] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 144.722219] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.736347] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 144.745519] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 144.765908] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 144.773302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 144.781166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 144.798601] device veth0_macvtap entered promiscuous mode [ 144.808727] Bluetooth: hci3 command 0x0419 tx timeout [ 144.815269] Bluetooth: hci0 command 0x0419 tx timeout [ 144.827674] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 144.834195] Bluetooth: hci4 command 0x0419 tx timeout [ 144.848237] Bluetooth: hci5 command 0x0419 tx timeout [ 144.853993] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 144.863736] device veth1_macvtap entered promiscuous mode [ 144.870056] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 144.890979] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 144.900268] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 144.912989] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.920240] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.926252] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 144.945203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.971042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.980745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.991558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.001156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.012437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.023818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.034766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.044301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.056283] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.067403] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 145.075236] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 145.084487] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 145.098134] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 145.106436] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 145.115956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 145.138550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.153055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.167607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.178425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.187669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.197500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.206912] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.216840] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.226155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.236913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.253337] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 145.261114] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 145.285644] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 145.297753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 145.324988] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 145.372284] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.379437] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.426381] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 145.491177] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 145.535067] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 145.544291] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 145.551427] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.556502] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.591070] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.591190] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.614659] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.616388] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 145.640759] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.695166] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 145.705398] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 145.741880] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 145.751370] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 145.764029] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 145.775747] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 18:02:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x10000, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x5f, 0x600005f, 0x2, 0x5f, 0x5f, 0x52, 0x5f, 0x5f, 0x5f]}, 0x40) [ 145.795543] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.847612] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 145.860720] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.869519] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 18:02:17 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') [ 145.897795] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.916147] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.934584] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 18:02:17 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0x4800000000000000}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast1}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x18, 0x4800000000000000}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) [ 145.941974] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 145.955226] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:02:18 executing program 2: syz_open_dev$sg(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in, 0x0, 0x40, 0x0, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0xf4030000}, 0x100) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="88dee7020bf39921ed3bda6d8b72f6456fc4c285d223ecc22aaede3730c34f2f4ac96cddc5df7e", @ANYRES32], 0x100000530) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x8008551d, &(0x7f00000001c0)={0xd3ae, 0x6, [{0x6}, {}, {0x1}, {0x0, 0x1}, {0x0, 0x1}, {0xc, 0x1}]}) socket$inet6(0xa, 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x20002) socket$alg(0x26, 0x5, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) [ 145.993139] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 146.005776] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.017679] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.019651] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.082655] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.110729] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 146.123515] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:02:18 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000340)) ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x541c, 0x0) [ 146.139207] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 146.162375] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.169536] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 18:02:18 executing program 4: socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x7) r1 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r1, &(0x7f0000000040), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r0, &(0x7f0000005600)=[{{0x0, 0x51, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0x4, 0x4) [ 146.219877] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 146.336081] hrtimer: interrupt took 36063 ns 18:02:18 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x460f, &(0x7f0000000000)) 18:02:18 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 146.499199] audit: type=1326 audit(1601056938.495:9): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=7962 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x0 18:02:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mlock(&(0x7f000056b000/0x2000)=nil, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 18:02:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:02:18 executing program 3: syz_mount_image$udf(&(0x7f00000001c0)='udf\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000380)={[{@volume={'volume'}}, {@mode={'mode'}}]}) 18:02:18 executing program 2: syz_open_dev$sg(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in, 0x0, 0x40, 0x0, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0xf4030000}, 0x100) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="88dee7020bf39921ed3bda6d8b72f6456fc4c285d223ecc22aaede3730c34f2f4ac96cddc5df7e", @ANYRES32], 0x100000530) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x8008551d, &(0x7f00000001c0)={0xd3ae, 0x6, [{0x6}, {}, {0x1}, {0x0, 0x1}, {0x0, 0x1}, {0xc, 0x1}]}) socket$inet6(0xa, 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x20002) socket$alg(0x26, 0x5, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) [ 147.061155] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 147.063704] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 147.102008] UDF-fs: Scanning with blocksize 512 failed [ 147.139252] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 147.169727] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 147.181364] UDF-fs: Scanning with blocksize 1024 failed [ 147.197110] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 147.241083] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 147.296828] UDF-fs: Scanning with blocksize 2048 failed 18:02:19 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4006}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) write$tun(r3, &(0x7f0000000240)={@void, @void, @ipv6=@generic={0x0, 0x6, 'GFo', 0x100, 0x0, 0x1, @dev, @mcast1, {[], "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"}}}, 0x128) [ 147.348559] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 147.359581] audit: type=1326 audit(1601056939.355:10): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=7962 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x0 18:02:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x1, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 18:02:19 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0x0, &(0x7f0000000140)=[@assoc]}], 0x13c, 0x0) [ 147.434262] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 147.461967] UDF-fs: Scanning with blocksize 4096 failed [ 147.473924] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 147.480676] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:02:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x180}, 0x70) 18:02:19 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000380)=""/4096) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r5, &(0x7f0000000180)=ANY=[@ANYBLOB="eaffffff8a49944e71c11e5ce9501a00ce00000000"], 0x0) ioctl$SOUND_MIXER_READ_CAPS(r5, 0x80044dfc, &(0x7f0000000100)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000800, 0x10000020000000fb], 0x100000, 0x200400}) r6 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r6, &(0x7f00000003c0)={0x8, 0x1}, 0x0) openat$cgroup(r6, &(0x7f0000000280)='syz1\x00', 0x200002, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 147.570018] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 147.592559] UDF-fs: Scanning with blocksize 512 failed [ 147.600780] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found 18:02:19 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000000)='./file1\x00') r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000001400)="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", 0x200) sendfile(r2, r3, 0x0, 0x11f08) [ 147.604436] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 147.637399] UDF-fs: Scanning with blocksize 1024 failed [ 147.646315] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found 18:02:19 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x40483}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @private2}]}}}]}, 0x50}}, 0x0) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty}}}], 0x20}}], 0x1, 0x0) [ 147.670629] UDF-fs: Scanning with blocksize 2048 failed 18:02:19 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500002000000061"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) migrate_pages(0x0, 0x80, &(0x7f0000000040), 0x0) [ 147.716208] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found 18:02:19 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x1001, @none}, 0xe) 18:02:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000180)="6426f30fc7fb2e660f6f96416bd9e0f4f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faee74e0bad004b000ee0fc7a20000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) gettid() ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 147.750078] audit: type=1800 audit(1601056939.745:11): pid=8031 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="loop0" ino=3 res=0 [ 147.776261] UDF-fs: Scanning with blocksize 4096 failed 18:02:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x2000025e) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz0'}, 0x200001c4) 18:02:19 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) 18:02:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x194, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 18:02:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000040)={[{@check_strict='check=strict'}]}) [ 147.885397] audit: type=1804 audit(1601056939.775:12): pid=8031 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir939334112/syzkaller.P7re42/3/file1/file0" dev="loop0" ino=3 res=1 18:02:20 executing program 5: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) poll(0x0, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3, 0x0, 0x64}, {r1, 0x8124}], 0x2, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 18:02:20 executing program 2: bpf$MAP_CREATE(0x10, &(0x7f000001dc00), 0x40) getitimer(0x1, &(0x7f0000000140)) [ 148.125286] ISOFS: Unable to identify CD-ROM format. 18:02:21 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000380)=""/4096) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r5, &(0x7f0000000180)=ANY=[@ANYBLOB="eaffffff8a49944e71c11e5ce9501a00ce00000000"], 0x0) ioctl$SOUND_MIXER_READ_CAPS(r5, 0x80044dfc, &(0x7f0000000100)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000800, 0x10000020000000fb], 0x100000, 0x200400}) r6 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r6, &(0x7f00000003c0)={0x8, 0x1}, 0x0) openat$cgroup(r6, &(0x7f0000000280)='syz1\x00', 0x200002, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:02:21 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x10, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x20) 18:02:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000380)={'veth1_to_batadv\x00', &(0x7f0000000280)=@ethtool_eeprom={0xc}}) 18:02:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000180)="6426f30fc7fb2e660f6f96416bd9e0f4f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faee74e0bad004b000ee0fc7a20000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) gettid() ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:02:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000180)="6426f30fc7fb2e660f6f96416bd9e0f4f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faee74e0bad004b000ee0fc7a20000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) gettid() ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:02:21 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = getpid() sched_getattr(r0, &(0x7f0000000040)={0x38}, 0x38, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, 0x5, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x2c}}, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000980)={0x7c, 0x0, 0x2, 0x5, 0x0, 0x0, {0x7, 0x0, 0x2}, [@CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x3ff}, @CTA_EXPECT_HELP_NAME={0xf, 0x6, 'netbios-ns\x00'}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x1}, @CTA_EXPECT_MASK={0x48, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x20}}, {0x8, 0x2, @rand_addr=0x64010101}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @private=0xa010101}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x2c}}, {0x8, 0x2, @private=0xa010102}}}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x48881}, 0x1) sendmsg$nl_generic(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x24, 0x26, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x8, 0xc, 0x0, 0x0, @uid}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@local}, @generic]}, 0x24}, 0x1, 0xffffff7f0e000000}, 0x84) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x30, &(0x7f00000002c0)=""/90, &(0x7f0000000340)=0x5a) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x58, r2, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @rand_addr=' \x01\x00'}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @ipv4={[], [], @local}}, @NLBL_MGMT_A_DOMAIN={0xa, 0x1, '\xdd$[!{\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x20004810}, 0x1800) syz_open_dev$vcsn(&(0x7f00000003c0)='/dev/vcs#\x00', 0x5, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)={0x2c, r3, 0xd, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) 18:02:21 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000380)=""/4096) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r5, &(0x7f0000000180)=ANY=[@ANYBLOB="eaffffff8a49944e71c11e5ce9501a00ce00000000"], 0x0) ioctl$SOUND_MIXER_READ_CAPS(r5, 0x80044dfc, &(0x7f0000000100)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000800, 0x10000020000000fb], 0x100000, 0x200400}) r6 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r6, &(0x7f00000003c0)={0x8, 0x1}, 0x0) openat$cgroup(r6, &(0x7f0000000280)='syz1\x00', 0x200002, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:02:21 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000380)=""/4096) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r5, &(0x7f0000000180)=ANY=[@ANYBLOB="eaffffff8a49944e71c11e5ce9501a00ce00000000"], 0x0) ioctl$SOUND_MIXER_READ_CAPS(r5, 0x80044dfc, &(0x7f0000000100)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000800, 0x10000020000000fb], 0x100000, 0x200400}) r6 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r6, &(0x7f00000003c0)={0x8, 0x1}, 0x0) openat$cgroup(r6, &(0x7f0000000280)='syz1\x00', 0x200002, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:02:21 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000380)=""/4096) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r5, &(0x7f0000000180)=ANY=[@ANYBLOB="eaffffff8a49944e71c11e5ce9501a00ce00000000"], 0x0) ioctl$SOUND_MIXER_READ_CAPS(r5, 0x80044dfc, &(0x7f0000000100)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000800, 0x10000020000000fb], 0x100000, 0x200400}) r6 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r6, &(0x7f00000003c0)={0x8, 0x1}, 0x0) openat$cgroup(r6, &(0x7f0000000280)='syz1\x00', 0x200002, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:02:21 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) ioctl$KVM_REINJECT_CONTROL(r2, 0xae71, &(0x7f0000000080)={0x1f}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) 18:02:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f00000002c0)="0f090f017e020f30f30f090fc72e8f00baf80c66b85e67af8e66efbafc0cb8bb94ef66b87746bf570f23c80f21f86635000090000f23f8ba200066ed66b96308000066b870a9000066ba000000000f3066b9800000c00f326635004000000f30", 0x60}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_genetlink_get_family_id$tipc(0x0) 18:02:22 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) ioctl$KVM_REINJECT_CONTROL(r2, 0xae71, &(0x7f0000000080)={0x1f}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) 18:02:23 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0x16, 0x8, 0xfa00, {0x0}}, 0x10) 18:02:23 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2000805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r0) ioctl$UI_SET_SWBIT(r4, 0x4004556d, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r4, 0x5501, 0x0) 18:02:23 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 18:02:23 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001000010700008000000000000a0000000600010020"], 0x1c}}, 0x0) sched_setscheduler(0x0, 0x0, 0x0) 18:02:23 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305839, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x400000000) 18:02:23 executing program 0: ioctl$CHAR_RAW_ZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000040)={0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) signalfd(0xffffffffffffffff, 0x0, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000840)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @loopback={0x3a5f, 0x3a}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}]}]}, 0x6c}}, 0x0) 18:02:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000680)=@mangle={'mangle\x00', 0x64, 0x6, 0x618, 0x408, 0xd0, 0xd0, 0x408, 0xa, 0x548, 0x548, 0x548, 0x548, 0x548, 0x6, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x76], 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ipv6={@ipv4={[], [], @multicast2}, @remote, [], [], '\x00', 'bond_slave_0\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1, @empty}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @ipv4={[], [], @broadcast}, [], [], 'gre0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5ae) [ 151.397329] audit: type=1804 audit(1601056943.395:13): pid=8204 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir623418684/syzkaller.bGDEzb/10/file0/bus" dev="ramfs" ino=30256 res=1 [ 151.425092] mmap: syz-executor.0 (8206) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. [ 151.429804] input: syz1 as /devices/virtual/input/input5 18:02:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000001c0)='X', 0x34000, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 151.519966] Bearer rejected, not supported in standalone mode [ 151.529969] audit: type=1804 audit(1601056943.395:14): pid=8204 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir623418684/syzkaller.bGDEzb/10/file0/bus" dev="ramfs" ino=30256 res=1 [ 151.563033] Cannot find map_set index 0 as target 18:02:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x100002, 0x0) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000100)=""/66, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) [ 151.596293] input: syz1 as /devices/virtual/input/input6 18:02:23 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000900)={0x1, [0x0]}, &(0x7f0000000940)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0xd, &(0x7f0000002800)={r1}, 0x8) 18:02:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000001c0)='X', 0x34000, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 151.658396] Bearer rejected, not supported in standalone mode 18:02:23 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 18:02:23 executing program 0: ioctl$CHAR_RAW_ZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000040)={0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) signalfd(0xffffffffffffffff, 0x0, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000840)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @loopback={0x3a5f, 0x3a}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}]}]}, 0x6c}}, 0x0) [ 151.722045] audit: type=1804 audit(1601056943.395:15): pid=8204 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir623418684/syzkaller.bGDEzb/10/file0/bus" dev="ramfs" ino=30256 res=1 [ 151.749154] input: syz0 as /devices/virtual/input/input7 18:02:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x100002, 0x0) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000100)=""/66, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) [ 151.847258] Bearer rejected, not supported in standalone mode 18:02:23 executing program 0: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) [ 151.874028] audit: type=1804 audit(1601056943.685:16): pid=8230 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir623418684/syzkaller.bGDEzb/10/file0/file0/bus" dev="ramfs" ino=30275 res=1 18:02:23 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$setregs(0x15, r0, 0x0, &(0x7f0000000280)) [ 151.947777] input: syz0 as /devices/virtual/input/input8 [ 152.027642] audit: type=1804 audit(1601056943.685:17): pid=8204 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir623418684/syzkaller.bGDEzb/10/file0/file0/bus" dev="ramfs" ino=30275 res=1 [ 152.170390] audit: type=1804 audit(1601056943.685:18): pid=8230 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir623418684/syzkaller.bGDEzb/10/file0/file0/bus" dev="ramfs" ino=30275 res=1 [ 152.201763] audit: type=1804 audit(1601056943.915:19): pid=8251 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir623418684/syzkaller.bGDEzb/11/file0/bus" dev="ramfs" ino=29396 res=1 [ 152.232873] audit: type=1804 audit(1601056943.915:20): pid=8251 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir623418684/syzkaller.bGDEzb/11/file0/bus" dev="ramfs" ino=29396 res=1 18:02:24 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/153, 0x99}], 0x1, 0x3, 0x0) 18:02:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getpid() socketpair$unix(0x1, 0x0, 0x0, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) getpid() sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) socket$inet(0x2, 0x0, 0x84) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 18:02:24 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x822b01) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x4bc, 0x1, 0x5, 0x0, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "3c8d69351fb1362ef721d086ecdd57f1590991a7f0af9333658f97775249b968", "5b5e86882e6afb926b9a3cd7c0aa2289fdaffb0dc3c87afa9ebd12c3e7374adb"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "13a9857866d16f973c1ba4e91772e7d81c6a91f2396eeeaf60c47d8b1bde7e0f", "2363c03ddadd6c044b1ecb4018e878f30f0e9134bce64436129116cc45bf4189", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, {0x0, 0x4}}]}}}]}, 0x4bc}}, 0x0) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) 18:02:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100), 0x10) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) 18:02:24 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) time(&(0x7f0000000400)) [ 152.275299] audit: type=1804 audit(1601056943.925:21): pid=8251 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir623418684/syzkaller.bGDEzb/11/file0/bus" dev="ramfs" ino=29396 res=1 [ 152.391152] audit: type=1400 audit(1601056944.325:22): avc: denied { create } for pid=8278 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 152.510907] audit: type=1400 audit(1601056944.335:23): avc: denied { name_bind } for pid=8278 comm="syz-executor.0" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 18:02:24 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) syz_mount_image$jfs(&(0x7f00000000c0)='jfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000880)={[{@nodiscard='nodiscard'}, {@discard='discard'}, {@resize='resize'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 18:02:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000100)={0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, 0x0}) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005bbe0000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0011425cdc7916", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000cede6299eb6284070000000000fd85d16e791a2daa2586f6fded0000000005000000000000000000d94bfeadbfce0d4ed61c01bb3c42000000ea000000002655356f5400fbfa0000000000000500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) 18:02:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80003, 0x3f) connect$inet6(r2, &(0x7f0000000040), 0x1c) sendmsg$inet6(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@rthdr_2292={{0x28, 0x29, 0xb, {0x0, 0x2, 0x0, 0x0, 0x0, [@loopback]}}}], 0x28}, 0x0) 18:02:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0}}], 0xfb93a852dd518c, 0x0) clock_gettime(0x0, 0x0) 18:02:24 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46ee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="380000000000000029000000040000007804"], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009, 0x5ac}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) 18:02:24 executing program 2: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2c, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x6fb) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="34000000100001fc1e8e6f4ed158770000000000", @ANYRES32=r6, @ANYBLOB="ddffffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xa000000, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x2d357, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8, 0xa, r6}]}, 0x28}}, 0x0) 18:02:24 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x8}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x9be4}], 0x1}, 0x1000000}], 0x92, 0x0) 18:02:24 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0xc, 0x0, &(0x7f0000000080)) [ 152.647340] JFS: discard option not supported on device [ 152.677798] JFS: Cannot determine volume size [ 152.756531] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 18:02:24 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x137, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0xfd57) write(r0, &(0x7f0000000380)="240000001a00110214f9f4072a0904001100000000020000000200000800040003000000", 0x24) writev(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) writev(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000240)}, {&(0x7f0000000400)}], 0x2) socket$inet6_sctp(0xa, 0x0, 0x84) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000040)) 18:02:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0x3ff, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000480)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x700}]) 18:02:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000780)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_REGS(r2, 0x4138ae84, &(0x7f0000000100)) [ 152.829558] device ipvlan1 entered promiscuous mode [ 152.841316] device bridge_slave_0 left promiscuous mode [ 152.859056] JFS: discard option not supported on device 18:02:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000100)={0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, 0x0}) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005bbe0000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0011425cdc7916", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000cede6299eb6284070000000000fd85d16e791a2daa2586f6fded0000000005000000000000000000d94bfeadbfce0d4ed61c01bb3c42000000ea000000002655356f5400fbfa0000000000000500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) [ 152.890924] JFS: Cannot determine volume size [ 152.907632] bridge0: port 1(bridge_slave_0) entered disabled state 18:02:25 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000caa333a0daf2f73451c0e17a606fec68cb7d67514fe60077d4dd90123d27e7bc43547fcf411326b8c7dea9e4b15a773a8ee85857ad4a77cb56e0fcb3dfd4e70ebec677d6ac14c2c794f72cbf5f5edab94b3dfaca12017d56ec6d2c27e31789e70227bfd8115efd90c8c48258f8dbe82e16cf0000000000000000000000000000000000000000000000000000790ae2fd45d54b107c8c8a14195e00000000d6707432ff48bc085760314166443ce72c74f3db890e1ff15a10d91f27e9a232fe2238fff867ba8fd41b296e0e244bd10bf7a4366376c763ab865a2c82d037651747ffda1a869df7cc32df4de85723440300000000d3135480a0dc88d633bdef00000000d8fd8c79a502007ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143df20d13c37db2699f1210fab7071cc3094078a044777aab9d86cf5dceefd7b72a0950d389bc9cb43aa607b7269561dd50b22bd2491331818a10f2ac8c324e400a20d4e04fd1ab7883f656b84137d5f7a6edba86a7b9a4c2f3b3a8a98315167b8b8cdf2dcc2d30f4310e8281b0cdc017f9759060ea88a2f6597e966a85c9a74ca316700218f919746bb4b84c16fd56ee450e411d75ab740000000000000004942394e83a9c1eb467a5a701a60fe2dcc1a465aa8d54cb4000053c3f01ea714a7bd4fad615ff6e2991589bbdd1ae0d1bce65c620c4a2527a82afe16e019a5e0b5ec1bfc89afba090000c338ab041ecc4a8cbd3246e9ac673eb3501447dc7c3ff3e264a562b773a75b28a51cd09cbcb3577fea6f1e9fe8cd2b532c084cbd051b4aeaf0e716b256acf183d8e55580a678c6a2f18871c0c8df599bca31a7170419bb1d32f256ff3010e69b2f04b1c532d3766d96e4c2f57ba917f0ab1bbab526d5253e87fbe5b86a4b9151c316ff3925d8e1d9ab3e2036f4866e277d82829165d22f8aeb4ea299db2ebb6a6b157d4019545e00028d09608ef2e186fd216ce84d913813e1be50f5b6b98d5dab8d5f29b550f45d68bf732c0302c918c1fca627db8335fd97bd633694ebb6123876dec50c0360daa387ba5da3e092463a4c08f2c686ca2a00000000000000001700000000297c8161e5c93985525dfe95df690f658da381536491276d55a4565e7b2ed2cb14bc1422217475025bc91eca03738bdf97889aa5c6cf782077b294e242279ffa13070000005c76ceeccc42d0bb16046b08ef2e66b14b9002958d59dbe0f795fba1e75ec7e9caa9ce99fce3f14c445d31cda37cfdf2e2035693faffffffffffffff000000000000003dfc8fb5473c1d57c633a23c38afe61dfb03de8e0c7381748c285ea81e2fa66dbaad50f96f05957e99a762f32ecfc92ae13d09b92fe2159c83c27c4a85ec9d0000299663b12ae509ce9ccaf43401619de431e9521a853eb7dd5212ec59834a580fa48d5afc48e26e750ab10ce0cb18e02b1a0bf6184718e45834a4977310a645472dfe40f5b104fa472ea5bc78a27ad6b03821467e7e420b62e1b8d9a7e33ea0b95febfba4040648139f2d172fcc47b935741c5bf7524c5de0f8ffae000000000000009f64a05414fd35123400f9467cada329990b74f801770da1a5fa741dbf7dfbdcc4886796a9f42e67a6910667e1a6f71e82df07bb21cd66c78ea329fa435e19e2803a7ba06cfbc8c9c259b5865184d2bba5fe423f1063fa5ba9067e1560fb9c2d6ebf1eec3ded63b3e51e647ec67d80b5d5bbd916b8d8c9b4ab9eb912aeaeac00959153ee07081efdc4ad1a7e56315de9ef6ab61fcb5bc414b176e15b4b927d2f248fee72ebcf6fe967c1964665f848e257390036a9e74c1920064bc9db0796929005c5c2d7348d5c323b4a45300a64570d9f79441a751b29900234790a0c93d7d8ec914f35c9ed88dd072879cbddd3ce81097ef8012dea01c29296f30f7fb6270d413155e2ee43a49b78ee281c84ac262b88c562e33b4f9935570b62e2836545e17122eb077f56b5f3cbfcc2fbdf9ac662ca5a6fe3463daa6446e89ca3f7ae2890147829f0f7038dd2ef52c9ed29501688c8010f36d4a00bc6632ac534eea53f7542c2d8b569632305a00f3cd2da550a570a8c857238ae8e330f5ac292e20a022809ec8c00000000facde92194a90cc87394883c03ec400c265f35b5dabc02f14e6aee4533ca343bf9c1d6fcffbfca380d000011b525f0db97235786d96c"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000100)="780e003f4305607e5bc5795e6558", 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 18:02:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x8, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7, 0x0, 0x0, 0x1f}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x4b72, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x85, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='attr/exec\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = socket$inet(0xa, 0x0, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x0) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$phonet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) 18:02:25 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000180)="8d", 0x1, 0xfffffffffffffffc) keyctl$read(0xb, r0, &(0x7f0000000280)=""/72, 0x48) 18:02:25 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x137, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0xfd57) write(r0, &(0x7f0000000380)="240000001a00110214f9f4072a0904001100000000020000000200000800040003000000", 0x24) writev(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) writev(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000240)}, {&(0x7f0000000400)}], 0x2) socket$inet6_sctp(0xa, 0x0, 0x84) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000040)) [ 153.134219] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 18:02:25 executing program 4: setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000300), 0x14) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000080)) r0 = syz_open_dev$vim2m(&(0x7f0000000140)='/dev/video#\x00', 0x5, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000180)={0x8000002}) socket$inet_sctp(0x2, 0x801, 0x84) 18:02:25 executing program 2: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2c, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x6fb) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="34000000100001fc1e8e6f4ed158770000000000", @ANYRES32=r6, @ANYBLOB="ddffffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xa000000, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x2d357, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8, 0xa, r6}]}, 0x28}}, 0x0) 18:02:25 executing program 1: setrlimit(0x7, &(0x7f0000000200)) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x4, 0x4, 0x4, 0x3}, 0x40) 18:02:25 executing program 4: setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000300), 0x14) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000080)) r0 = syz_open_dev$vim2m(&(0x7f0000000140)='/dev/video#\x00', 0x5, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000180)={0x8000002}) socket$inet_sctp(0x2, 0x801, 0x84) 18:02:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000100)={0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, 0x0}) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005bbe0000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0011425cdc7916", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000cede6299eb6284070000000000fd85d16e791a2daa2586f6fded0000000005000000000000000000d94bfeadbfce0d4ed61c01bb3c42000000ea000000002655356f5400fbfa0000000000000500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) 18:02:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x8, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7, 0x0, 0x0, 0x1f}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x4b72, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x85, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='attr/exec\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = socket$inet(0xa, 0x0, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x0) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$phonet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) 18:02:25 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @local, 0x5}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x60) 18:02:25 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) 18:02:25 executing program 4: setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000300), 0x14) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000080)) r0 = syz_open_dev$vim2m(&(0x7f0000000140)='/dev/video#\x00', 0x5, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000180)={0x8000002}) socket$inet_sctp(0x2, 0x801, 0x84) [ 153.392815] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 153.427179] device macvtap0 entered promiscuous mode 18:02:25 executing program 0: write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ppoll(&(0x7f0000000100)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000180)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) msgctl$MSG_STAT_ANY(0xffffffffffffffff, 0xd, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) [ 153.553869] syz-executor.0 (8397) used greatest stack depth: 23368 bytes left 18:02:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)={0x44, r2, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}, @L2TP_ATTR_DEBUG={0x8}]}, 0x44}}, 0x0) 18:02:25 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x8}}]}) 18:02:25 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e0692000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7549500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001500)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 153.731944] EXT4-fs (loop4): Invalid want_extra_isize 8 [ 153.801253] EXT4-fs (loop4): Invalid want_extra_isize 8 18:02:25 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$phonet(0x23, 0x2, 0x1) 18:02:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)={0x44, r2, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}, @L2TP_ATTR_DEBUG={0x8}]}, 0x44}}, 0x0) 18:02:25 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x8}}]}) 18:02:25 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000002100)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct={0x3ff}}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @usage, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x9, 0x3]}}) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) [ 153.944499] EXT4-fs (loop4): Invalid want_extra_isize 8 18:02:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x88, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1, 0x304}, [@IFLA_LINKINFO={0x60, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x2}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e21}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_FLOWINFO={0x8, 0xc, 0x7}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e22}, @IFLA_GRE_REMOTE={0x14, 0x7, @mcast2}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_TTL={0x5, 0x8, 0x2}]}}}, @IFLA_MASTER={0x8}]}, 0x88}}, 0x0) 18:02:26 executing program 1: syz_emit_ethernet(0x7e, &(0x7f0000000100)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010102, @local}, @parameter_prob={0x4, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @broadcast, {[@timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [0x0, 0x0]}, @timestamp={0x44, 0x24, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @timestamp={0x44, 0x10, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}]}}}}}}}, 0x0) 18:02:26 executing program 2: r0 = socket(0x21, 0x2, 0x2) getsockopt$PNPIPE_HANDLE(r0, 0x110, 0x3, 0x0, 0x0) 18:02:26 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x8}}]}) [ 154.320581] EXT4-fs (loop4): Invalid want_extra_isize 8 [ 154.364321] print_req_error: I/O error, dev loop4, sector 0 [ 154.370457] Buffer I/O error on dev loop4, logical block 0, async page read 18:02:26 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$clear(0x7, r0) 18:02:26 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000002100)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct={0x3ff}}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @usage, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x9, 0x3]}}) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 18:02:26 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getpid() ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, 0x0) socketpair(0x0, 0x80005, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={r0, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000500)={{{@in6=@mcast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f0000000600)=0xe8) sendmsg$nl_route(r2, &(0x7f0000000700)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)=@ipmr_newroute={0x40, 0x18, 0x310, 0x70bd28, 0x25dfdbfb, {0x80, 0x80, 0x20, 0x7f, 0xfc, 0x0, 0xff, 0x5, 0x2000}, [@RTA_PRIORITY={0x8}, @RTA_MULTIPATH={0xc, 0x9, {0x0, 0x20, 0x0, r3}}, @RTA_MARK={0x8, 0x10, 0x8}, @RTA_PRIORITY={0x8, 0x6, 0x54bf5828}]}, 0x40}}, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x249000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40305839, 0x0) openat$cgroup_ro(r4, 0x0, 0x0, 0x0) perf_event_open$cgroup(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) 18:02:26 executing program 1: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file2\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000580)={[{@jqfmt_vfsold='jqfmt=vfsold'}]}) 18:02:26 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x90, &(0x7f0000000400)="c4c691019919da078a0098d3e0c393b0400500000000000000000022addee07bee0e6333b5cacd893169b618322ff66020bb511253508b5a4496728cc7c448fc2362e0d268240e626171f8a79effea6529628423ab1a642656e3c25562876465c0fa52b8f347300900bc478b019a983189282e992e851a8f0a209c67db5a42213ecdc5adba392ad112395e1f23120da2"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x3d) 18:02:26 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x8}}]}) [ 154.536160] REISERFS warning (device loop1): super-6502 reiserfs_getopt: unknown mount option "" [ 154.558948] EXT4-fs (loop4): Invalid want_extra_isize 8 18:02:26 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f000000b000/0xc00000)=nil, 0xc00000, 0x1, 0x11, r0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f000049d000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) 18:02:26 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000040)={0x1}) 18:02:26 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x8}}]}) [ 154.646860] REISERFS warning (device loop1): super-6502 reiserfs_getopt: unknown mount option "" 18:02:26 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x10, 0x110, 0x1}], 0x10}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10}], 0x10}}], 0x2, 0x0) 18:02:26 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x218}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 18:02:26 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) 18:02:26 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x40000d) close(r0) 18:02:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r4 = accept$alg(r3, 0x0, 0x0) dup3(r2, r4, 0x0) 18:02:26 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getpid() ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, 0x0) socketpair(0x0, 0x80005, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={r0, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000500)={{{@in6=@mcast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f0000000600)=0xe8) sendmsg$nl_route(r2, &(0x7f0000000700)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)=@ipmr_newroute={0x40, 0x18, 0x310, 0x70bd28, 0x25dfdbfb, {0x80, 0x80, 0x20, 0x7f, 0xfc, 0x0, 0xff, 0x5, 0x2000}, [@RTA_PRIORITY={0x8}, @RTA_MULTIPATH={0xc, 0x9, {0x0, 0x20, 0x0, r3}}, @RTA_MARK={0x8, 0x10, 0x8}, @RTA_PRIORITY={0x8, 0x6, 0x54bf5828}]}, 0x40}}, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x249000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40305839, 0x0) openat$cgroup_ro(r4, 0x0, 0x0, 0x0) perf_event_open$cgroup(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) 18:02:26 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000200)) 18:02:26 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x8}}]}) 18:02:26 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001340)=[{{0x0, 0x0, &(0x7f0000001080)=[{0x0}, {&(0x7f0000000280)}, {&(0x7f0000000300)}, {0x0}], 0x4}}, {{&(0x7f0000000380)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001280)=ANY=[], 0xa0}}], 0x2, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x2123, 0x0, 0x0) 18:02:26 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="0f29"], 0x5) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 18:02:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, r1, 0x721, 0x0, 0x0, {0x4}}, 0x14}, 0x1, 0x4000000000000000}, 0x0) 18:02:27 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x8}}]}) 18:02:27 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-256\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x500, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) [ 155.126101] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 18:02:27 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff07fd0000d2000100000a0000001800000014000a"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x100}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 18:02:27 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x5760, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x78) 18:02:27 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x8}}]}) 18:02:27 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/route\x00') socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x1c01) 18:02:27 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="b95b03b77e030000009e40f086dd1fff060000003a00ffe077fbac141412e0000001c699da153f08a0e6e380f60108f683317585d747fd1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x700, 0xfffffffffffffe7e, 0x1d4}, 0x28) [ 155.386800] overlayfs: filesystem on './file0' not supported as upperdir 18:02:27 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000200)) 18:02:27 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x8}}]}) 18:02:27 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x8}}]}) 18:02:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000400), 0x84) 18:02:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 18:02:27 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x8}}]}) 18:02:28 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@mpol={'mpol', 0x3d, {'interleave', '=static'}}, 0x30}], [], 0x9}) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f00000000c0)='./file0\x00') open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) 18:02:28 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x8}}]}) 18:02:28 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x5412, &(0x7f0000000080)) 18:02:28 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000200)) 18:02:29 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/route\x00') socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x1c01) 18:02:29 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000180)='./file0\x00', r0, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 18:02:29 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x8}}]}) 18:02:29 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="110700000010000000000600000008000300", @ANYRES32=r4], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) 18:02:29 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"/1151], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020314af00031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) socket(0x0, 0x0, 0x0) 18:02:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 18:02:29 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000040)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x8}}]}) 18:02:29 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x275a, 0x0) sync_file_range(r0, 0x0, 0x8, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = epoll_create1(0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000001440)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000440)={{r2}, r3, 0x8, @inherit={0x60, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000b8a4e89dc9000000000000030000000000000005000000000000000000000200000000cbc6b55bec8b985e0400008074612e3b000000ee0000001a1e0000000000000000000001000072b4000000000000"]}, @subvolid=0x7ff}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000040)={0x0, 0x0, {0x0, @usage, 0x0}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) r5 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x9, 0x8, 0x8, 0x2, 0x2, 0x7, 0xb, 0x2, 0xb, 0x3, 0x14, 0x14]}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r9}) r10 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0x5) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="70000000a486bf19000000000000000000df25802014b983540f6592cdb3000600150000007bce08", @ANYRESHEX=0x0, @ANYBLOB='\x00\x00\x00F', @ANYRES16=r5, @ANYRESHEX, @ANYRES32=r11, @ANYBLOB="00b9fcde", @ANYRES32, @ANYRES32, @ANYRES64, @ANYRESDEC=r4, @ANYRES16=r6, @ANYBLOB="9fcbe3d2472d5f24171b60e68b1a059400692062b342705613b82d3dc19dc0f5ba667f3d337cd74797b63ca94cb030129d7a13ab74803721e77a436496037fca78b1719ff1d397ffdf1d04ba829de2d3c0435d14c69c00"], 0x70}}, 0x20000001) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000180)={{}, r3, 0x14, @inherit={0x58, &(0x7f0000000080)={0x0, 0x2, 0x2, 0x1, {0x2f, 0x4, 0x100, 0x0, 0xffff}, [0x8, 0x0]}}, @devid=r4}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000040)={r4, 0x1, 0x0, [0x4a04, 0x6, 0x6], [0x3, 0xffffffffffffffff, 0x8, 0x750, 0x7, 0x0, 0x200, 0xfff, 0x0, 0x1, 0x7fff, 0xffffffff, 0x9, 0x1, 0x200, 0x1000, 0x9, 0x9, 0x3ff, 0x1, 0x28, 0x3, 0x1, 0x90000, 0x36, 0x19, 0x40000000000000, 0x6, 0x3ff, 0x0, 0x5, 0x0, 0x97b, 0x2, 0x0, 0x4, 0x9, 0xff, 0x2, 0x7, 0x1, 0x80000000, 0x2, 0x9, 0xff, 0x7ff, 0x9, 0x1000, 0x89, 0x28b, 0x9, 0x8, 0x7fffffff, 0x8, 0x10001, 0xff, 0x5, 0x0, 0x8, 0x85, 0x100, 0x7, 0x2, 0x1, 0x2, 0x18d6, 0xfffffffffffffffa, 0x8, 0x1ff, 0x5, 0xa9c, 0x0, 0xfffffffffffff151, 0x9, 0x101, 0x8, 0x1, 0x0, 0x8000, 0xfffffffffffffffa, 0x0, 0x5, 0xf78d, 0x83, 0x3, 0x9, 0xa00000000000000, 0x100000000, 0x5, 0x4, 0x7, 0x8000, 0x9, 0x3, 0x40, 0x7ff, 0xfff, 0x1, 0x3, 0x9, 0xff, 0x65, 0x7, 0x4c, 0x3ff, 0x5, 0x3f, 0x1, 0x8, 0x80000000, 0xfffffffffffffff8, 0x0, 0x800, 0x3, 0x6, 0x7f, 0x4, 0x4, 0x0, 0x3, 0x4]}) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000040)={r4, 0x7ff, 0x8}) 18:02:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_team\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) io_setup(0x7, &(0x7f0000000280)=0x0) r4 = socket(0x1e, 0x1, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_submit(r3, 0x3, &(0x7f0000000300)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, 0x0]) [ 157.733320] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 18:02:29 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000040)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x8}}]}) 18:02:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_team\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) io_setup(0x7, &(0x7f0000000280)=0x0) r4 = socket(0x1e, 0x1, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_submit(r3, 0x3, &(0x7f0000000300)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, 0x0]) 18:02:29 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x2f042, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f00000020c0)='./file0\x00', 0x2a442, 0x0) pwritev(r2, &(0x7f0000000280)=[{&(0x7f0000000040)="ae", 0x1}], 0x1, 0x0, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0xfffffffffffffffc, 0xb786030000000000) [ 157.930156] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 157.947217] print_req_error: I/O error, dev loop0, sector 56 [ 157.970768] kauditd_printk_skb: 2 callbacks suppressed [ 157.970776] audit: type=1800 audit(1601056949.966:26): pid=8687 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=15849 res=0 [ 158.101060] audit: type=1804 audit(1601056949.976:27): pid=8687 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir695938406/syzkaller.j0E0V4/25/file0" dev="sda1" ino=15849 res=1 [ 158.180083] audit: type=1804 audit(1601056949.976:28): pid=8687 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir695938406/syzkaller.j0E0V4/25/file0" dev="sda1" ino=15849 res=1 [ 158.213435] audit: type=1804 audit(1601056949.976:29): pid=8687 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir695938406/syzkaller.j0E0V4/25/file0" dev="sda1" ino=15849 res=1 [ 158.244271] audit: type=1804 audit(1601056949.976:30): pid=8691 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir695938406/syzkaller.j0E0V4/25/file0" dev="sda1" ino=15849 res=1 18:02:30 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"/1151], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020314af00031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) socket(0x0, 0x0, 0x0) 18:02:30 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_OPENQRY(r0, 0x5424, &(0x7f0000001700)) 18:02:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x468, 0x0, 0x168, 0x0, 0x168, 0x0, 0x398, 0x250, 0x250, 0x398, 0x250, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x128, 0x168, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'rose0\x00', {0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x1000}}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "48c01c5140d722edd3fb24545886bbd1be494201b400"}}}, {{@ipv6={@private0, @local, [], [], 'veth0_to_batadv\x00', 'ip_vti0\x00'}, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@mcast2, @local, @private2, @private0, @remote, @mcast2, @dev, @mcast2, @private0, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @rand_addr=' \x01\x00', @remote]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c8) 18:02:30 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000040)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x8}}]}) 18:02:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_team\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) io_setup(0x7, &(0x7f0000000280)=0x0) r4 = socket(0x1e, 0x1, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_submit(r3, 0x3, &(0x7f0000000300)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, 0x0]) 18:02:30 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e00000010008108040f9becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100020200bf050005001201", 0x2e}], 0x1}, 0x0) prctl$PR_SET_NAME(0xf, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8}, 0x0) socket(0x10, 0x3, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) 18:02:30 executing program 1: setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000000c0)='./file0\x00'}, 0x10) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x400) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x17aa00000000) [ 158.759501] device batadv0 entered promiscuous mode [ 158.769547] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 158.792871] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 [ 158.794856] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 18:02:30 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x400}], 0x0, &(0x7f0000000040)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x8}}]}) 18:02:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_team\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) io_setup(0x7, &(0x7f0000000280)=0x0) r4 = socket(0x1e, 0x1, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_submit(r3, 0x3, &(0x7f0000000300)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, 0x0]) 18:02:30 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e00000010008108040f9becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100020200bf050005001201", 0x2e}], 0x1}, 0x0) prctl$PR_SET_NAME(0xf, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8}, 0x0) socket(0x10, 0x3, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 158.862443] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 158.879231] new mount options do not match the existing superblock, will be ignored [ 158.895319] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 18:02:30 executing program 1: setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000000c0)='./file0\x00'}, 0x10) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x400) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x17aa00000000) [ 158.930118] new mount options do not match the existing superblock, will be ignored [ 158.934710] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 18:02:31 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x400}], 0x0, &(0x7f0000000040)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x8}}]}) [ 158.972257] print_req_error: I/O error, dev loop4, sector 0 [ 158.978046] Buffer I/O error on dev loop4, logical block 0, async page read [ 158.989334] new mount options do not match the existing superblock, will be ignored 18:02:31 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000a00)=ANY=[@ANYBLOB="850000006d00000025000000000000009500480000000000afcd48d6494d614dcc6fab5335ec470db2c61612ba392176dd2963228e1d69ba7ea94c500dc4ef2fad96ed406f21caf593836d9ea2cfb0e60436e054258c4686b066707de94a4f4d5fc79c9890669ffa4aaca0f9d9dc4fb357be2da17236f96e65c8965f58924be41a9169bdfaf16d1c0b153911b8dd7f165789c691de6eee84309e7a23c19a39484809539fca4e0b6ec015a7d55545a34effa077faa55c59e88254f54077f799bf1683537a8ea0244d35b213b5a80cc172afd80e361bedd8b8cc57255a5e3d77ac463920e231b7ae0da8616d2b7958f91f5d822175ed60406e6d94af98af1da2b59525f8fe3b28d7e53c78fbfe5ab0255f347160ec8343e1494da484ebad0407d9440b69ad9f19ab8b4b380a00d72bc0480f949c47975719cb20399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f132a902e5111f2cc5e46ac1c60a9b10c074bfbcd4b090121754cb5e8cddbed65ff76ff61c5552417fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e559d17879570c8ad943e392957b4f979ea17117a13201bafe4f0f6ea5a6c957ada0c548552b571bed564c0a2fcb6da006b5d0fe4886a9edee77f6986319f85dd06a24c37e588959f34d2c5f649b85e5b0baada5f1aad49da960f10ddd86e2d1638f90b79c7f8526a137163716ba8219392d65582b33e7dfd27e69d71a19da16f2c3e683176d47c2599d03008c05c8ce9edd1ef5cc236934ac483b8bf80794ecb7ac85ce453c14d29dab6dcf1855a1ab3d7c2ee8d43e479f3a17a4ac213bfa477f3da41564aac25192cb10e4e4dfc5cfbdef1d4cea17286ec8f6db16dc62b8ca086734223cf718c6bb21eae7eca3cb1baa3105a33cfc2cd90adf3720d13cd114695fea0cd05735a16d3c4e101ac6713c630445402b02e35e48f049b44631062d465506ceec6947c78fd2bb24c288d719668a712d529d9d0ba7b0db4cca204c6fae33f60c01559eafbed82203bf452f90781e3681c0ec1d041e18dde1ae9033946a7acf61d1c3bd1c988aabea18a402a93e156bcf4a4043bfe7575a977b0e0a76647f949edd8e86b58702e5edc98405db78242b542ab94182db71a0d5a0354ceb4399aa35ecfedd52652f93f621bfeb4d355a92403fed9c8b9ffe4aebe9a805daecfb937ad1d8dedcbb65909567b94714e96b42b4c00ce59a30d2f96eaeff998df2d171866a647ab31c2155e68d8b06aee4c51b14261bdc76a9e389939a4e8a400a75cf210d9486561905fabc950c1ae74e30cf7a044600000000ccae426de22fb273966a3e3114cb679d4bf9d08ffeff65ce7a65927618e54881926b95223f96d8883fd0290f2657e89f3e5533f64ed7f0b032979926ad62bc6f7ea4f8b7627b8399fd8025192d8f25559d212adb9f5ff92cb9121349767e1faa54907fffe7cb156bbed60e800292e9d3b3a16f6d2c5a31d1fff0cd4044eeb96ebd3f3ae518f9e9463b0ffeafec7cd62deae35286bf8849832efe15cb90d88aeeb89700"/1151], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020314af00031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) socket(0x0, 0x0, 0x0) [ 159.046546] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 159.051920] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 18:02:31 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000002600290800000000000000000400000008000c00"], 0x30}, 0x1, 0xffffff7f0e000000}, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000003c0)) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @raw_data=[0x9, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0xfffffbff, 0x1, 0x4, 0x0, 0x0, 0x7ff, 0x6b7, 0x1, 0x0, 0x5c2, 0xfffffff8, 0x0, 0x6]}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:02:31 executing program 1: sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="044aac2f202c5feda71e039a57", 0xd, 0x0, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="d940", 0x60) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:02:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_team\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) io_setup(0x7, &(0x7f0000000280)=0x0) r4 = socket(0x1e, 0x1, 0x0) dup(r4) io_submit(r3, 0x3, &(0x7f0000000300)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, 0x0]) 18:02:31 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x400}], 0x0, &(0x7f0000000040)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x8}}]}) 18:02:31 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r0, r1) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, 0x0, 0x0) 18:02:31 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = memfd_create(&(0x7f00000000c0)=')\xb2\xb6W|\x99\xe1\xff\'\xa7I\x8a\x1c\x06p\xbb\x9d\x0e\x97\xcb\x06\x8b\xc6\f\x15P\x80\xe0\xd9\x93\xa2\xef\xf0\x88\x1bwH\xd2>#-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\xed\xa7\x0f\x19\xc3\x8d\x16\xfa\x11w\xf8wV\xa4@\xaf6!-\x9dMN*\x90\x18H\xee\xbc-\xa8/\xd7%\xd7qA\f\xf0\xd0\xa9\xf9\xd4\xa4\xd2\xca\xde\a\x87\x1e\x16\x91\xd4\xb93L\xad\xbb\xc9\x9f\x9f\xc4\xdc\"*:~\b/\xcbl', 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="080806020003"], 0x6) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) 18:02:31 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) dup3(r2, r0, 0x0) 18:02:31 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000), 0x0, 0x400}], 0x0, &(0x7f0000000040)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x8}}]}) 18:02:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_team\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) io_setup(0x7, &(0x7f0000000280)=0x0) r4 = socket(0x1e, 0x1, 0x0) dup(r4) io_submit(r3, 0x3, &(0x7f0000000300)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, 0x0]) [ 159.181476] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 18:02:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB='`\x00', @ANYRES16], 0x60}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="14100000", @ANYRES16=0x0, @ANYBLOB="00000000040091"], 0x14}}, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000440)=0x1c) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 159.285341] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 18:02:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_team\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) io_setup(0x7, &(0x7f0000000280)=0x0) r4 = socket(0x1e, 0x1, 0x0) dup(r4) io_submit(r3, 0x3, &(0x7f0000000300)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, 0x0]) 18:02:31 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x106402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 18:02:31 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @local}, {0x2, 0x0, 0xfff7fdc0, @loopback}, r1, 0xfffffffe}}, 0x48) 18:02:31 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000), 0x0, 0x400}], 0x0, &(0x7f0000000040)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x8}}]}) [ 159.459849] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 18:02:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_team\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) io_setup(0x7, &(0x7f0000000280)=0x0) socket(0x1e, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_submit(r3, 0x3, &(0x7f0000000300)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, 0x0]) 18:02:31 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @local}, {0x2, 0x0, 0xfff7fdc0, @loopback}, r1, 0xfffffffe}}, 0x48) 18:02:31 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000), 0x0, 0x400}], 0x0, &(0x7f0000000040)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x8}}]}) [ 159.658235] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 159.846011] ------------[ cut here ]------------ [ 159.850815] WARNING: CPU: 1 PID: 8813 at net/mac80211/rx.c:4321 ieee80211_rx_napi+0x177a/0x1e40 [ 159.859658] Kernel panic - not syncing: panic_on_warn set ... [ 159.859658] [ 159.867021] CPU: 1 PID: 8813 Comm: syz-executor.0 Not tainted 4.14.198-syzkaller #0 [ 159.874988] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 159.884358] Call Trace: [ 159.886939] [ 159.889090] dump_stack+0x1b2/0x283 [ 159.892726] panic+0x1f9/0x42d [ 159.895936] ? add_taint.cold+0x16/0x16 [ 159.899923] ? ieee80211_rx_napi+0x177a/0x1e40 [ 159.904515] ? ieee80211_rx_napi+0x177a/0x1e40 [ 159.909112] __warn.cold+0x20/0x4b [ 159.912761] ? ist_end_non_atomic+0x10/0x10 [ 159.917092] ? ieee80211_rx_napi+0x177a/0x1e40 [ 159.921680] report_bug+0x208/0x249 [ 159.925315] do_error_trap+0x195/0x2d0 [ 159.929204] ? math_error+0x2d0/0x2d0 [ 159.933009] ? lock_downgrade+0x740/0x740 [ 159.937161] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 159.942011] invalid_op+0x1b/0x40 [ 159.945469] RIP: 0010:ieee80211_rx_napi+0x177a/0x1e40 [ 159.950654] RSP: 0018:ffff8880aeb07d28 EFLAGS: 00010206 [ 159.956034] RAX: ffff88804de7a540 RBX: 0000000000000000 RCX: 1ffff11015d60fb2 [ 159.963300] RDX: 0000000000000100 RSI: 0000000000000000 RDI: ffff888051ac1ebc [ 159.970667] RBP: ffff888051ac1380 R08: ffffffff8a0974e8 R09: 0000000000000000 [ 159.977936] R10: 0000000000000000 R11: 0000000000000000 R12: ffff888051ac3220 [ 159.985336] R13: ffff8880a804c280 R14: ffff888051ac1f80 R15: ffff888051ac1960 [ 159.992626] ? ieee80211_rx_napi+0x177a/0x1e40 [ 159.997216] ? trace_hardirqs_on_caller+0x288/0x580 [ 160.002245] ? ieee80211_prepare_and_rx_handle+0x5c80/0x5c80 [ 160.008752] ? retint_kernel+0x2d/0x2d [ 160.012655] ? _raw_spin_unlock_irqrestore+0xa3/0xe0 [ 160.017854] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 160.022975] ieee80211_tasklet_handler+0x90/0xf0 [ 160.027753] tasklet_action+0x195/0x340 [ 160.031730] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 160.037206] __do_softirq+0x254/0xa1d [ 160.041020] ? check_preemption_disabled+0x35/0x240 [ 160.046045] irq_exit+0x193/0x240 [ 160.049500] smp_apic_timer_interrupt+0x141/0x5e0 [ 160.054351] apic_timer_interrupt+0x93/0xa0 [ 160.058670] [ 160.060911] RIP: 0010:preempt_schedule_irq+0xa6/0x140 [ 160.066093] RSP: 0018:ffff88804dd36e20 EFLAGS: 00000282 ORIG_RAX: ffffffffffffff10 [ 160.073803] RAX: 1ffffffff0fa2d23 RBX: dffffc0000000000 RCX: 1ffff11009bcf5cc [ 160.081130] RDX: 0000000000000000 RSI: ffff88804de7ae40 RDI: ffff88804de7adc4 [ 160.088499] RBP: ffffed1009bcf4a8 R08: 0000000000000001 R09: 0000000000000000 [ 160.096037] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88804de7a540 [ 160.103312] R13: ffffffff87d16918 R14: 0000000000000000 R15: 0000000000000000 [ 160.111391] retint_kernel+0x1b/0x2d [ 160.115468] RIP: 0010:__find_get_block+0x20d/0xc40 [ 160.123471] RSP: 0018:ffff88804dd36ef8 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff10 [ 160.132622] RAX: 0000000000040000 RBX: 0000000000000000 RCX: ffffc90006a5e000 [ 160.140604] RDX: 0000000000040000 RSI: ffffffff81993f16 RDI: ffff88804de7adc4 [ 160.148497] RBP: 0000000000028b60 R08: 0000000000000222 R09: 0000000000000000 [ 160.155947] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88804c8ee5e8 [ 160.163831] R13: ffffffff87d16918 R14: 0000000000000400 R15: ffff88804c8ee5e8 [ 160.171159] ? __find_get_block+0x206/0xc40 [ 160.176364] ? __find_get_block+0x206/0xc40 [ 160.180835] __getblk_gfp+0x28/0x70 [ 160.184475] __ext4_get_inode_loc+0x32b/0xf30 [ 160.188984] ? ext4_reserve_inode_write+0x16/0x230 [ 160.193923] ext4_reserve_inode_write+0xd9/0x230 [ 160.198688] ? ext4_dirty_inode+0x6c/0x90 [ 160.204494] ext4_mark_inode_dirty+0x12f/0x7a0 [ 160.209082] ? ext4_expand_extra_isize+0x460/0x460 [ 160.214021] ? ext4_journal_check_start+0x13d/0x1e0 [ 160.219043] ? ext4_get_nojournal+0x46/0xa0 [ 160.223372] ? __ext4_journal_start_sb+0x105/0x3b0 [ 160.228316] ? ext4_dirty_inode+0x51/0x90 [ 160.232475] ext4_dirty_inode+0x6c/0x90 [ 160.236480] ? ext4_setattr+0x22f0/0x22f0 [ 160.240628] __mark_inode_dirty+0x11e/0x1040 [ 160.245042] ext4_mb_new_blocks+0x4c6/0x3db0 [ 160.249479] ? ext4_ind_map_blocks+0x6d1/0x20e0 [ 160.254163] ext4_ind_map_blocks+0x116f/0x20e0 [ 160.258756] ? retint_kernel+0x2d/0x2d [ 160.262642] ? ext4_free_branches+0x870/0x870 [ 160.267120] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 160.272413] ? trace_hardirqs_on+0x10/0x10 [ 160.276639] ? check_preemption_disabled+0x35/0x240 [ 160.281640] ? retint_kernel+0x2d/0x2d [ 160.285525] ? ext4_map_blocks+0x623/0x1730 [ 160.289830] ext4_map_blocks+0xb3a/0x1730 [ 160.293970] ? ext4_issue_zeroout+0x150/0x150 [ 160.298446] ? check_preemption_disabled+0x35/0x240 [ 160.303445] ? retint_kernel+0x2d/0x2d [ 160.307310] _ext4_get_block+0x187/0x480 [ 160.311348] ? ext4_map_blocks+0x1730/0x1730 [ 160.315739] ? __sanitizer_cov_trace_pc+0x9/0x50 [ 160.320562] ? __ext4_journal_start_sb+0x105/0x3b0 [ 160.325477] ? ext4_get_block_trans+0x1a5/0x220 [ 160.330135] ext4_get_block_trans+0x143/0x220 [ 160.334621] ? ext4_dio_get_block_overwrite+0xc0/0xc0 [ 160.340309] ? ext4_dio_get_block+0x57/0xb0 [ 160.344622] ext4_dio_get_block+0x6a/0xb0 [ 160.348762] __blockdev_direct_IO+0x3f6d/0xdc60 [ 160.353418] ? sb_init_dio_done_wq+0x80/0x80 [ 160.357822] ? lock_downgrade+0x740/0x740 [ 160.361952] ? retint_kernel+0x2d/0x2d [ 160.365820] ? ext4_dio_get_block_unwritten_sync+0xd0/0xd0 [ 160.371437] ext4_direct_IO+0x888/0x1b80 [ 160.375489] ? ext4_dio_get_block_unwritten_sync+0xd0/0xd0 [ 160.381280] generic_file_direct_write+0x1df/0x420 [ 160.386191] __generic_file_write_iter+0x2a2/0x590 [ 160.391099] ext4_file_write_iter+0x276/0xd20 [ 160.395576] ? ext4_file_read_iter+0x330/0x330 [ 160.400192] ? trace_hardirqs_on+0x10/0x10 [ 160.404504] ? __fdget_pos+0x1fb/0x2b0 [ 160.408373] ? iov_iter_init+0xa6/0x1c0 [ 160.412500] __vfs_write+0x44c/0x630 [ 160.416190] ? kernel_read+0x110/0x110 [ 160.420063] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 160.425058] ? rcu_sync_lockdep_assert+0x69/0xa0 [ 160.429800] vfs_write+0x17f/0x4d0 [ 160.433317] SyS_write+0xf2/0x210 [ 160.436746] ? SyS_read+0x210/0x210 [ 160.440356] ? SyS_clock_settime+0x1a0/0x1a0 [ 160.444750] ? do_syscall_64+0x4c/0x640 [ 160.448699] ? SyS_read+0x210/0x210 [ 160.452478] do_syscall_64+0x1d5/0x640 [ 160.456351] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 160.461520] RIP: 0033:0x45e179 [ 160.464689] RSP: 002b:00007fb7666efc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 160.472375] RAX: ffffffffffffffda RBX: 0000000000039940 RCX: 000000000045e179 [ 160.479709] RDX: 0000000000248800 RSI: 0000000020000000 RDI: 0000000000000005 [ 160.487128] RBP: 000000000118cf80 R08: 0000000000000000 R09: 0000000000000000 [ 160.494982] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 160.502246] R13: 00007fffab0fd0af R14: 00007fb7666f09c0 R15: 000000000118cf4c [ 160.511439] Kernel Offset: disabled [ 160.515066] Rebooting in 86400 seconds..