[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.147' (ECDSA) to the list of known hosts. 2020/05/26 11:01:05 fuzzer started 2020/05/26 11:01:06 dialing manager at 10.128.0.105:44363 2020/05/26 11:01:06 syscalls: 3055 2020/05/26 11:01:06 code coverage: enabled 2020/05/26 11:01:06 comparison tracing: enabled 2020/05/26 11:01:06 extra coverage: enabled 2020/05/26 11:01:06 setuid sandbox: enabled 2020/05/26 11:01:06 namespace sandbox: enabled 2020/05/26 11:01:06 Android sandbox: /sys/fs/selinux/policy does not exist 2020/05/26 11:01:06 fault injection: enabled 2020/05/26 11:01:06 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/26 11:01:06 net packet injection: enabled 2020/05/26 11:01:06 net device setup: enabled 2020/05/26 11:01:06 concurrency sanitizer: enabled 2020/05/26 11:01:06 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/26 11:01:06 USB emulation: enabled syzkaller login: [ 54.662565][ T8920] KCSAN: could not find function: 'poll_schedule_timeout' [ 57.130349][ T8920] KCSAN: could not find function: '_find_next_bit' [ 59.131365][ T8920] KCSAN: could not find function: 'cleanup_glue_dir' 2020/05/26 11:01:13 adding functions to KCSAN blacklist: 'blk_mq_get_request' 'generic_fillattr' 'shmem_getpage_gfp' 'pcpu_alloc' '__ext4_new_inode' 'poll_schedule_timeout' 'do_nanosleep' 'tick_sched_do_timer' 'io_sq_thread' 'decrypt_packet' 'snd_rawmidi_kernel_write1' 'do_signal_stop' 'ext4_mark_iloc_dirty' 'ext4_free_inodes_count' 'ext4_da_write_end' 'd_instantiate_new' '_find_next_bit' 'blk_mq_dispatch_rq_list' 'xas_clear_mark' 'blk_mq_sched_dispatch_requests' 'atime_needs_update' 'futex_wait_queue_me' 'do_syslog' 'generic_write_end' 'page_counter_charge' 'kauditd_thread' 'fasync_remove_entry' 'shmem_add_to_page_cache' 'wbt_done' '__mark_inode_dirty' 'find_get_pages_range_tag' 'vm_area_dup' 'run_timer_softirq' 'tick_nohz_idle_stop_tick' 'cleanup_glue_dir' 'add_timer' 'xas_find_marked' 'ep_poll' 'dd_has_work' 'copy_process' 'mod_timer' 'get_cpu_idle_time_us' 'ktime_get_real_seconds' 'hrtimer_interrupt' 'echo_char' 'snd_seq_check_queue' 11:05:07 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000b060101000000000000fdffffffffff06000100060000009c0007801800018050000240fc80000000000000000000000000d20006000440000000000c00160508000140acdc14aa1400170076657468315f766c616e000000000000050407008800130014101700767863616e3900000000001b000000000900120001087a32000000000c001b4000000000000080000c00148008000140ff00000000003c210000008aab86db40d3ed8d805f740140ac14143d0900020073797a30"], 0x1}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x47fe2, 0x0) [ 294.593246][ T8922] IPVS: ftp: loaded support on port[0] = 21 [ 294.682353][ T8922] chnl_net:caif_netlink_parms(): no params data found 11:05:07 executing program 1: sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000050000000c00990000000000000000000c"], 0x2c}}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x134}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000001700)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 294.724196][ T8922] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.733901][ T8922] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.742858][ T8922] device bridge_slave_0 entered promiscuous mode [ 294.751695][ T8922] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.759369][ T8922] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.767006][ T8922] device bridge_slave_1 entered promiscuous mode [ 294.787908][ T8922] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 294.800219][ T8922] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 294.821511][ T8922] team0: Port device team_slave_0 added [ 294.829276][ T8922] team0: Port device team_slave_1 added [ 294.845591][ T8922] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 294.853234][ T8922] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 294.879853][ T8922] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 294.907931][ T8922] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 294.915217][ T8922] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 294.941173][ T8922] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 294.963531][ T9076] IPVS: ftp: loaded support on port[0] = 21 11:05:07 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc3376003639405c576cd12f0000001500ae47a825d86800278deef47d010000805acf4f8f36286910e1775beee73a7f3f7bb2e9b66ff1246c9344e334432479aed75d492b41dbcee00e06dc9d8e99adaf81dcfc6afd983f79e651996156e9676f8f9f88c1f89b394807474b3c3156630d40563ad9c4372975e40a7a1b50050897e7777549821b4111014892ad604f", 0x97}], 0x4, 0x2) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 295.029718][ T8922] device hsr_slave_0 entered promiscuous mode [ 295.097601][ T8922] device hsr_slave_1 entered promiscuous mode [ 295.198745][ T9098] IPVS: ftp: loaded support on port[0] = 21 [ 295.286119][ T9076] chnl_net:caif_netlink_parms(): no params data found [ 295.298484][ T8922] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 295.319939][ T8922] netdevsim netdevsim0 netdevsim1: renamed from eth1 11:05:08 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x81}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30005, 0x0) [ 295.418472][ T8922] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 295.472392][ T8922] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 295.580063][ T9076] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.587156][ T9076] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.608145][ T9076] device bridge_slave_0 entered promiscuous mode 11:05:08 executing program 4: clone(0x1100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x1f, 0x6, 0x510, 0x0, 0x130, 0x98, 0x0, 0x0, 0x478, 0x478, 0x478, 0x478, 0x478, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, '\x00', 'veth1\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, '\x00', 'erspan0\x00'}, 0x0, 0x1f0, 0x218, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv4=@loopback, [], @ipv6=@remote}, {@ipv4=@loopback, [], @ipv6=@dev}, {@ipv4=@dev, [], @ipv6=@rand_addr=' \x01\x00'}, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, [], @ipv6=@remote}], 0x1}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 'netdevsim0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28, 'DSCP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x570) [ 295.624790][ T9262] IPVS: ftp: loaded support on port[0] = 21 [ 295.646693][ T9076] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.665078][ T9076] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.677212][ T9076] device bridge_slave_1 entered promiscuous mode [ 295.710164][ T8922] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.717228][ T8922] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.724596][ T8922] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.731657][ T8922] bridge0: port 1(bridge_slave_0) entered forwarding state [ 295.780118][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.798874][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.852197][ T9076] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 295.880024][ T9076] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 295.901554][ T9098] chnl_net:caif_netlink_parms(): no params data found 11:05:08 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='wchan\x00') r2 = syz_open_procfs(0x0, 0xffffffffffffffff) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$notify(r2, 0x402, 0x21) r5 = gettid() tkill(r5, 0x2a) sendfile(r0, r1, 0x0, 0x1000002047ff) [ 295.955508][ T9076] team0: Port device team_slave_0 added [ 295.963158][ T9386] IPVS: ftp: loaded support on port[0] = 21 [ 296.007978][ T9076] team0: Port device team_slave_1 added [ 296.081732][ T9098] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.088919][ T9098] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.096630][ T9098] device bridge_slave_0 entered promiscuous mode [ 296.120107][ T9076] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 296.127077][ T9076] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 296.153903][ T9076] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 296.167640][ T9076] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 296.174591][ T9076] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 296.200683][ T9076] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 296.213488][ T8922] 8021q: adding VLAN 0 to HW filter on device bond0 [ 296.220632][ T9098] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.227788][ T9098] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.235402][ T9098] device bridge_slave_1 entered promiscuous mode [ 296.252774][ T9098] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 296.264575][ T9262] chnl_net:caif_netlink_parms(): no params data found [ 296.279906][ T9098] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 296.297259][ T9538] IPVS: ftp: loaded support on port[0] = 21 [ 296.320434][ T9098] team0: Port device team_slave_0 added [ 296.379314][ T9076] device hsr_slave_0 entered promiscuous mode [ 296.417762][ T9076] device hsr_slave_1 entered promiscuous mode [ 296.457336][ T9076] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 296.464895][ T9076] Cannot create hsr debugfs directory [ 296.474546][ T9098] team0: Port device team_slave_1 added [ 296.493023][ T9098] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 296.500140][ T9098] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 296.526356][ T9098] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 296.553614][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 296.561515][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 296.571892][ T8922] 8021q: adding VLAN 0 to HW filter on device team0 [ 296.579269][ T9098] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 296.586201][ T9098] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 296.612469][ T9098] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 296.678913][ T9262] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.685964][ T9262] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.694995][ T9262] device bridge_slave_0 entered promiscuous mode [ 296.703730][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 296.713298][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 296.722094][ T4136] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.729168][ T4136] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.736863][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 296.745530][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 296.754276][ T4136] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.761352][ T4136] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.769768][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 296.778693][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 296.809909][ T9262] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.816952][ T9262] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.827646][ T9262] device bridge_slave_1 entered promiscuous mode [ 296.858495][ T9386] chnl_net:caif_netlink_parms(): no params data found [ 296.919151][ T9098] device hsr_slave_0 entered promiscuous mode [ 296.957757][ T9098] device hsr_slave_1 entered promiscuous mode [ 296.997310][ T9098] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 297.004903][ T9098] Cannot create hsr debugfs directory [ 297.012653][ T9262] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 297.024111][ T9262] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 297.039558][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 297.048260][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 297.086592][ T9262] team0: Port device team_slave_0 added [ 297.099661][ T9262] team0: Port device team_slave_1 added [ 297.111062][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 297.119041][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 297.129564][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 297.176950][ T8922] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 297.190863][ T8922] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 297.204078][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 297.213481][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 297.222833][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 297.231440][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 297.240269][ T9076] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 297.279547][ T9262] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 297.286596][ T9262] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 297.313512][ T9262] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 297.339075][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 297.349252][ T9076] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 297.389759][ T9262] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 297.396745][ T9262] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 297.422761][ T9262] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 297.435963][ T9538] chnl_net:caif_netlink_parms(): no params data found [ 297.461400][ T9076] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 297.539581][ T9076] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 297.621677][ T9386] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.629263][ T9386] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.637009][ T9386] device bridge_slave_0 entered promiscuous mode [ 297.671623][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 297.679787][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 297.692748][ T8922] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 297.701137][ T9386] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.710822][ T9386] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.718682][ T9386] device bridge_slave_1 entered promiscuous mode [ 297.779209][ T9262] device hsr_slave_0 entered promiscuous mode [ 297.837572][ T9262] device hsr_slave_1 entered promiscuous mode [ 297.877219][ T9262] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 297.884771][ T9262] Cannot create hsr debugfs directory [ 297.892869][ T9098] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 297.979464][ T9098] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 298.030774][ T9098] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 298.107674][ T9098] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 298.157269][ T9386] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 298.166504][ T9538] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.174061][ T9538] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.182176][ T9538] device bridge_slave_0 entered promiscuous mode [ 298.191420][ T9538] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.198690][ T9538] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.206544][ T9538] device bridge_slave_1 entered promiscuous mode [ 298.223337][ T9386] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 298.246834][ T9386] team0: Port device team_slave_0 added [ 298.271515][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 298.280540][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 298.293892][ T9386] team0: Port device team_slave_1 added [ 298.332539][ T9538] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 298.348587][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 298.358065][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 298.367267][ T9262] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 298.419639][ T9386] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 298.426626][ T9386] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 298.453090][ T9386] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 298.465343][ T9538] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 298.478964][ T8922] device veth0_vlan entered promiscuous mode [ 298.485906][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 298.496381][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 298.504899][ T9262] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 298.569469][ T9386] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 298.576426][ T9386] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 298.603434][ T9386] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 298.634325][ T8922] device veth1_vlan entered promiscuous mode [ 298.642948][ T9262] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 298.689345][ T9262] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 298.773864][ T9538] team0: Port device team_slave_0 added [ 298.809048][ T9538] team0: Port device team_slave_1 added [ 298.835070][ T9538] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 298.842879][ T9538] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 298.869893][ T9538] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 298.918892][ T9386] device hsr_slave_0 entered promiscuous mode [ 298.957465][ T9386] device hsr_slave_1 entered promiscuous mode [ 298.997117][ T9386] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 299.004722][ T9386] Cannot create hsr debugfs directory [ 299.019474][ T9076] 8021q: adding VLAN 0 to HW filter on device bond0 [ 299.029855][ T9538] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 299.036806][ T9538] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 299.063551][ T9538] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 299.094598][ T9098] 8021q: adding VLAN 0 to HW filter on device bond0 [ 299.119994][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 299.129262][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 299.141179][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 299.150158][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 299.164034][ T8922] device veth0_macvtap entered promiscuous mode [ 299.175928][ T8922] device veth1_macvtap entered promiscuous mode [ 299.219453][ T9538] device hsr_slave_0 entered promiscuous mode [ 299.277501][ T9538] device hsr_slave_1 entered promiscuous mode [ 299.347108][ T9538] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 299.354674][ T9538] Cannot create hsr debugfs directory [ 299.393538][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 299.402627][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 299.411606][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 299.419665][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 299.427551][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 299.438131][ T9098] 8021q: adding VLAN 0 to HW filter on device team0 [ 299.450656][ T9076] 8021q: adding VLAN 0 to HW filter on device team0 [ 299.467755][ T8922] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 299.499320][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 299.509750][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 299.519451][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 299.528403][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 299.536675][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.543866][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.552225][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 299.561099][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 299.569609][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.576633][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.584608][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 299.593524][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 299.601901][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.608963][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.616874][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 299.625640][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 299.634059][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.641232][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.673969][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 299.682196][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 299.690511][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 299.700740][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 299.710195][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 299.719383][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 299.735422][ T9262] 8021q: adding VLAN 0 to HW filter on device bond0 [ 299.744362][ T8922] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 299.758947][ T9386] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 299.799579][ T9386] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 299.869129][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 299.878676][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 299.888457][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 299.897318][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 299.906498][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 300.026715][ T9386] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 300.079482][ T9386] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 300.142992][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 300.151656][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 300.160774][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 300.169580][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 300.178862][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 300.187560][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 300.196148][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 300.205723][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 300.214354][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 300.223093][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 300.231800][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 300.306635][ T9076] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 300.318856][ T9076] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 300.333357][ T9262] 8021q: adding VLAN 0 to HW filter on device team0 [ 300.342958][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 300.352680][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 300.353081][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 300.372793][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 300.381882][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 300.392899][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 300.413777][ T9098] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 300.433472][ T9538] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 300.479656][ T9538] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 300.507626][T10183] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 300.520130][ T9538] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 300.590217][ T9538] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 300.648963][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 300.657622][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 300.665959][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.673167][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 300.681129][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 300.689717][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 300.698270][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.705404][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 300.730517][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 300.738761][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 300.748952][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 300.758270][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 300.766609][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 300.782544][ T9076] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 300.804348][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 300.813008][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 300.822430][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 300.848561][T10184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 300.858060][T10184] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 300.866690][T10184] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 300.874952][T10184] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 300.900281][ T9386] 8021q: adding VLAN 0 to HW filter on device bond0 [ 300.917516][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 300.926278][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 300.949705][ T9098] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 300.977417][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 300.985832][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 300.994979][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 301.003673][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 301.017974][ T9262] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 301.029751][ T9262] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 301.046341][ T9386] 8021q: adding VLAN 0 to HW filter on device team0 [ 301.055919][T10184] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 301.064866][T10184] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 301.073317][T10184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 301.082443][T10184] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 301.091130][T10184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 301.099342][T10184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 301.108568][T10184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 301.118230][T10184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 301.128142][ T9076] device veth0_vlan entered promiscuous mode [ 301.163109][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 301.172277][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 301.181303][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.188359][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state 11:05:13 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="665d11713b49df44b2ca5c1a838bd8b24a0f9174030188d093e367fed61adbd1920d1b884ed63ee9fd993910c82315e534b23263a4cfa53a102ee32e01f16b25a06688e25233ab8fd8bedf0000000000000000000000000064e93d00ef758c7561157e2c8b9edcb1f62a0b0f2791cd2ff32026c2904ffa5dfab1c8cb5286f248165d44cd87b653f4082f5be2330ea630ddc765ce2a5ef9123e2881566a56821ac78a71bf701d72eb6b62b7873d4f3df1725fd08b4c197270a4d1e869357ad68323b39b596a5c7e7a722221eed1759759c02cf3a621c66e8c1c52"], 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0xffffff6c}], 0x1, 0x0) [ 301.213794][ T9076] device veth1_vlan entered promiscuous mode [ 301.234003][ T9098] device veth0_vlan entered promiscuous mode [ 301.269220][T10184] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 301.278339][T10184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 301.287425][T10184] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 301.296071][T10184] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.303149][T10184] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.312725][T10184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 301.321990][T10184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 301.330688][T10184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 301.341553][T10184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 301.361758][T10184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 301.379494][T10184] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 301.410153][ T9538] 8021q: adding VLAN 0 to HW filter on device bond0 [ 301.427894][ T9262] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 301.445134][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 301.453756][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 301.465480][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 301.475452][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 301.486081][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 301.493866][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 301.505428][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 301.514914][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 301.526474][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 301.542940][ T9098] device veth1_vlan entered promiscuous mode [ 301.565983][ T9538] 8021q: adding VLAN 0 to HW filter on device team0 [ 301.586083][ T9386] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 301.598973][ T9386] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 301.617841][ T9076] device veth0_macvtap entered promiscuous mode [ 301.626082][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 301.638404][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 301.645969][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 301.654431][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 301.663051][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 301.672032][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 301.680977][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 301.706535][ T9076] device veth1_macvtap entered promiscuous mode [ 301.717066][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 301.726166][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 301.734992][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 301.743051][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 301.752030][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 301.760627][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.772233][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.780343][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 301.789105][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 301.797416][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.804438][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.812356][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 301.820089][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 301.840049][ T9386] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 301.852669][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 301.860922][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 301.869812][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 301.878871][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 301.887862][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 301.925634][ T9076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 301.936473][ T9076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.948334][ T9076] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 301.960328][ T9335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 301.969571][ T9335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 301.978896][ T9335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 301.987542][ T9335] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 301.996527][ T9335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 302.006421][ T9335] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 302.015802][ T9335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 302.025040][ T9335] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 302.033701][ T9335] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 302.042571][ T9335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 302.054814][ T9262] device veth0_vlan entered promiscuous mode [ 302.070229][ T9538] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 302.093510][ T9538] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 302.105137][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 302.127377][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 302.135247][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 302.144010][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 302.152809][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 302.161623][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 302.170162][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 11:05:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1) r3 = socket(0x2, 0x3, 0x100000001) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r3, &(0x7f0000000600)="0400", 0x2, 0x8002, 0x0, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_dev$vcsa(0x0, 0x0, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_elf32(r3, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x100000000000003, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) [ 302.189369][ T9098] device veth0_macvtap entered promiscuous mode [ 302.198615][ T9076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 302.211716][ T9076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.223611][ T9076] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 302.239148][ T9262] device veth1_vlan entered promiscuous mode [ 302.246441][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 302.260008][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 302.284818][T10199] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 302.319935][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 302.338627][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 302.349359][ T9098] device veth1_macvtap entered promiscuous mode [ 302.367492][ T9538] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 302.381833][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 302.394258][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 302.560817][ T9262] device veth0_macvtap entered promiscuous mode [ 302.594798][ T9098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 11:05:15 executing program 1: sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000050000000c00990000000000000000000c"], 0x2c}}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x134}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000001700)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 302.621922][ T9098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.645417][ T9098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 302.672007][ T9098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.698156][ T9098] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 302.723418][ T9335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 302.738560][ T9335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 302.761189][ T9335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 302.781340][ T9335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 302.801215][ T9335] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 302.818721][ T9335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 302.847784][ T9335] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 302.855925][ T9335] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 302.887645][ T9335] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 302.895799][ T9386] device veth0_vlan entered promiscuous mode [ 302.907638][ T9262] device veth1_macvtap entered promiscuous mode [ 302.919386][ T9098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 302.946134][ T9098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.959766][ T9098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 302.971382][ T9098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.987285][ T9098] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 303.015202][ T9262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 303.026734][ T9262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.036635][ T9262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 303.048420][ T9262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.058953][ T9262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 303.070151][ T9262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.082140][ T9262] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 303.090645][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 303.100611][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 11:05:15 executing program 0: setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) [ 303.110299][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 303.119880][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 303.134780][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 303.144252][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 303.154452][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 303.172669][ T9386] device veth1_vlan entered promiscuous mode [ 303.189895][ T9262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 303.206398][ T9262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.218473][ T9262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 303.231078][ T9262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.242256][ T9262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 11:05:15 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) [ 303.266923][ T9262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.290376][ T9262] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 303.318585][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 303.319228][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 303.336909][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 11:05:16 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x802, 0x0) close(0xffffffffffffffff) getrandom(&(0x7f0000001280)=""/4095, 0xfff, 0x0) ioctl$TIOCEXCL(r0, 0x540c) [ 303.420419][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 303.429737][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 303.449066][ T9538] device veth0_vlan entered promiscuous mode 11:05:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000140)={@multicast2, @remote}, 0x0) recvmsg(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000001c0)=""/133, 0x85}], 0x1}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000280)=[{&(0x7f0000000000)=""/198, 0xc6}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r4, 0x0) select(0x40, &(0x7f0000000100), 0x0, 0x0, 0x0) shutdown(r5, 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0xffffff, 0x0, 0x20011, 0xffffffffffffffff, 0x0) [ 303.570905][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 303.581188][ T3352] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 303.604632][ T9538] device veth1_vlan entered promiscuous mode [ 303.729056][T10184] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 303.743464][T10184] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 303.753371][T10184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 303.762862][T10184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 303.774171][ T9386] device veth0_macvtap entered promiscuous mode [ 303.853755][ T9386] device veth1_macvtap entered promiscuous mode [ 303.875626][ T9538] device veth0_macvtap entered promiscuous mode [ 303.883704][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 303.895082][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 303.903863][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 303.916151][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 303.926613][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 303.941851][ T9538] device veth1_macvtap entered promiscuous mode [ 303.962997][ T9386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 303.975779][ T9386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.989293][ T9386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.000750][ T9386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.010984][ T9386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.022191][ T9386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.033092][ T9386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.043847][ T9386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.055380][ T9386] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 304.069385][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 304.077571][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 304.086297][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 304.098773][ T9386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 304.109391][ T9386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.119665][ T9386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 304.130133][ T9386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.140660][ T9386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 304.151105][ T9386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.161069][ T9386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 304.171495][ T9386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.185070][ T9386] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 304.198708][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 304.207446][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 304.222189][ T9538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.232905][ T9538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.243223][ T9538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.254344][ T9538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.264952][ T9538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.275973][ T9538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.286210][ T9538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.297094][ T9538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.306989][ T9538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.317503][ T9538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.329264][ T9538] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 304.342156][ T9538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 304.352648][ T9538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.362761][ T9538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 11:05:17 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @multicast1}}}}}}, 0x26) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 304.373770][ T9538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.386588][ T9538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 304.400447][ T9538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.426942][ T9538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 304.456692][ T9538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.466552][ T9538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 304.497643][ T9538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.518167][ T9538] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 304.531619][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 304.544828][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 304.562874][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 304.572864][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 304.824943][T10277] x_tables: duplicate underflow at hook 1 [ 304.832128][T10280] x_tables: duplicate underflow at hook 1 [ 306.097287][ T0] NOHZ: local_softirq_pending 08 11:05:19 executing program 2: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) r2 = socket(0xa, 0x3, 0x84) syz_open_pts(0xffffffffffffffff, 0x400) socket$inet6(0xa, 0x80003, 0x6b) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040), 0x1c) listen(r3, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x3d, 0x0, "a3cc25cd8b71fce55c57f9175e48ffc428397f4a9dbd18410dfb81c120bfd02561190478d6fbfdc53ddf937aaf10b37198d6b03d74d942046c39507f84990c0678099971f64ac90a954914b81f9c1ecb"}, 0xd8) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x26}, 0x1}, 0x1c) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x1) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000001ac0)=[{{0x0, 0x0, &(0x7f0000000780), 0x0, &(0x7f00000007c0)=[{0x18, 0x0, 0x1, "7ac4"}, {0x58, 0x104, 0xcb, "ba26ed5c3a518d8371389ab06a5f98b9e73974a899b45af31f096f29e6103bfd02292a8ad8bfff963c929cd30b905a217aada44488eab9c30ca590728f390cbd19"}, {0x10, 0x101, 0x2f54}], 0x80}}], 0x1, 0x4) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x19406, 0x0) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000540)={0x87, 0x4, [], [@generic={0x1, 0x1b, "9d383162aa320906f80354cc2c41671984831b6524ff3896982282"}, @pad1, @jumbo={0xc2, 0x4, 0xc619}]}, 0x30) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) 11:05:19 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, &(0x7f0000000440)=@ax25={{0x3, @default}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:05:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1) r3 = socket(0x2, 0x3, 0x100000001) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r3, &(0x7f0000000600)="0400", 0x2, 0x8002, 0x0, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_elf32(r3, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x60, 0x0, 0x100000000000003, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 11:05:19 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) read(r2, &(0x7f0000000040)=""/191, 0xbf) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 11:05:19 executing program 0: syz_mount_image$vfat(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r2, &(0x7f00000003c0)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r2, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_OPEN(r2, &(0x7f0000000000)={0x20, 0x0, 0x2}, 0x20) 11:05:19 executing program 1: sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000050000000c00990000000000000000000c"], 0x2c}}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x134}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000001700)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 306.680060][T10305] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 306.695526][T10304] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 11:05:19 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, &(0x7f0000000440)=@ax25={{0x3, @default}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 306.827930][ C1] hrtimer: interrupt took 48185 ns [ 306.913406][T10326] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 11:05:19 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x79, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:05:19 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000003c0)={0x0, 0x0, 0x3e, 0x0, 0x0, [{}]}) [ 307.165246][ T27] audit: type=1804 audit(1590491119.844:2): pid=10333 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir166394469/syzkaller.Ddsc1o/4/file0" dev="sda1" ino=15782 res=1 [ 307.194294][ T27] audit: type=1804 audit(1590491119.874:3): pid=10333 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir166394469/syzkaller.Ddsc1o/4/file0" dev="sda1" ino=15782 res=1 11:05:19 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xd, 0x0, 0x10000}}) 11:05:20 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/166, 0xa6}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="80230000385d000019000300e60100106cca80000000642b61cac47c61e095490000020000000280000000000000006d5ebe5a0000ffff53ef", 0x39, 0xfffffffffffffffa}], 0x5805, 0x0) 11:05:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000a10200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000c10000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r3 = socket(0x2, 0x3, 0x100000001) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r3, &(0x7f0000000600)="0400", 0x2, 0x8002, 0x0, 0x0) write$binfmt_elf32(r3, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x60, 0x0, 0x100000000000003, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) [ 307.426855][T10343] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 11:05:20 executing program 2: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) r2 = socket(0xa, 0x3, 0x84) syz_open_pts(0xffffffffffffffff, 0x400) socket$inet6(0xa, 0x80003, 0x6b) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040), 0x1c) listen(r3, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x3d, 0x0, "a3cc25cd8b71fce55c57f9175e48ffc428397f4a9dbd18410dfb81c120bfd02561190478d6fbfdc53ddf937aaf10b37198d6b03d74d942046c39507f84990c0678099971f64ac90a954914b81f9c1ecb"}, 0xd8) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x26}, 0x1}, 0x1c) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x1) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000001ac0)=[{{0x0, 0x0, &(0x7f0000000780), 0x0, &(0x7f00000007c0)=[{0x18, 0x0, 0x1, "7ac4"}, {0x58, 0x104, 0xcb, "ba26ed5c3a518d8371389ab06a5f98b9e73974a899b45af31f096f29e6103bfd02292a8ad8bfff963c929cd30b905a217aada44488eab9c30ca590728f390cbd19"}, {0x10, 0x101, 0x2f54}], 0x80}}], 0x1, 0x4) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x19406, 0x0) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000540)={0x87, 0x4, [], [@generic={0x1, 0x1b, "9d383162aa320906f80354cc2c41671984831b6524ff3896982282"}, @pad1, @jumbo={0xc2, 0x4, 0xc619}]}, 0x30) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) 11:05:20 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x30009, 0x0) 11:05:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r2 = socket$inet(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="b7230000000000000000060000f008000300", @ANYRES32=r3], 0x1c}, 0x1, 0x50000}, 0x0) 11:05:20 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000006800030800000000a90300000a000000000000000800050002"], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x3, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 11:05:20 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x40247007, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0xd}}) 11:05:22 executing program 1: sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000050000000c00990000000000000000000c"], 0x2c}}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x134}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000001700)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:05:22 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) 11:05:22 executing program 0: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = gettid() ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) close(r0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) fadvise64(r0, 0x0, 0x0, 0x1) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r2, 0x8) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_genetlink_get_family_id$gtp(&(0x7f0000000180)='gtp\x00') creat(&(0x7f00000001c0)='./bus\x00', 0x26) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONT(r3, 0x4b60, &(0x7f0000001340)=""/224) vmsplice(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) 11:05:22 executing program 3: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = gettid() ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) close(r0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) fadvise64(r0, 0x0, 0x0, 0x1) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r2, 0x8) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_genetlink_get_family_id$gtp(&(0x7f0000000180)='gtp\x00') creat(&(0x7f00000001c0)='./bus\x00', 0x26) r3 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$GIO_FONT(r3, 0x4b60, &(0x7f0000001340)=""/224) vmsplice(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000000280)="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", 0x1000}], 0x1, 0x0) 11:05:22 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0xeb, 0x4, 0x3, 0x4, 0x0, 0xbd0, 0xc0002, 0x6, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7fff, 0x1, @perf_bp, 0x8, 0x0, 0x8, 0x9, 0xffffffff00000001, 0x5d2, 0x7f}, r1, 0x0, 0xffffffffffffffff, 0x1) close(r0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000100)={0x6, &(0x7f00000000c0)=[{0xac59, 0x8147}, {0x9, 0x7016}, {0x118, 0x7fff}, {0x43}, {0x4a4, 0x1000}, {0x7, 0x4}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) creat(&(0x7f00000001c0)='./bus\x00', 0x26) r3 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$GIO_FONT(r3, 0x4b60, &(0x7f0000001340)=""/224) pipe(&(0x7f00000001c0)) 11:05:22 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = gettid() ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0xeb, 0x0, 0x3, 0x4, 0x0, 0xbd0, 0xc0002, 0x6, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_bp, 0x8, 0x0, 0x8, 0x9, 0xffffffff00000001, 0x5d2}, 0x0, 0x0, 0xffffffffffffffff, 0x1) close(r0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r2, 0x0) ioctl$PIO_UNIMAP(r2, 0x4b67, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) creat(&(0x7f00000001c0)='./bus\x00', 0x26) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONT(r3, 0x4b60, &(0x7f0000001340)=""/224) pipe(&(0x7f00000001c0)) 11:05:22 executing program 4: accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x24, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000), 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x47) [ 309.896633][T10414] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 11:05:22 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0xeb, 0x4, 0x3, 0x4, 0x0, 0xbd0, 0xc0002, 0x6, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7fff, 0x1, @perf_bp, 0x8, 0x0, 0x8, 0x9, 0xffffffff00000001, 0x5d2, 0x7f}, r1, 0x0, 0xffffffffffffffff, 0x1) close(r0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000100)={0x6, &(0x7f00000000c0)=[{0xac59, 0x8147}, {0x9, 0x7016}, {0x118, 0x7fff}, {0x43}, {0x4a4, 0x1000}, {0x7, 0x4}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) creat(&(0x7f00000001c0)='./bus\x00', 0x26) r3 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$GIO_FONT(r3, 0x4b60, &(0x7f0000001340)=""/224) pipe(&(0x7f00000001c0)) 11:05:22 executing program 3: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = gettid() ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) close(r0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) fadvise64(r0, 0x0, 0x0, 0x1) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r2, 0x8) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_genetlink_get_family_id$gtp(&(0x7f0000000180)='gtp\x00') creat(&(0x7f00000001c0)='./bus\x00', 0x26) r3 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$GIO_FONT(r3, 0x4b60, &(0x7f0000001340)=""/224) vmsplice(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000000280)="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", 0x1000}], 0x1, 0x0) 11:05:22 executing program 0: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = gettid() ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) close(r0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) fadvise64(r0, 0x0, 0x0, 0x1) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r2, 0x8) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_genetlink_get_family_id$gtp(&(0x7f0000000180)='gtp\x00') creat(&(0x7f00000001c0)='./bus\x00', 0x26) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONT(r3, 0x4b60, &(0x7f0000001340)=""/224) vmsplice(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) 11:05:22 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = gettid() ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0xeb, 0x0, 0x3, 0x4, 0x0, 0xbd0, 0xc0002, 0x6, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_bp, 0x8, 0x0, 0x8, 0x9, 0xffffffff00000001, 0x5d2}, 0x0, 0x0, 0xffffffffffffffff, 0x1) close(r0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r2, 0x0) ioctl$PIO_UNIMAP(r2, 0x4b67, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) creat(&(0x7f00000001c0)='./bus\x00', 0x26) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONT(r3, 0x4b60, &(0x7f0000001340)=""/224) pipe(&(0x7f00000001c0)) 11:05:22 executing program 4: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = gettid() ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) close(r0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) fadvise64(r0, 0x0, 0x0, 0x1) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r2, 0x8) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_genetlink_get_family_id$gtp(&(0x7f0000000180)='gtp\x00') creat(&(0x7f00000001c0)='./bus\x00', 0x26) r3 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$GIO_FONT(r3, 0x4b60, &(0x7f0000001340)=""/224) vmsplice(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000000280)="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", 0x1000}], 0x1, 0x0) 11:05:25 executing program 1: sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000050000000c00990000000000000000000c"], 0x2c}}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x134}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000001700)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$cont(0x7, r0, 0x0, 0x0) 11:05:25 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = gettid() ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) close(r0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) fadvise64(r0, 0x0, 0x0, 0x1) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r2, 0x8) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_genetlink_get_family_id$gtp(&(0x7f0000000180)='gtp\x00') creat(&(0x7f00000001c0)='./bus\x00', 0x26) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONT(r3, 0x4b60, &(0x7f0000001340)=""/224) vmsplice(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) 11:05:25 executing program 3: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0xeb, 0x4, 0x3, 0x4, 0x0, 0xbd0, 0xc0002, 0x6, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7fff, 0x1, @perf_bp, 0x8, 0x0, 0x8, 0x9, 0xffffffff00000001, 0x5d2, 0x7f}, r1, 0x0, 0xffffffffffffffff, 0x1) close(r0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000100)={0x6, &(0x7f00000000c0)=[{0xac59, 0x8147}, {0x9, 0x7016}, {0x118, 0x7fff}, {0x43}, {0x4a4, 0x1000}, {0x7, 0x4}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) creat(&(0x7f00000001c0)='./bus\x00', 0x26) r3 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$GIO_FONT(r3, 0x4b60, &(0x7f0000001340)=""/224) pipe(&(0x7f00000001c0)) 11:05:25 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x46802) sendmsg$AUDIT_SET_FEATURE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000004}, 0x20004800) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4eb}]) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x16b) write$P9_RREMOVE(r2, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r2) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x100a00, r2, 0x9}) syz_mount_image$vfat(&(0x7f0000000340)='vfat\x00', &(0x7f0000000480)='./bus\x00', 0x80000001, 0x0, &(0x7f0000000580), 0x0, 0x0) 11:05:25 executing program 2: accept$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x24, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000), 0x4) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:05:25 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps_rollup\x00') sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8805}, 0x40084) fcntl$setstatus(r0, 0x4, 0x46802) sendmsg$AUDIT_SET_FEATURE(r1, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000004}, 0x20004800) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) io_submit(r2, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4eb}]) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x16b) write$P9_RREMOVE(r3, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r3) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x100a00, r3, 0x9}) syz_mount_image$vfat(&(0x7f0000000340)='vfat\x00', &(0x7f0000000480)='./bus\x00', 0x80000001, 0x1, &(0x7f0000000580)=[{&(0x7f0000000500)="8b7736e1017c5b404e9e6ba76beef2ff03cbb7f351a5e253a75131291df3e9d70364d4", 0x23}], 0x0, 0x0) 11:05:25 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000001a40)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 312.933734][T10466] FAT-fs (loop0): bogus number of reserved sectors [ 312.966972][T10457] FAT-fs (loop4): invalid media value (0xa5) [ 312.975125][T10466] FAT-fs (loop0): Can't find a valid FAT filesystem [ 312.976157][T10457] FAT-fs (loop4): Can't find a valid FAT filesystem 11:05:25 executing program 3: 11:05:25 executing program 5: 11:05:25 executing program 5: [ 313.133050][T10484] FAT-fs (loop0): bogus number of reserved sectors [ 313.143294][T10484] FAT-fs (loop0): Can't find a valid FAT filesystem 11:05:25 executing program 4: 11:05:26 executing program 3: 11:05:28 executing program 1: sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000050000000c00990000000000000000000c"], 0x2c}}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x134}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000001700)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$cont(0x7, r0, 0x0, 0x0) 11:05:28 executing program 5: 11:05:28 executing program 4: 11:05:28 executing program 3: 11:05:28 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x46802) sendmsg$AUDIT_SET_FEATURE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000004}, 0x20004800) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4eb}]) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x16b) write$P9_RREMOVE(r2, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r2) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x100a00, r2, 0x9}) syz_mount_image$vfat(&(0x7f0000000340)='vfat\x00', &(0x7f0000000480)='./bus\x00', 0x80000001, 0x0, &(0x7f0000000580), 0x0, 0x0) 11:05:28 executing program 2: accept$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x24, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000), 0x4) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:05:28 executing program 4: 11:05:28 executing program 3: 11:05:28 executing program 5: 11:05:28 executing program 4: 11:05:28 executing program 5: 11:05:28 executing program 3: [ 316.249487][T10521] FAT-fs (loop0): bogus number of reserved sectors [ 316.282464][T10521] FAT-fs (loop0): Can't find a valid FAT filesystem 11:05:31 executing program 3: 11:05:31 executing program 5: 11:05:31 executing program 4: 11:05:31 executing program 2: 11:05:31 executing program 1: sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000050000000c00990000000000000000000c"], 0x2c}}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x134}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000001700)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$cont(0x7, r0, 0x0, 0x0) 11:05:31 executing program 0: 11:05:31 executing program 3: 11:05:31 executing program 4: 11:05:31 executing program 0: 11:05:31 executing program 2: 11:05:31 executing program 5: 11:05:31 executing program 3: 11:05:31 executing program 5: 11:05:31 executing program 2: 11:05:31 executing program 4: 11:05:31 executing program 0: 11:05:34 executing program 1: sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000050000000c00990000000000000000000c"], 0x2c}}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x134}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000001700)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:05:34 executing program 2: 11:05:34 executing program 3: 11:05:34 executing program 5: 11:05:34 executing program 4: 11:05:34 executing program 0: 11:05:34 executing program 4: 11:05:34 executing program 3: 11:05:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000006400010700"/20, @ANYRES32=r3], 0x2c}}, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0xcc, 0x0) 11:05:34 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x20003, 0x0) close(r0) 11:05:34 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r3 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) write$sndseq(r3, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) 11:05:35 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000080)={0x4c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x4c}}, 0x0) [ 322.303714][T10595] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 322.326668][T10595] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 322.341107][ T27] audit: type=1800 audit(1590491135.025:4): pid=10594 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15735 res=0 [ 322.363454][T10595] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 322.400913][T10595] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 322.418842][ T27] audit: type=1800 audit(1590491135.105:5): pid=10603 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15864 res=0 [ 322.461652][T10595] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 322.484316][T10605] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 11:05:37 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x20003, 0x0) close(r0) 11:05:37 executing program 1: sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000050000000c00990000000000000000000c"], 0x2c}}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x134}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000001700)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:05:37 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x20003, 0x0) close(r0) 11:05:37 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x4) 11:05:37 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) close(r0) 11:05:37 executing program 3: clone(0x840a2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 325.249704][T10624] vivid-000: ================= START STATUS ================= [ 325.257646][T10624] vivid-000: ================== END STATUS ================== 11:05:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000300)="0fae8700000000440f20c0350b000000440f22c036660f3880a95b2fe106b8010000000f01c10f782c2a3e0f0782c480ea070000000f01660f3880b700080000c4e2750c5b87", 0x46}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xfffffdb9, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 11:05:38 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$KDSKBENT(r2, 0x4b47, &(0x7f0000000100)={0x0, 0x80}) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 11:05:38 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad6142134b62f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924ed", 0x9c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 11:05:38 executing program 3: syz_open_dev$loop(0x0, 0x0, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f00000003c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x4, "0224e7", "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"}}, 0x110) close(r0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000240)) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="04020000", @ANYRES16=0x0, @ANYBLOB="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"], 0x204}, 0x1, 0x0, 0x0, 0x8800}, 0x1) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 11:05:38 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000080)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x13}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) [ 325.437764][T10638] vivid-000: ================= START STATUS ================= [ 325.475795][T10638] vivid-000: ================== END STATUS ================== 11:05:38 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x101000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r3 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) r4 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fallocate(r4, 0x100000001, 0x80000, 0x28120002) write$sndseq(r3, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) [ 325.526014][T10652] vivid-000: ================= START STATUS ================= [ 325.535742][T10652] vivid-000: ================== END STATUS ================== 11:05:38 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000080)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x13}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) [ 325.653618][ T27] audit: type=1800 audit(1590491138.335:6): pid=10660 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15746 res=0 [ 325.721951][ T27] audit: type=1800 audit(1590491138.405:7): pid=10660 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15888 res=0 11:05:40 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$inet(r2, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0}, 0x0) 11:05:40 executing program 1: sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000050000000c00990000000000000000000c"], 0x2c}}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x134}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000001700)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:05:40 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x20003, 0x0) close(r0) 11:05:40 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000980)=[{&(0x7f0000000340)="69d9aec58c8b898332d712cc98caf4b3d87667", 0x13}], 0x1) 11:05:40 executing program 3: syz_open_dev$loop(0x0, 0x0, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f00000003c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x4, "0224e7", "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"}}, 0x110) close(r0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000240)) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="04020000", @ANYRES16=0x0, @ANYBLOB="020028bd7000fbdbdf250f000000a20091009d0217e9b81968ef1a3795603fac4d2abb4adf3b454055a2718b7b531656462e14da699d73be7464f3b9612fd92bf572050c6880513bbfc4e3a24791f3cd2eae1fe5a42609e174ca49876fa1ac4db790bf702654c29e359328848a2cc003fe0f627708ed94888c60adbc3d44c44b3a29c1a622ba659d00a800e8906966f44f77a5ec8ae9edbc925efb0c3a6276020accd67574e6671e9bbd2aa9309e0500000088005a801800010014000100252ffa842030a6e1c6d87ecfb5cd89246c0003001400030009000600020002001f000008feff0400050004000000000005000400010000001400030093b1e2bf05000600030008000100d400140003003119000079003f00ff073f00800005001b00010070e1640b113ad06b35a8c19e1a1225dd1e38240912895b0006009600030000000400e200aa008000b9d033a09c95f879ca2cb77477aa85347aad1830e35ba756c90a274687ba5d41e90f3f211fe2ee20bd3afefaabc182751f890aca0700d656712c62e637f8f13bc519742caf7eff0ef9a8607f4b6beb0ce37d9f82ec4e40190434857dc66ab041fa9efc68677c14bd597b44f4a9d790aec9e826b89749680bc616e158289e578e99803b3042d7e3b12fcf1c5f1bb99563bebf692b379ac1404a0c842fbab8208f164be1f6b8af000008007e000200000004004600"], 0x204}, 0x1, 0x0, 0x0, 0x8800}, 0x1) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 11:05:41 executing program 2: syz_open_dev$loop(0x0, 0x0, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f00000003c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x4, "0224e7", "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"}}, 0x110) close(r0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000240)) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="04020000", @ANYRES16=0x0, @ANYBLOB="020028bd7000fbdbdf250f000000a20091009d0217e9b81968ef1a3795603fac4d2abb4adf3b454055a2718b7b531656462e14da699d73be7464f3b9612fd92bf572050c6880513bbfc4e3a24791f3cd2eae1fe5a42609e174ca49876fa1ac4db790bf702654c29e359328848a2cc003fe0f627708ed94888c60adbc3d44c44b3a29c1a622ba659d00a800e8906966f44f77a5ec8ae9edbc925efb0c3a6276020accd67574e6671e9bbd2aa9309e0500000088005a801800010014000100252ffa842030a6e1c6d87ecfb5cd89246c0003001400030009000600020002001f000008feff0400050004000000000005000400010000001400030093b1e2bf05000600030008000100d400140003003119000079003f00ff073f00800005001b00010070e1640b113ad06b35a8c19e1a1225dd1e38240912895b0006009600030000000400e200aa008000b9d033a09c95f879ca2cb77477aa85347aad1830e35ba756c90a274687ba5d41e90f3f211fe2ee20bd3afefaabc182751f890aca0700d656712c62e637f8f13bc519742caf7eff0ef9a8607f4b6beb0ce37d9f82ec4e40190434857dc66ab041fa9efc68677c14bd597b44f4a9d790aec9e826b89749680bc616e158289e578e99803b3042d7e3b12fcf1c5f1bb99563bebf692b379ac1404a0c842fbab8208f164be1f6b8af000008007e000200000004004600"], 0x204}, 0x1, 0x0, 0x0, 0x8800}, 0x1) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 11:05:41 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000540)=0x3f) 11:05:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @link_local, @void, {@ipv4={0x4305, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 11:05:41 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') readv(r1, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) readv(r1, &(0x7f0000000580), 0x3c1) 11:05:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x2c, 0xa, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x2c}}, 0x0) 11:05:41 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$inet6(r1, &(0x7f0000003dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003cc0)=ANY=[], 0xf}}], 0x1, 0x0) 11:05:41 executing program 0: socketpair(0x0, 0x5, 0x0, &(0x7f000000dff8)) socketpair$unix(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000002c0)}, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/timer_list\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f00000000c0)={0x34, 0x0, &(0x7f0000000040)}) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 11:05:41 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x3, 0x0, 0x101}}) 11:05:44 executing program 1: sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000050000000c00990000000000000000000c"], 0x2c}}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x134}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:05:44 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$inet6(r1, &(0x7f0000003dc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003cc0)=ANY=[@ANYBLOB="14000000000000002900000034836b0000ffffff000000001400000000000000290000003e000000fd0000000000000098"], 0xc8}}], 0x2, 0x8000) 11:05:44 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000040)={0x0, 0x0, 0x0}) 11:05:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$inet6(r1, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x1}], 0x1}}], 0x4000070, 0x8000) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0xa76e) 11:05:44 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000580)={'team0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000005c0)={r2, 0x1, 0x6, @broadcast}, 0x10) 11:05:44 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000000000000000030006000000000002004e20e0000001000000000000002402000100f8beffff00000002f2000000030005000000000002004e20ded5b2"], 0x60}}, 0x0) 11:05:44 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f0000000040)) [ 331.397363][T10738] device team0 entered promiscuous mode [ 331.404425][T10738] device team_slave_0 entered promiscuous mode [ 331.416615][T10738] device team_slave_1 entered promiscuous mode [ 331.423633][T10731] device team0 left promiscuous mode [ 331.432466][T10731] device team_slave_0 left promiscuous mode [ 331.441514][T10731] device team_slave_1 left promiscuous mode 11:05:44 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$inet6(r1, &(0x7f0000003dc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003cc0)=ANY=[@ANYBLOB="14000000000000002900000034836b0000ffffff000000001400000000000000290000003e000000fd0000000000000098"], 0xc8}}], 0x2, 0x8000) 11:05:44 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$nfs4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x40060, &(0x7f00000002c0)='selinux+vmnet1#selinux(trusted+\x00') 11:05:44 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_DEV_DESTROY(r0, 0x400c55cb) [ 331.506669][T10745] device team0 entered promiscuous mode [ 331.522235][T10745] device team_slave_0 entered promiscuous mode [ 331.539589][T10745] device team_slave_1 entered promiscuous mode [ 331.554025][T10745] device team0 left promiscuous mode 11:05:44 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) [ 331.583469][T10745] device team_slave_0 left promiscuous mode [ 331.615670][T10745] device team_slave_1 left promiscuous mode [ 331.667031][T10761] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.4'. [ 331.677455][T10760] ================================================================== [ 331.685577][T10760] BUG: KCSAN: data-race in do_exit / mm_update_next_owner [ 331.692659][T10760] [ 331.694976][T10760] write to 0xffff8880b3ac54a8 of 8 bytes by task 10756 on cpu 1: [ 331.702687][T10760] do_exit+0x60c/0x11e0 [ 331.706839][T10760] do_group_exit+0xae/0x1a0 [ 331.711323][T10760] get_signal+0x2a7/0x1290 [ 331.715721][T10760] do_signal+0x2b/0x840 [ 331.719861][T10760] exit_to_usermode_loop+0x24a/0x2c0 [ 331.725128][T10760] do_syscall_64+0x38b/0x3b0 [ 331.729700][T10760] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 331.735567][T10760] [ 331.737885][T10760] read to 0xffff8880b3ac54a8 of 8 bytes by task 10760 on cpu 0: [ 331.745511][T10760] mm_update_next_owner+0x44b/0x5a0 [ 331.750701][T10760] do_exit+0x63c/0x11e0 [ 331.754838][T10760] do_group_exit+0xae/0x1a0 [ 331.759411][T10760] __x64_sys_exit_group+0x2b/0x30 [ 331.764428][T10760] do_syscall_64+0xc7/0x3b0 [ 331.768928][T10760] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 331.774809][T10760] [ 331.777118][T10760] Reported by Kernel Concurrency Sanitizer on: [ 331.783256][T10760] CPU: 0 PID: 10760 Comm: syz-executor.4 Not tainted 5.7.0-rc1-syzkaller #0 [ 331.791903][T10760] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 331.801951][T10760] ================================================================== [ 331.809990][T10760] Kernel panic - not syncing: panic_on_warn set ... [ 331.816562][T10760] CPU: 0 PID: 10760 Comm: syz-executor.4 Not tainted 5.7.0-rc1-syzkaller #0 [ 331.825208][T10760] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 331.835254][T10760] Call Trace: [ 331.838541][T10760] dump_stack+0x11d/0x187 [ 331.842858][T10760] panic+0x210/0x640 [ 331.846755][T10760] ? vprintk_func+0x89/0x13a [ 331.851331][T10760] kcsan_report.cold+0xc/0x1a [ 331.856001][T10760] kcsan_setup_watchpoint+0x3fb/0x440 [ 331.861363][T10760] mm_update_next_owner+0x44b/0x5a0 [ 331.866549][T10760] do_exit+0x63c/0x11e0 [ 331.870705][T10760] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 331.876684][T10760] ? __read_once_size+0x7c/0x100 [ 331.881607][T10760] ? zap_other_threads+0x113/0x140 [ 331.886703][T10760] do_group_exit+0xae/0x1a0 [ 331.891195][T10760] __x64_sys_exit_group+0x2b/0x30 [ 331.896218][T10760] do_syscall_64+0xc7/0x3b0 [ 331.900743][T10760] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 331.906635][T10760] RIP: 0033:0x45ca29 [ 331.910532][T10760] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 331.930145][T10760] RSP: 002b:00007ffc72c8ae58 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 331.938554][T10760] RAX: ffffffffffffffda RBX: 000000000000001e RCX: 000000000045ca29 [ 331.946512][T10760] RDX: 0000000000416621 RSI: fffffffffffffff7 RDI: 0000000000000000 [ 331.954480][T10760] RBP: 0000000000000000 R08: 0000000000000000 R09: 00007ffc72c8aeb0 [ 331.962545][T10760] R10: 00000000007901d0 R11: 0000000000000246 R12: 0000000000000001 [ 331.970513][T10760] R13: 00007ffc72c8aeb0 R14: 0000000000000000 R15: 00007ffc72c8aec0 [ 333.109083][T10760] Shutting down cpus with NMI [ 333.115237][T10760] Kernel Offset: disabled [ 333.119585][T10760] Rebooting in 86400 seconds..